Classification

Category :

Malware

Type :

Virus

Aliases :

Ramnit, Virus:W32/Ramnit, Trojan:W32/Ramnit, VBS/Ramnit.[variant], W32/Ramnit.[variant], Win32.Ramnit.[variant], Trojan:HTML.Ramnit.[variant], Trojan:W32/Ramnit.[variant]!DeepGuard

Summary

The Ramnit family of harmful programs has numerous variants, which may individually be categorized as trojans, viruses or worms.

The first Ramnit variants that emerged in 2010 were viruses that infected EXE, DLL and HTML files found on the computer. Later variants included the ability to steal confidential data from the infected machine. Depending on the variant, Ramnit-infected machines can also be enslaved in a botnet.

Removal

Based on the settings of your F-Secure security product, it will either move the file to the quarantine where it cannot spread or cause harm, or remove it.

A False Positive is when a file is incorrectly detected as harmful, usually because its code or behavior resembles known harmful programs. A False Positive will usually be fixed in a subsequent database update without any action needed on your part. If you wish, you may also:

  • Check for the latest database updates

    First check if your F-Secure security program is using the latest updates, then try scanning the file again.

  • Submit a sample

    After checking, if you still believe the file is incorrectly detected, you can submit a sample of it for re-analysis.

    Note: If the file was moved to quarantine, you need to collect the file from quarantine before you can submit it.

  • Exclude a file from further scanning

    If you are certain that the file is safe and want to continue using it, you can exclude it from further scanning by the F-Secure security product.

    Note: You need administrative rights to change the settings.

Technical Details

The first variants in the Ramnit malware family first appeared in 2010 as simple file-infecting viruses.

Virus:W32/Ramnit variants are typically distributed in infected removable drives; in infected EXE, DLL or HTML files; by exploit kits hosted on compromised or malicious sites; or as part of the payload of other malware.

For a representative example of an early Ramnit variant, see:

Ramnit Botnet

Over time, the original Ramnit malware has been modified so that newer variants include the ability to serve as a backdoor and to communicate with a command and control (C&C;) server, allowing an attacker to control a botnet of Ramnit-infected machines. The combined resources of the Ramnit botnet allowed it to be used by its controller(s) to perform other malicious actions, notably stealing personal and banking information.

In early 2015, the Ramnit botnet was the target of by a Europol takedown operation. For more information on the takedown, see: