Categories: Ransom

Generic.Ransom.Buhtrap.D2CABB30 removal instruction

The Generic.Ransom.Buhtrap.D2CABB30 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.D2CABB30 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Zeppelin malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Ransom.Buhtrap.D2CABB30?


File Info:

name: AE39CF519080664DF223.mlwpath: /opt/CAPEv2/storage/binaries/1b79334f94d78a83ef84caaabcac9d6d3760aadc4e38c5e447368b4254ac636acrc32: 9EF1D1B8md5: ae39cf519080664df223b36d4dd7440dsha1: bf1f45064a9e9ed012a1da8eed23ba98b8ffb68bsha256: 1b79334f94d78a83ef84caaabcac9d6d3760aadc4e38c5e447368b4254ac636asha512: a995444b1c805d922056310c1183c65b939b2dbdb8cbef2db5f0c95e0f722e362e17ecbfdfe50e1f40b1914c55666035993f2ff9d4fbb800ca491f8e4157c5a1ssdeep: 6144:Wia1gMHOPDWIhID8X/4DQFu/U3buRKlemZ9DnGAetTsB+NS+:WIMH06cID84DQFu/U3buRKlemZ9DnGAItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E4248E36AA808837D1331D7CEE0E52AD917E7A302E1C589779E45E8D9F7E392652C1C3sha3_384: 6c351a09edb97d231f4f80a311e2311b6f6bf79c80d415cc66704790ac253cfc1c76e2957133fb3f18f0bba0dc89f334ep_bytes: 558bec83c4f0b844e44200e82862fdfftimestamp: 2023-01-19 17:10:01

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.D2CABB30 also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.ae39cf519080664d
CAT-QuickHeal Trojan.AgentIH.S18008568
McAfee GenericRXKB-RP!AE39CF519080
Cylance unsafe
VIPRE Generic.Ransom.Buhtrap.D2CABB30
Sangfor Worm.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0055c8001 )
K7AntiVirus Trojan ( 0055c8001 )
Cyren W32/Ransom.LV.gen!Eldorado
Symantec Ransom.Buran
ESET-NOD32 a variant of Win32/Filecoder.Buran.J
APEX Malicious
ClamAV Win.Ransomware.Buhtrap-7670115-0
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
BitDefender Generic.Ransom.Buhtrap.D2CABB30
NANO-Antivirus Trojan.Win32.Encoder.hntjph
MicroWorld-eScan Generic.Ransom.Buhtrap.D2CABB30
Avast Win32:RansomX-gen [Ransom]
Tencent Trojan-Ransom.Win32.Buhtrap.16000564
Emsisoft Generic.Ransom.Buhtrap.D2CABB30 (B)
DrWeb Trojan.Encoder.25574
Zillya Trojan.Filecoder.Win32.14760
TrendMicro Ransom.Win32.ZEPPELIN.SMTH
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Trapmine suspicious.low.ml.score
Sophos Mal/Behav-010
Ikarus Trojan-Ransom.Buran
GData Generic.Ransom.Buhtrap.D2CABB30
Avira TR/Ransom.gcmwl
Antiy-AVL Trojan[Ransom]/Win32.Buran.a
Arcabit Generic.Ransom.Buhtrap.D2CABB30
ZoneAlarm HEUR:Trojan-Ransom.Win32.Generic
Microsoft Ransom:Win32/Zeppelin.A!MSR
Google Detected
AhnLab-V3 Trojan/Win32.BuhTrap.R338445
Acronis suspicious
BitDefenderTheta AI:Packer.3C8F31BC1F
ALYac Generic.Ransom.Buhtrap.D2CABB30
MAX malware (ai score=84)
VBA32 BScope.Trojan.Agent
Rising Ransom.Zeppelin!1.D4C1 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Buran.H!tr.ransom
AVG Win32:RansomX-gen [Ransom]
Cybereason malicious.190806
Panda Trj/Genetic.gen

How to remove Generic.Ransom.Buhtrap.D2CABB30?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Trojan.Generic.35764356” infection

The Trojan.Generic.35764356 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

What is “Generic.Dacic.94CCEEA9.A.D4FB9FDA”?

The Generic.Dacic.94CCEEA9.A.D4FB9FDA is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

What is “MSILHeracles.58916”?

The MSILHeracles.58916 is considered dangerous by lots of security experts. When this infection is active,…

60 mins ago

About “TrojanDownloader:Win32/Beebone.AZ” infection

The TrojanDownloader:Win32/Beebone.AZ is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Renos.76”?

The Renos.76 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

About “Zusy.473197” infection

The Zusy.473197 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago