Malware

TrjnDwnldrMSIL.Ranos.A4 (file analysis)

Malware Removal

The TrjnDwnldrMSIL.Ranos.A4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrjnDwnldrMSIL.Ranos.A4 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine TrjnDwnldrMSIL.Ranos.A4?


File Info:

name: F1E3D4D59BD9E1C25CCC.mlw
path: /opt/CAPEv2/storage/binaries/8f9b1831d56a251f57262ee1d3a130e759bc04c9be81a3994d05468e02c66f3e
crc32: 4BC427B1
md5: f1e3d4d59bd9e1c25cccce252178e924
sha1: d020414b90c57d6a69d0b5e3a7f78b3b55464bae
sha256: 8f9b1831d56a251f57262ee1d3a130e759bc04c9be81a3994d05468e02c66f3e
sha512: e0bbe3c8e0ea67faa486409b601d5f9df1a1cfb676dc477b612c6de8027b35d82d9c651a8c8675b96c7a3daaa8b0bdca990e5418a8698b267e4c74a537fea526
ssdeep: 3072:WHokXGswPvGKxqC+1MsTZstiYCGvDTWcgJN8Qn8rcPP9+4xBTEkz8EnePn6BE5nN:FWn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E34072D19B69322ED79D77D86C84A1BB4345162FDF26FDC08930B99820AB13EDC1D2D
sha3_384: ccddc7ea6ad73ee513c9a3cea292019df7e1e9454c98f1ec733840cf1f24b4b805ee68ec90558aef81a81ddb8d0dbd82
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-19 23:05:12

Version Info:

Translation: 0x0000 0x04b0
CompanyName: aYjypR0M2ZAYZ
FileDescription: aygRcbQn0rw
FileVersion: 12.16.20.82
InternalName: 1.exe
LegalCopyright: Copyright © 2018
LegalTrademarks: aUTAlu4brqWYO9aukL8Q
OriginalFilename: 1.exe
ProductName: am6XUKtmDG3HCeZ6Y
ProductVersion: 12.16.20.82
Assembly Version: 8.12.16.74

TrjnDwnldrMSIL.Ranos.A4 also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 100)
FireEyeGeneric.mg.f1e3d4d59bd9e1c2
CAT-QuickHealTrjnDwnldrMSIL.Ranos.A4
McAfeeTrojan-FDUD!F1E3D4D59BD9
MalwarebytesBladabindi.Backdoor.Njrat.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005469461 )
K7GWTrojan ( 005469461 )
Cybereasonmalicious.59bd9e
BaiduMSIL.Trojan.Injector.q
VirITTrojan.Win32.ILCrypt.BN
CyrenW32/MSIL_Troj.EJ.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.CJO
APEXMalicious
ClamAVWin.Packed.Fecn-7077459-0
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Heur.MSIL.Vuvazi.C.2
NANO-AntivirusTrojan.Win32.TrjGen.dccnka
MicroWorld-eScanGen:Heur.MSIL.Vuvazi.C.2
AvastMSIL:GenMalicious-AUN [Trj]
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:JB7kAE5R42bPh3ncTWYeVw)
Ad-AwareGen:Heur.MSIL.Vuvazi.C.2
EmsisoftGen:Heur.MSIL.Vuvazi.C.2 (B)
ComodoTrojWare.MSIL.Injector.AB@57kr4g
DrWebTrojan.DownLoader10.63222
VIPREGen:Heur.MSIL.Vuvazi.C.2
TrendMicroBKDR_RANOS.SM
McAfee-GW-EditionTrojan-FDUD!F1E3D4D59BD9
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Troj/MSIL-EHX
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.MSIL.Vuvazi.C.2
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASCommon.1E5
ArcabitTrojan.MSIL.Vuvazi.C.2
MicrosoftTrojan:MSIL/Ranos.A
GoogleDetected
AhnLab-V3Backdoor/Win32.RL_Ranos.C3617145
Acronissuspicious
ALYacGen:Heur.MSIL.Vuvazi.C.2
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
CylanceUnsafe
TrendMicro-HouseCallBKDR_RANOS.SM
IkarusTrojan.Win32.Ibashade
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.DWH!tr
BitDefenderThetaGen:NN.ZemsilF.34606.om0@aiuelD
AVGMSIL:GenMalicious-AUN [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrjnDwnldrMSIL.Ranos.A4?

TrjnDwnldrMSIL.Ranos.A4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment