Malware

Should I remove “AIT.Heur.Ramy.1.8A2EA41E.Gen”?

Malware Removal

The AIT.Heur.Ramy.1.8A2EA41E.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT.Heur.Ramy.1.8A2EA41E.Gen virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine AIT.Heur.Ramy.1.8A2EA41E.Gen?


File Info:

name: B2F7F29C893CAAC79623.mlw
path: /opt/CAPEv2/storage/binaries/cd936ae74f9993eab6d2c207a0acfb9abd121df167fd890a443d892f43701c54
crc32: C55932FB
md5: b2f7f29c893caac79623188b804cdf75
sha1: 1e6423063c497d091c435f55b197653fe63ca25f
sha256: cd936ae74f9993eab6d2c207a0acfb9abd121df167fd890a443d892f43701c54
sha512: d3e100766306a52f89ab646dcc8606acdd5bd9e535fdec7b849f4f0c9d97fdf838aea3a88cd3b574fc805a326de0f614ff32c7554914fac69f9905fc464ee464
ssdeep: 24576:FwWHhK2FjW8WVKiUIhhWIcB/VInS4EIQMFPQ41vG5k8v746oZ0nvjew5MoAK+Pgl:WWHhKejW8gKiNhhWX/yS4EjgPQ41vkkH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19675333489E431B9CCFF01BA5F9DA6E214B9DCB08F297F471189893D48752F2411E2EA
sha3_384: 50ded8633ae417850ce38943a2580f3207ecc962ae6ee7769ba54a3b3a4dee5bac7f2647dfaa668f1d177452d5a0cc23
ep_bytes: 60be001046008dbe0000faff5783cdff
timestamp: 2017-02-21 11:02:42

Version Info:

CompanyName: Avira Operations GmbH & Co. KG
FileVersion: 15.0.23.0
LegalCopyright: Copyright 2017 Avira Operations GmbH & Co. KG. All rights reserved.
OriginalFilename: GaviDB_MultipleDownload.exe
ProductName: Avira Swat Apl Rs
ProductVersion: 15.0.23.0
Translation: 0x0809 0x04b0

AIT.Heur.Ramy.1.8A2EA41E.Gen also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
DrWebTrojan.BtcMine.1084
MicroWorld-eScanAIT.Heur.Ramy.1.8A2EA41E.Gen
ClamAVWin.Malware.Autoit-6992293-0
McAfeeGenericRXAA-AA!B2F7F29C893C
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
Cybereasonmalicious.63c497
SymantecSMG.Heur!gen
APEXMalicious
CynetMalicious (score: 100)
BitDefenderAIT.Heur.Ramy.1.8A2EA41E.Gen
AvastWin32:Evo-gen [Trj]
EmsisoftAIT.Heur.Ramy.1.8A2EA41E.Gen (B)
F-SecureTrojan.TR/AutCobit.wtwnn
VIPREAIT.Heur.Ramy.1.8A2EA41E.Gen
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.b2f7f29c893caac7
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.CDL9ON
AviraTR/AutCobit.wtwnn
Antiy-AVLHackTool/Win32.Agent
ArcabitAIT.Heur.Ramy.1.8A2EA41E.Gen [many]
MicrosoftTrojan:Win32/Vindor!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Nymeria.C2495045
VBA32Trojan.Autoit.Wirus
ALYacAIT.Heur.Ramy.1.8A2EA41E.Gen
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.98 (RDML:Px9/4NiJvKWmvs3eTbGCCg)
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.121218.susgen
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove AIT.Heur.Ramy.1.8A2EA41E.Gen?

AIT.Heur.Ramy.1.8A2EA41E.Gen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment