Trojan

Trojan:Win32/Ramnit.J!bit removal

Malware Removal

The Trojan:Win32/Ramnit.J!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ramnit.J!bit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Tries to unhook or modify Windows functions monitored by Cuckoo

Related domains:

z.whorecord.xyz
a.tomx.xyz
baidu.com

How to determine Trojan:Win32/Ramnit.J!bit?


File Info:

crc32: D5FFFAC7
md5: 0bb8cd8c15d83ecf1691797cec23e5f0
name: 0BB8CD8C15D83ECF1691797CEC23E5F0.mlw
sha1: 3166b77481b08d270bd8cb1c432bd67398f8a1e2
sha256: 4708bac148c1354efa086007eb4c5652851ad63f4490cb659b999957984925e9
sha512: d7651e3d585e3c4766682576b7ee89c81a29f9e0adaa1aa97af9b1a7e778b629812d84a8ce2793f4d8622d1f728dcf505e65c55e63f514f9e395ff695f483e0b
ssdeep: 6144:RyBK8GMRovbL43fPf6jXdmFDYoCCcUrHX4OKCwEo6v:UDTovP43nfemFWUrHX4OXwd6v
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Ramnit.J!bit also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00510dd81 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.39573
CynetMalicious (score: 100)
ALYacGen:Variant.Symmi.80802
CylanceUnsafe
ZillyaTrojan.Generic.Win32.241491
SangforTrojan.Win32.Kryptik.8
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Ramnit.7b285efc
K7GWTrojan ( 00510dd81 )
Cybereasonmalicious.c15d83
SymantecTrojan.Asprox.B
ESET-NOD32a variant of Win32/Kryptik.FTUN
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.80802
NANO-AntivirusTrojan.Win32.AD.etazwd
MicroWorld-eScanGen:Variant.Symmi.80802
TencentWin32.Trojan.Generic.Iiy
Ad-AwareGen:Variant.Symmi.80802
SophosMal/Generic-S
ComodoMalware@#3a3kdd8bt7a8r
BitDefenderThetaGen:NN.ZexaF.34266.sqW@amWZ0Mb
VIPREVirtool.Win32.Obfuscator.as!a (v)
TrendMicroBKDR_RAMNIT.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.0bb8cd8c15d83ecf
EmsisoftGen:Variant.Symmi.80802 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.ctcvv
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1119448
eGambitUnsafe.AI_Score_89%
Antiy-AVLTrojan/Generic.ASMalwS.222D63F
MicrosoftTrojan:Win32/Ramnit.J!bit
GDataGen:Variant.Symmi.80802
AhnLab-V3Trojan/Win32.Ramnit.C2243145
Acronissuspicious
McAfeePacked-YE!0BB8CD8C15D8
MAXmalware (ai score=100)
VBA32BScope.Trojan.Exdek
MalwarebytesMalware.AI.4167267120
PandaTrj/GdSda.A
TrendMicro-HouseCallBKDR_RAMNIT.SM
RisingTrojan.Generic@ML.100 (RDML:I3cgSgvGQ6dVJqqII3sW8g)
YandexTrojan.GenAsa!ACmJKOsbgNk
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.DZTR!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Ramnit.J!bit?

Trojan:Win32/Ramnit.J!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment