Ransom

Generic.Ransom.Buhtrap.D2CABB30 removal instruction

Malware Removal

The Generic.Ransom.Buhtrap.D2CABB30 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.D2CABB30 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Zeppelin malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Ransom.Buhtrap.D2CABB30?


File Info:

name: AE39CF519080664DF223.mlw
path: /opt/CAPEv2/storage/binaries/1b79334f94d78a83ef84caaabcac9d6d3760aadc4e38c5e447368b4254ac636a
crc32: 9EF1D1B8
md5: ae39cf519080664df223b36d4dd7440d
sha1: bf1f45064a9e9ed012a1da8eed23ba98b8ffb68b
sha256: 1b79334f94d78a83ef84caaabcac9d6d3760aadc4e38c5e447368b4254ac636a
sha512: a995444b1c805d922056310c1183c65b939b2dbdb8cbef2db5f0c95e0f722e362e17ecbfdfe50e1f40b1914c55666035993f2ff9d4fbb800ca491f8e4157c5a1
ssdeep: 6144:Wia1gMHOPDWIhID8X/4DQFu/U3buRKlemZ9DnGAetTsB+NS+:WIMH06cID84DQFu/U3buRKlemZ9DnGAI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4248E36AA808837D1331D7CEE0E52AD917E7A302E1C589779E45E8D9F7E392652C1C3
sha3_384: 6c351a09edb97d231f4f80a311e2311b6f6bf79c80d415cc66704790ac253cfc1c76e2957133fb3f18f0bba0dc89f334
ep_bytes: 558bec83c4f0b844e44200e82862fdff
timestamp: 2023-01-19 17:10:01

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.D2CABB30 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.ae39cf519080664d
CAT-QuickHealTrojan.AgentIH.S18008568
McAfeeGenericRXKB-RP!AE39CF519080
Cylanceunsafe
VIPREGeneric.Ransom.Buhtrap.D2CABB30
SangforWorm.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0055c8001 )
K7AntiVirusTrojan ( 0055c8001 )
CyrenW32/Ransom.LV.gen!Eldorado
SymantecRansom.Buran
ESET-NOD32a variant of Win32/Filecoder.Buran.J
APEXMalicious
ClamAVWin.Ransomware.Buhtrap-7670115-0
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderGeneric.Ransom.Buhtrap.D2CABB30
NANO-AntivirusTrojan.Win32.Encoder.hntjph
MicroWorld-eScanGeneric.Ransom.Buhtrap.D2CABB30
AvastWin32:RansomX-gen [Ransom]
TencentTrojan-Ransom.Win32.Buhtrap.16000564
EmsisoftGeneric.Ransom.Buhtrap.D2CABB30 (B)
DrWebTrojan.Encoder.25574
ZillyaTrojan.Filecoder.Win32.14760
TrendMicroRansom.Win32.ZEPPELIN.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminesuspicious.low.ml.score
SophosMal/Behav-010
IkarusTrojan-Ransom.Buran
GDataGeneric.Ransom.Buhtrap.D2CABB30
AviraTR/Ransom.gcmwl
Antiy-AVLTrojan[Ransom]/Win32.Buran.a
ArcabitGeneric.Ransom.Buhtrap.D2CABB30
ZoneAlarmHEUR:Trojan-Ransom.Win32.Generic
MicrosoftRansom:Win32/Zeppelin.A!MSR
GoogleDetected
AhnLab-V3Trojan/Win32.BuhTrap.R338445
Acronissuspicious
BitDefenderThetaAI:Packer.3C8F31BC1F
ALYacGeneric.Ransom.Buhtrap.D2CABB30
MAXmalware (ai score=84)
VBA32BScope.Trojan.Agent
RisingRansom.Zeppelin!1.D4C1 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Buran.H!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.190806
PandaTrj/Genetic.gen

How to remove Generic.Ransom.Buhtrap.D2CABB30?

Generic.Ransom.Buhtrap.D2CABB30 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment