Categories: Trojan

Trojan:Win32/Ramnit.B removal

The Trojan:Win32/Ramnit.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ramnit.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Trojan:Win32/Ramnit.B?


File Info:

name: 9F27BD22E02B5D000756.mlwpath: /opt/CAPEv2/storage/binaries/6401cd5d914b9b473f5d0d5f4f13a9634392a831f40888bd5d453ed23a0e6440crc32: 39905667md5: 9f27bd22e02b5d00075665e6b3a8ac54sha1: 0aaba8ac731f3fce77f75ff9964fc4c0dea286e7sha256: 6401cd5d914b9b473f5d0d5f4f13a9634392a831f40888bd5d453ed23a0e6440sha512: 709214b78154d3fe87e0cfd95b605a8ec509bef8a206de9afa729027cf4a6c80dafcb41e718c67ef767c885d3d68b66af670f9cc5c9dbe31a9780af2dca2f39bssdeep: 192:Osuy/Gjgbnlnf5Iw2wWUw5mGT3Rxlg0Ehs/T7/9nrTgURjovWqlUOqZDi3Mf0:Osuy/hl6gtutz1Ms/uUREuD1kMf0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AD52B05EBBED1027D1DD8230F05916A4D030FD24BBFF3298567D415269720E632589AFsha3_384: c0998c2f90bc777684561f0f3ac44633d9ebf7142ea4b6cf15087183389a85fae4e7be9e784c44529a48363112b3c5eeep_bytes: 60be00a040008dbe0070ffff57eb0b90timestamp: 2005-05-31 11:39:53

Version Info:

CompanyName: бжщГСБОЩЭЩЯЛЯСХБсЮНтоилУЛгЮFileDescription: МГмжСцкдЗДЛИНуЪЧИЦТэпммАяАЙшЪFileVersion: 54.58.22.119InternalName: ЪшЯЖгвпъЧЭьХчЬОтпЦиИЗнLegalCopyright: ОгЯтЪпЭАЪТЙтцИвОжлаеЕНшейOriginalFilename: кыясДБиойСмдклбЯечфИсчЫхтProductName: ХзцВЬтХкЧаЩГдгМГАФЩЭдПProductVersion: 54.58.22.119Translation: 0x0008 0x0000

Trojan:Win32/Ramnit.B also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.20343
MicroWorld-eScan Gen:Heur.Krypt.29
FireEye Generic.mg.9f27bd22e02b5d00
McAfee Artemis!9F27BD22E02B
Cylance Unsafe
Zillya Trojan.Agent.Win32.83879
Sangfor Trojan.Win32.Krap.hm
K7AntiVirus Trojan ( f1000f011 )
Alibaba Trojan:Win32/Ramnit.ca1cd7e3
K7GW Trojan ( f1000f011 )
Cybereason malicious.2e02b5
BitDefenderTheta Gen:NN.ZexaF.34212.amKfaq3c7afc
VirIT Trojan.Win32.SHeur3.PQX
Cyren W32/Risk.OGMH-3881
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.DMN
TrendMicro-HouseCall BKDR_QAKBOT.SMC
Paloalto generic.ml
ClamAV Win.Trojan.Agent-397191
Kaspersky Packed.Win32.Krap.hm
BitDefender Gen:Heur.Krypt.29
NANO-Antivirus Trojan.Win32.Firepass.rqmz
Avast FileRepMetagen [Malware]
Tencent Win32.Packed.Krap.Huzf
Ad-Aware Gen:Heur.Krypt.29
Emsisoft Gen:Heur.Krypt.29 (B)
Comodo MalCrypt.Indus!@1qrzi1
TrendMicro BKDR_QAKBOT.SMC
McAfee-GW-Edition BehavesLike.Win32.Trojan.lc
Sophos ML/PE-A + Mal/Zbot-U
Ikarus Trojan-Spy.Win32.Zbot
GData Gen:Heur.Krypt.29
Jiangmin Trojan/Agent.dmyp
Webroot W32.Trojan.Backdoor-Zbot
Avira TR/Dialer.EC
Antiy-AVL Trojan/Win32.Agent
Arcabit Trojan.Krypt.29
ViRobot Trojan.Win32.S.Krap.14336.K
Microsoft Trojan:Win32/Ramnit.B
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win.Generic.C4399686
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Heur.Krypt.29
MAX malware (ai score=100)
APEX Malicious
Rising Virus.Ramnit!8.4 (CLOUD)
Yandex Trojan.GenAsa!OI6J+J7ijYc
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.985958.susgen
Fortinet W32/Kryptik.DKU!tr
AVG FileRepMetagen [Malware]
Panda Trj/Krapack.gen
CrowdStrike win/malicious_confidence_60% (D)

How to remove Trojan:Win32/Ramnit.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago