Categories: Ransom

About “Generic.Ransom.Buhtrap.C75BF035” infection

The Generic.Ransom.Buhtrap.C75BF035 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.C75BF035 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • CAPE detected the Zeppelin malware family
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.Buhtrap.C75BF035?


File Info:

name: BFE7F54F1F0640936DD7.mlwpath: /opt/CAPEv2/storage/binaries/8170612574f914eec9e66902767b834432a75b1d6ae510f77546af2a291a48a2crc32: ACECED51md5: bfe7f54f1f0640936dd7a3384608b1f6sha1: 9436ccee41c01ca3cb4db55c10884615aba76d19sha256: 8170612574f914eec9e66902767b834432a75b1d6ae510f77546af2a291a48a2sha512: a7deb3de9f73186c86bce3ebab02220c335833134ddb8f5e6f5472d56817d49c57b119f6f48636b4c408b066717b470d14a93edf901195e38aa3387eb874134bssdeep: 6144:hyJE1yd7WTJmcyfZmPWna4DQFu/U3buRKlemZ9DnGAevI4P1b+:hU/d7WwvUPWa4DQFu/U3buRKlemZ9DnWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C6248D36BA808437D1731E7CDE1A56AD912EBA301F2C14477DE45E8D9E3E3A2652D2C3sha3_384: d891ce663d97a3cb4b26e1d88bef6272ebdf0b50cd89902b82ade4b4b31f0736c23f6133870dc8f0616a77ab13ec74c5ep_bytes: 558bec83c4f0b86cef4200e8ac4bfdfftimestamp: 2022-02-03 10:36:25

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.C75BF035 also known as:

Lionic Trojan.Win32.Agent.4!c
DrWeb DLOADER.Trojan
MicroWorld-eScan Generic.Ransom.Buhtrap.C75BF035
FireEye Generic.mg.bfe7f54f1f064093
CAT-QuickHeal Trojan.AgentIH.S18008568
ALYac Trojan.Ransom.VegaLocker
Cylance Unsafe
Sangfor Worm.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/generic.ali2000010
K7GW Trojan ( 0055c8001 )
K7AntiVirus Trojan ( 0055c8001 )
BitDefenderTheta AI:Packer.D99C23E01E
Cyren W32/Ransom.LV.gen!Eldorado
Symantec Downloader
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Filecoder.Buran.J
APEX Malicious
Paloalto generic.ml
ClamAV Win.Ransomware.Buhtrap-9865977-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Generic.Ransom.Buhtrap.C75BF035
NANO-Antivirus Trojan.Win32.Encoder.itzlzz
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10cec700
Ad-Aware Generic.Ransom.Buhtrap.C75BF035
Emsisoft Generic.Ransom.Buhtrap.C75BF035 (B)
VIPRE Generic.Ransom.Buhtrap.C75BF035
TrendMicro Ransom.Win32.ZEPPELIN.SMTH
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Sophos Mal/Generic-R + Mal/Behav-010
SentinelOne Static AI – Malicious PE
Jiangmin TrojanRansom.Hospital.a
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Redcap.oqikg
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASCommon.195
Microsoft Ransom:Win32/Zeppelin.A!MSR
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
GData Generic.Ransom.Buhtrap.C75BF035
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.BuhTrap.R338445
McAfee GenericRXKB-RP!BFE7F54F1F06
VBA32 BScope.TrojanRansom.Crypmod
Malwarebytes Ransom.Zeppelin
TrendMicro-HouseCall Ransom.Win32.ZEPPELIN.SMTH
Rising Ransom.Zeppelin!1.D4C1 (CLASSIC)
Yandex Trojan.GenAsa!CxfKQU+AivY
Ikarus Trojan-Ransom.Buran
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Buran.H!tr.ransom
AVG Win32:Trojan-gen
Panda Trj/GdSda.A

How to remove Generic.Ransom.Buhtrap.C75BF035?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Worm:Win32/Korgo.V”?

The Worm:Win32/Korgo.V is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Worm.Win32.Vobfus.dlcn (file analysis)

The Worm.Win32.Vobfus.dlcn is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Win32/Adware.InternetAntivirus removal instruction

The Win32/Adware.InternetAntivirus is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

TrojanDownloader:Win32/Unruy.A removal instruction

The TrojanDownloader:Win32/Unruy.A is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Trojan:MSIL/Zusy.RDF!MTB removal guide

The Trojan:MSIL/Zusy.RDF!MTB is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

About “Win32:Sality-KYG” infection

The Win32:Sality-KYG is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago