Trojan

Trojan:Win32/Ramnit.B removal

Malware Removal

The Trojan:Win32/Ramnit.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ramnit.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Trojan:Win32/Ramnit.B?


File Info:

name: 9F27BD22E02B5D000756.mlw
path: /opt/CAPEv2/storage/binaries/6401cd5d914b9b473f5d0d5f4f13a9634392a831f40888bd5d453ed23a0e6440
crc32: 39905667
md5: 9f27bd22e02b5d00075665e6b3a8ac54
sha1: 0aaba8ac731f3fce77f75ff9964fc4c0dea286e7
sha256: 6401cd5d914b9b473f5d0d5f4f13a9634392a831f40888bd5d453ed23a0e6440
sha512: 709214b78154d3fe87e0cfd95b605a8ec509bef8a206de9afa729027cf4a6c80dafcb41e718c67ef767c885d3d68b66af670f9cc5c9dbe31a9780af2dca2f39b
ssdeep: 192:Osuy/Gjgbnlnf5Iw2wWUw5mGT3Rxlg0Ehs/T7/9nrTgURjovWqlUOqZDi3Mf0:Osuy/hl6gtutz1Ms/uUREuD1kMf0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AD52B05EBBED1027D1DD8230F05916A4D030FD24BBFF3298567D415269720E632589AF
sha3_384: c0998c2f90bc777684561f0f3ac44633d9ebf7142ea4b6cf15087183389a85fae4e7be9e784c44529a48363112b3c5ee
ep_bytes: 60be00a040008dbe0070ffff57eb0b90
timestamp: 2005-05-31 11:39:53

Version Info:

CompanyName: бжщГСБОЩЭЩЯЛЯСХБсЮНтоилУЛгЮ
FileDescription: МГмжСцкдЗДЛИНуЪЧИЦТэпммАяАЙшЪ
FileVersion: 54.58.22.119
InternalName: ЪшЯЖгвпъЧЭьХчЬОтпЦиИЗн
LegalCopyright: ОгЯтЪпЭАЪТЙтцИвОжлаеЕНшей
OriginalFilename: кыясДБиойСмдклбЯечфИсчЫхт
ProductName: ХзцВЬтХкЧаЩГдгМГАФЩЭдП
ProductVersion: 54.58.22.119
Translation: 0x0008 0x0000

Trojan:Win32/Ramnit.B also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.20343
MicroWorld-eScanGen:Heur.Krypt.29
FireEyeGeneric.mg.9f27bd22e02b5d00
McAfeeArtemis!9F27BD22E02B
CylanceUnsafe
ZillyaTrojan.Agent.Win32.83879
SangforTrojan.Win32.Krap.hm
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojan:Win32/Ramnit.ca1cd7e3
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.2e02b5
BitDefenderThetaGen:NN.ZexaF.34212.amKfaq3c7afc
VirITTrojan.Win32.SHeur3.PQX
CyrenW32/Risk.OGMH-3881
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.DMN
TrendMicro-HouseCallBKDR_QAKBOT.SMC
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-397191
KasperskyPacked.Win32.Krap.hm
BitDefenderGen:Heur.Krypt.29
NANO-AntivirusTrojan.Win32.Firepass.rqmz
AvastFileRepMetagen [Malware]
TencentWin32.Packed.Krap.Huzf
Ad-AwareGen:Heur.Krypt.29
EmsisoftGen:Heur.Krypt.29 (B)
ComodoMalCrypt.Indus!@1qrzi1
TrendMicroBKDR_QAKBOT.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.lc
SophosML/PE-A + Mal/Zbot-U
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Heur.Krypt.29
JiangminTrojan/Agent.dmyp
WebrootW32.Trojan.Backdoor-Zbot
AviraTR/Dialer.EC
Antiy-AVLTrojan/Win32.Agent
ArcabitTrojan.Krypt.29
ViRobotTrojan.Win32.S.Krap.14336.K
MicrosoftTrojan:Win32/Ramnit.B
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.Generic.C4399686
VBA32Trojan.Zeus.EA.0999
ALYacGen:Heur.Krypt.29
MAXmalware (ai score=100)
APEXMalicious
RisingVirus.Ramnit!8.4 (CLOUD)
YandexTrojan.GenAsa!OI6J+J7ijYc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.985958.susgen
FortinetW32/Kryptik.DKU!tr
AVGFileRepMetagen [Malware]
PandaTrj/Krapack.gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan:Win32/Ramnit.B?

Trojan:Win32/Ramnit.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment