Ransom

Generic.Ransom.Buhtrap.F5DC0D1B malicious file

Malware Removal

The Generic.Ransom.Buhtrap.F5DC0D1B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.F5DC0D1B virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the Zeppelin malware family

How to determine Generic.Ransom.Buhtrap.F5DC0D1B?


File Info:

name: F3490951AE51922CB360.mlw
path: /opt/CAPEv2/storage/binaries/894b03ed203cfa712a28ec472efec0ca9a55d6058115970fe7d1697a3ddb0072
crc32: 19E0BF3B
md5: f3490951ae51922cb360a3d76a670159
sha1: e2cb60be111716e32db7ca2365ad6e73c30f0e21
sha256: 894b03ed203cfa712a28ec472efec0ca9a55d6058115970fe7d1697a3ddb0072
sha512: 70051d83d6d38d59650df4049ef0cf27d17dd07cb1ab599ba1ef7b5c306cc5506cfbd53dda9bd7c4cdfce5ea7c20626352d8f8118632f0161b10d1a65c11c280
ssdeep: 6144:3yJE1yd7WHJmcyfjtPWna4DQFu/U3buRKlemZ9DnGAevIhdiB+Y:3U/d7WsvBPWa4DQFu/U3buRKlemZ9Dns
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142147D36BA808473D1731E7CDE1A45AE913A7A302F2C14477DE95E4DAE3E3A2652D1C3
sha3_384: 7dd32d586494d93d4cca1fd85b716fce730e2b514fc5946bfeb4dae807624d3fef53456f50a72d77bf2bc317ce190beb
ep_bytes: 558bec83c4f0b86cef4200e8a451fdff
timestamp: 2021-11-12 11:47:21

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.F5DC0D1B also known as:

LionicTrojan.Win32.Agent.4!c
MicroWorld-eScanGeneric.Ransom.Buhtrap.F5DC0D1B
FireEyeGeneric.mg.f3490951ae51922c
CAT-QuickHealTrojan.AgentIH.S18008568
McAfeeGenericRXKB-RP!F3490951AE51
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2552694
SangforWorm.Win32.Save.a
K7AntiVirusTrojan ( 0055c8001 )
BitDefenderGeneric.Ransom.Buhtrap.F5DC0D1B
K7GWTrojan ( 0055c8001 )
Cybereasonmalicious.1ae519
BitDefenderThetaAI:Packer.7E5897301D
CyrenW32/ABRansom.EKQL-5457
SymantecDownloader
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Filecoder.Buran.J
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Agent.gen
AlibabaRansom:Win32/Zeppelin.d87ecb49
NANO-AntivirusTrojan.Win32.Filecoder.jnuusr
CynetMalicious (score: 100)
ViRobotTrojan.Win32.S.Agent.208388
RisingRansom.Zeppelin!1.D4C1 (CLASSIC)
Ad-AwareGeneric.Ransom.Buhtrap.F5DC0D1B
SophosMal/Generic-S + Mal/Behav-010
DrWebTrojan.Siggen15.40264
VIPREGeneric.Ransom.Buhtrap.F5DC0D1B
TrendMicroRansom.Win32.ZEPPELIN.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftGeneric.Ransom.Buhtrap.F5DC0D1B (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Invader.dzb
WebrootW32.Trojan.Gen
AviraADWARE/Adware.Gen
Antiy-AVLTrojan/Generic.ASCommon.195
KingsoftWin32.Heur.KVMH017.a.(kcloud)
MicrosoftRansom:Win32/Zeppelin.A!MSR
GDataGeneric.Ransom.Buhtrap.F5DC0D1B
GoogleDetected
AhnLab-V3Ransomware/Win.ZEPPELIN.C5222156
VBA32Trojan.Agent
MAXmalware (ai score=100)
MalwarebytesRansom.Zeppelin
PandaTrj/GdSda.A
TencentWin32.Trojan.Filecoder.Najl
YandexTrojan.GenAsa!CxfKQU+AivY
IkarusTrojan-Ransom.Buran
FortinetW32/Buran.H!tr.ransom
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Ransom.Buhtrap.F5DC0D1B?

Generic.Ransom.Buhtrap.F5DC0D1B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment