Ransom

About “Generic.Ransom.Buhtrap.C75BF035” infection

Malware Removal

The Generic.Ransom.Buhtrap.C75BF035 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.C75BF035 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • CAPE detected the Zeppelin malware family
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.Buhtrap.C75BF035?


File Info:

name: BFE7F54F1F0640936DD7.mlw
path: /opt/CAPEv2/storage/binaries/8170612574f914eec9e66902767b834432a75b1d6ae510f77546af2a291a48a2
crc32: ACECED51
md5: bfe7f54f1f0640936dd7a3384608b1f6
sha1: 9436ccee41c01ca3cb4db55c10884615aba76d19
sha256: 8170612574f914eec9e66902767b834432a75b1d6ae510f77546af2a291a48a2
sha512: a7deb3de9f73186c86bce3ebab02220c335833134ddb8f5e6f5472d56817d49c57b119f6f48636b4c408b066717b470d14a93edf901195e38aa3387eb874134b
ssdeep: 6144:hyJE1yd7WTJmcyfZmPWna4DQFu/U3buRKlemZ9DnGAevI4P1b+:hU/d7WwvUPWa4DQFu/U3buRKlemZ9DnW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C6248D36BA808437D1731E7CDE1A56AD912EBA301F2C14477DE45E8D9E3E3A2652D2C3
sha3_384: d891ce663d97a3cb4b26e1d88bef6272ebdf0b50cd89902b82ade4b4b31f0736c23f6133870dc8f0616a77ab13ec74c5
ep_bytes: 558bec83c4f0b86cef4200e8ac4bfdff
timestamp: 2022-02-03 10:36:25

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.C75BF035 also known as:

LionicTrojan.Win32.Agent.4!c
DrWebDLOADER.Trojan
MicroWorld-eScanGeneric.Ransom.Buhtrap.C75BF035
FireEyeGeneric.mg.bfe7f54f1f064093
CAT-QuickHealTrojan.AgentIH.S18008568
ALYacTrojan.Ransom.VegaLocker
CylanceUnsafe
SangforWorm.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 0055c8001 )
K7AntiVirusTrojan ( 0055c8001 )
BitDefenderThetaAI:Packer.D99C23E01E
CyrenW32/Ransom.LV.gen!Eldorado
SymantecDownloader
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Filecoder.Buran.J
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.Buhtrap-9865977-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGeneric.Ransom.Buhtrap.C75BF035
NANO-AntivirusTrojan.Win32.Encoder.itzlzz
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10cec700
Ad-AwareGeneric.Ransom.Buhtrap.C75BF035
EmsisoftGeneric.Ransom.Buhtrap.C75BF035 (B)
VIPREGeneric.Ransom.Buhtrap.C75BF035
TrendMicroRansom.Win32.ZEPPELIN.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-R + Mal/Behav-010
SentinelOneStatic AI – Malicious PE
JiangminTrojanRansom.Hospital.a
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Redcap.oqikg
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASCommon.195
MicrosoftRansom:Win32/Zeppelin.A!MSR
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataGeneric.Ransom.Buhtrap.C75BF035
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.BuhTrap.R338445
McAfeeGenericRXKB-RP!BFE7F54F1F06
VBA32BScope.TrojanRansom.Crypmod
MalwarebytesRansom.Zeppelin
TrendMicro-HouseCallRansom.Win32.ZEPPELIN.SMTH
RisingRansom.Zeppelin!1.D4C1 (CLASSIC)
YandexTrojan.GenAsa!CxfKQU+AivY
IkarusTrojan-Ransom.Buran
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Buran.H!tr.ransom
AVGWin32:Trojan-gen
PandaTrj/GdSda.A

How to remove Generic.Ransom.Buhtrap.C75BF035?

Generic.Ransom.Buhtrap.C75BF035 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment