Categories: Malware

Ranapama.1 information

The Ranapama.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ranapama.1 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Ranapama.1?


File Info:

name: 1A25AEBFC7C501E1B8A7.mlwpath: /opt/CAPEv2/storage/binaries/e4124e7228a2a8ee8ad5a8a75138829cab2f0f3f5b8824863f16a91c1dc3969acrc32: 0E42E173md5: 1a25aebfc7c501e1b8a7dac8c91d2570sha1: 929fbf42e7798ceb39f89a3ccdb7db7cc30c5e98sha256: e4124e7228a2a8ee8ad5a8a75138829cab2f0f3f5b8824863f16a91c1dc3969asha512: e95c2c0d48834a5b1d4e7f50579c57df6154d35b4631bf87c49cf9246adeaebb3191c8c7a94497b471caaa8156b0a651f0eaca3fff77621f4788031fa5fce125ssdeep: 3072:nRwU7j4jH8zO0c+eGWUhAnAxt/fzBxyCG/034hMT+zwsqvb:RwUcD8zkd4fzBjP4cScztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T141F39E2025D4C076E26324B589E1C7B14E5B7C795BA1A9CF3FCA19BA5F385E2932031Fsha3_384: 749f78731c615d48b595eaa4919b5569687c51e944f9fadc3d2dfa64b67c41eef88165517b0ce1e3ed5e19b6ae4532a3ep_bytes: e8462b0000e989feffff8bff558bec81timestamp: 2014-11-11 05:27:11

Version Info:

0: [No Data]

Ranapama.1 also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan Gen:Variant.Ranapama.1
FireEye Generic.mg.1a25aebfc7c501e1
CAT-QuickHeal TrojanDownloader.Kuluoz.O4
ALYac Gen:Variant.Ranapama.1
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus NetWorm ( 0040f9511 )
K7GW NetWorm ( 0040f9511 )
Cybereason malicious.fc7c50
VirIT Trojan.Win32.Generic.EPM
Cyren W32/Trojan.WUYU-7394
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Zortob.H
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Agent-1223354
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ranapama.1
NANO-Antivirus Trojan.Win32.Kuluoz.dinxxf
SUPERAntiSpyware Trojan.Agent/Gen-Kuluoz
Avast Win32:Malware-gen
Rising Malware.FakeXLS/ICON!1.9C3D (CLASSIC)
Ad-Aware Gen:Variant.Ranapama.1
Sophos ML/PE-A + Troj/Weelsof-JC
Comodo TrojWare.Win32.Spy.Zbot.AOT@5hj40k
DrWeb BackDoor.Kuluoz.4
Zillya Worm.Aspxor.Win32.9655
TrendMicro BKDR_KULUOZ.SM19
McAfee-GW-Edition BehavesLike.Win32.Downloader.ch
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Ranapama.1 (B)
Ikarus Net-Worm.Win32.Aspxor
GData Gen:Variant.Ranapama.1
Jiangmin Worm/Aspxor.pk
Webroot W32.Infostealer.Zeus
Avira HEUR/AGEN.1242587
MAX malware (ai score=88)
Microsoft TrojanDownloader:Win32/Kuluoz
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Injector.172032.DE
McAfee Packed-BZ!1A25AEBFC7C5
TACHYON Worm/W32.Aspxor.172032.F
VBA32 BScope.Trojan-Dropper.8612
Malwarebytes Trojan.Email.FakeDoc
TrendMicro-HouseCall BKDR_KULUOZ.SM19
Tencent Malware.Win32.Gencirc.10b2e2e0
Yandex Trojan.DL.Zortob!91Jwm+GJH3I
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7674521.susgen
Fortinet W32/Zortob.H!tr.dldr
BitDefenderTheta Gen:NN.ZexaF.34742.kmW@aG!kk8ki
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ranapama.1?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Trojan:Win32/Cendelf!pz”?

The Trojan:Win32/Cendelf!pz is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Should I remove “Fugrafa.30711”?

The Fugrafa.30711 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Malware.AI.1251652225 information

The Malware.AI.1251652225 is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

Trojan.Generic.35803163 (file analysis)

The Trojan.Generic.35803163 is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

What is “Jaik.220995”?

The Jaik.220995 is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

How to remove “IL:Trojan.MSILZilla.70621”?

The IL:Trojan.MSILZilla.70621 is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago