Categories: RansomTrojan

Trojan-Ransom.Win32.Bitman.vo removal tips

The Trojan-Ransom.Win32.Bitman.vo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Bitman.vo virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a copy of itself
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Bitman.vo?


File Info:

crc32: 49DF871Bmd5: 8dd33f2b184ad59cebfa4a4a43046381name: 8DD33F2B184AD59CEBFA4A4A43046381.mlwsha1: 6b15ec456249844543fd8d257fe3de7462c4d0dfsha256: 9732012407261fbd75069fea6a4719f1ac9dc6c78acae740088eb06ada315d3asha512: 09b69f7dd91b7f88adadd1342186179239a9a3a84c81e06d3fa7b7f2b655385e9b1d4b4270a913ad56c9286697c768979a3d123bf7715fe8f4f6d3cde7ad37dessdeep: 6144:TyuVWzPhpzSABrx0IdKqrVsQji2JbXH3Mpi11N6gyRHIlH9m:Tyu6HVF0ITmQ+2NxK8x9mtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Stamens xa9 1725InternalName: PlansFileVersion: 31, 129, 21, 7CompanyName: MicrosoftProductName: Microsoft SeabirdsFileDescription: RerouteingOriginalFilename: Pus.exe

Trojan-Ransom.Win32.Bitman.vo also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0055dd191 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader16.18392
MicroWorld-eScan Trojan.Cripack.Gen.1
CAT-QuickHeal Ransom.Tescrypt.MUE.A4
Cylance Unsafe
Zillya Trojan.Bitman.Win32.302
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/Bitman.ceed3933
K7GW Trojan ( 0055dd191 )
Cybereason malicious.b184ad
Symantec Ransom.TeslaCrypt
ESET-NOD32 a variant of Win32/Kryptik.DTHC
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.Bitman.vo
BitDefender Trojan.Cripack.Gen.1
NANO-Antivirus Trojan.Win32.Bitman.dvgadf
ViRobot Trojan.Win32.U.Agent.255945
Tencent Malware.Win32.Gencirc.114c7b32
Ad-Aware Trojan.Cripack.Gen.1
Sophos Mal/Generic-S
Comodo Malware@#3frt3f1awz82s
BitDefenderTheta Gen:NN.ZexaF.34628.pq3@aOiwgkdi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Cryp_HpMyApp
McAfee-GW-Edition TeslaCrypt!8DD33F2B184A
FireEye Generic.mg.8dd33f2b184ad59c
Emsisoft Trojan.Cripack.Gen.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Bitman.et
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1120431
eGambit Generic.Malware
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Glupteba!ml
Arcabit Trojan.Cripack.Gen.1
AegisLab Trojan.Win32.Bitman.4!c
GData Trojan.Cripack.Gen.1
AhnLab-V3 Trojan/Win32.CryptoWall.R162293
McAfee TeslaCrypt!8DD33F2B184A
MAX malware (ai score=100)
VBA32 Hoax.Bitman
Malwarebytes Trojan.Backint.CRPGen
Panda Trj/Genetic.gen
TrendMicro-HouseCall Cryp_HpMyApp
Rising Ransom.Tescrypt!8.3AF (CLOUD)
Yandex Trojan.GenAsa!z6DXFWewpwg
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.DTBC!tr
AVG Win32:Malware-gen
Qihoo-360 Win32/Ransom.Bitman.HwcBEpsA

How to remove Trojan-Ransom.Win32.Bitman.vo?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago