Trojan

Trojan.Ranapama.ACT malicious file

Malware Removal

The Trojan.Ranapama.ACT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ranapama.ACT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Ranapama.ACT?


File Info:

name: 638DF6E0772B1566B776.mlw
path: /opt/CAPEv2/storage/binaries/88b3875c6e0fec67124115bac279060d98bf65470f9baa07be2e8a4d412404e7
crc32: CE0B8CEC
md5: 638df6e0772b1566b7764840a84089b2
sha1: ba70cca563d16280f756053517c66e9a3538bad9
sha256: 88b3875c6e0fec67124115bac279060d98bf65470f9baa07be2e8a4d412404e7
sha512: d9841b78852f2aa90c61e4ea997272a2c02f61c7cf564c1f239e7e9a1014dab48fd400ccc7f0b98fbe7fbc7b547b7d677eed669c8a19175380dc712f79398dd3
ssdeep: 24576:ljVgGoSH4BaSgtX24RqwnIfkxmNbu+EctjtLpw5tLpwG:zgXBaSqm4k9XptLUtLF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D145234236071446CB650870806BA87E1AB5FF385B9B48E736F2F15A9CF271A88F355F
sha3_384: a3eb5653178ab9e17a0ecc57ff5a0d55df9788eb7acb353008d97a4e32d662213e6423e2af0dda3e3bddce617d8581e0
ep_bytes: 558bec83ec1857c745f800000000c745
timestamp: 2019-02-01 04:07:16

Version Info:

CompanyName: Microsoft Corporation
FileDescription: System Information
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: msinfo.dll
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: msinfo.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Trojan.Ranapama.ACT also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ranapama.ACT
McAfeeTrojan-FQSD!638DF6E0772B
CylanceUnsafe
SangforRansom.Win32.Shade_28.se2
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRansom:Win32/Shade.531b9f57
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.0772b1
VirITTrojan.Win32.Genus.FZE
CyrenW32/Trojan.SYDR-4181
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32Win32/Filecoder.Shade.A
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Troldesh-9792513-0
KasperskyTrojan-Ransom.Win32.Shade.pmg
BitDefenderTrojan.Ranapama.ACT
NANO-AntivirusTrojan.Win32.Encoder.fmpqdq
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.10b1045a
Ad-AwareTrojan.Ranapama.ACT
EmsisoftTrojan.Ranapama.ACT (B)
ComodoTrojWare.Win32.Troldesh.GV@82hywu
F-SecureTrojan.TR/BAS.Samca.xdjbk
DrWebTrojan.Encoder.26818
ZillyaTrojan.Filecoder.Win32.8783
TrendMicroTrojanSpy.Win32.EMOTET.SMA
McAfee-GW-EditionTrojan-FQSD!638DF6E0772B
FireEyeGeneric.mg.638df6e0772b1566
SophosMal/Generic-S + Mal/Cerber-AL
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Ransom.Shade.A
JiangminTrojan.Shade.xy
AviraTR/BAS.Samca.xdjbk
MAXmalware (ai score=84)
Antiy-AVLTrojan[Ransom]/Win32.Shade
ArcabitTrojan.Ranapama.ACT
ZoneAlarmTrojan-Ransom.Win32.Shade.pmg
MicrosoftTrojan:Win32/Emotet.PB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Hermesran.R254356
BitDefenderThetaGen:NN.ZexaF.34638.jv1@amRb2aki
ALYacTrojan.Ranapama.ACT
VBA32BScope.TrojanPSW.Papras
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMA
RisingRansom.Troldesh!8.5D1 (CLOUD)
YandexTrojan.GenAsa!9wnIEez+s0s
IkarusTrojan-Ransom.Crypted007
MaxSecureTrojan.Malware.74106695.susgen
FortinetW32/Kryptik.CQLG!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Ranapama.ACT?

Trojan.Ranapama.ACT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment