Ransom Trojan

Trojan-Ransom.Win32.Bitman.vo removal tips

Malware Removal

The Trojan-Ransom.Win32.Bitman.vo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Bitman.vo virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a copy of itself
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Bitman.vo?


File Info:

crc32: 49DF871B
md5: 8dd33f2b184ad59cebfa4a4a43046381
name: 8DD33F2B184AD59CEBFA4A4A43046381.mlw
sha1: 6b15ec456249844543fd8d257fe3de7462c4d0df
sha256: 9732012407261fbd75069fea6a4719f1ac9dc6c78acae740088eb06ada315d3a
sha512: 09b69f7dd91b7f88adadd1342186179239a9a3a84c81e06d3fa7b7f2b655385e9b1d4b4270a913ad56c9286697c768979a3d123bf7715fe8f4f6d3cde7ad37de
ssdeep: 6144:TyuVWzPhpzSABrx0IdKqrVsQji2JbXH3Mpi11N6gyRHIlH9m:Tyu6HVF0ITmQ+2NxK8x9m
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Stamens xa9 1725
InternalName: Plans
FileVersion: 31, 129, 21, 7
CompanyName: Microsoft
ProductName: Microsoft Seabirds
FileDescription: Rerouteing
OriginalFilename: Pus.exe

Trojan-Ransom.Win32.Bitman.vo also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055dd191 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader16.18392
MicroWorld-eScanTrojan.Cripack.Gen.1
CAT-QuickHealRansom.Tescrypt.MUE.A4
CylanceUnsafe
ZillyaTrojan.Bitman.Win32.302
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Bitman.ceed3933
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.b184ad
SymantecRansom.TeslaCrypt
ESET-NOD32a variant of Win32/Kryptik.DTHC
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Bitman.vo
BitDefenderTrojan.Cripack.Gen.1
NANO-AntivirusTrojan.Win32.Bitman.dvgadf
ViRobotTrojan.Win32.U.Agent.255945
TencentMalware.Win32.Gencirc.114c7b32
Ad-AwareTrojan.Cripack.Gen.1
SophosMal/Generic-S
ComodoMalware@#3frt3f1awz82s
BitDefenderThetaGen:NN.ZexaF.34628.pq3@aOiwgkdi
VIPRETrojan.Win32.Generic!BT
TrendMicroCryp_HpMyApp
McAfee-GW-EditionTeslaCrypt!8DD33F2B184A
FireEyeGeneric.mg.8dd33f2b184ad59c
EmsisoftTrojan.Cripack.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Bitman.et
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1120431
eGambitGeneric.Malware
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Glupteba!ml
ArcabitTrojan.Cripack.Gen.1
AegisLabTrojan.Win32.Bitman.4!c
GDataTrojan.Cripack.Gen.1
AhnLab-V3Trojan/Win32.CryptoWall.R162293
McAfeeTeslaCrypt!8DD33F2B184A
MAXmalware (ai score=100)
VBA32Hoax.Bitman
MalwarebytesTrojan.Backint.CRPGen
PandaTrj/Genetic.gen
TrendMicro-HouseCallCryp_HpMyApp
RisingRansom.Tescrypt!8.3AF (CLOUD)
YandexTrojan.GenAsa!z6DXFWewpwg
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.DTBC!tr
AVGWin32:Malware-gen
Qihoo-360Win32/Ransom.Bitman.HwcBEpsA

How to remove Trojan-Ransom.Win32.Bitman.vo?

Trojan-Ransom.Win32.Bitman.vo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment