Categories: Trojan

Trojan.Ranapama.ACT malicious file

The Trojan.Ranapama.ACT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ranapama.ACT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Ranapama.ACT?


File Info:

name: 638DF6E0772B1566B776.mlwpath: /opt/CAPEv2/storage/binaries/88b3875c6e0fec67124115bac279060d98bf65470f9baa07be2e8a4d412404e7crc32: CE0B8CECmd5: 638df6e0772b1566b7764840a84089b2sha1: ba70cca563d16280f756053517c66e9a3538bad9sha256: 88b3875c6e0fec67124115bac279060d98bf65470f9baa07be2e8a4d412404e7sha512: d9841b78852f2aa90c61e4ea997272a2c02f61c7cf564c1f239e7e9a1014dab48fd400ccc7f0b98fbe7fbc7b547b7d677eed669c8a19175380dc712f79398dd3ssdeep: 24576:ljVgGoSH4BaSgtX24RqwnIfkxmNbu+EctjtLpw5tLpwG:zgXBaSqm4k9XptLUtLFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D145234236071446CB650870806BA87E1AB5FF385B9B48E736F2F15A9CF271A88F355Fsha3_384: a3eb5653178ab9e17a0ecc57ff5a0d55df9788eb7acb353008d97a4e32d662213e6423e2af0dda3e3bddce617d8581e0ep_bytes: 558bec83ec1857c745f800000000c745timestamp: 2019-02-01 04:07:16

Version Info:

CompanyName: Microsoft CorporationFileDescription: System InformationFileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)InternalName: msinfo.dllLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: msinfo.dllProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7601.17514Translation: 0x0409 0x04b0

Trojan.Ranapama.ACT also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Trojan.Ranapama.ACT
McAfee Trojan-FQSD!638DF6E0772B
Cylance Unsafe
Sangfor Ransom.Win32.Shade_28.se2
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Ransom:Win32/Shade.531b9f57
K7GW Riskware ( 0040eff71 )
Cybereason malicious.0772b1
VirIT Trojan.Win32.Genus.FZE
Cyren W32/Trojan.SYDR-4181
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 Win32/Filecoder.Shade.A
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Troldesh-9792513-0
Kaspersky Trojan-Ransom.Win32.Shade.pmg
BitDefender Trojan.Ranapama.ACT
NANO-Antivirus Trojan.Win32.Encoder.fmpqdq
Avast Win32:MalwareX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b1045a
Ad-Aware Trojan.Ranapama.ACT
Emsisoft Trojan.Ranapama.ACT (B)
Comodo TrojWare.Win32.Troldesh.GV@82hywu
F-Secure Trojan.TR/BAS.Samca.xdjbk
DrWeb Trojan.Encoder.26818
Zillya Trojan.Filecoder.Win32.8783
TrendMicro TrojanSpy.Win32.EMOTET.SMA
McAfee-GW-Edition Trojan-FQSD!638DF6E0772B
FireEye Generic.mg.638df6e0772b1566
Sophos Mal/Generic-S + Mal/Cerber-AL
SentinelOne Static AI – Malicious PE
GData Win32.Trojan-Ransom.Shade.A
Jiangmin Trojan.Shade.xy
Avira TR/BAS.Samca.xdjbk
MAX malware (ai score=84)
Antiy-AVL Trojan[Ransom]/Win32.Shade
Arcabit Trojan.Ranapama.ACT
ZoneAlarm Trojan-Ransom.Win32.Shade.pmg
Microsoft Trojan:Win32/Emotet.PB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Hermesran.R254356
BitDefenderTheta Gen:NN.ZexaF.34638.jv1@amRb2aki
ALYac Trojan.Ranapama.ACT
VBA32 BScope.TrojanPSW.Papras
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.SMA
Rising Ransom.Troldesh!8.5D1 (CLOUD)
Yandex Trojan.GenAsa!9wnIEez+s0s
Ikarus Trojan-Ransom.Crypted007
MaxSecure Trojan.Malware.74106695.susgen
Fortinet W32/Kryptik.CQLG!tr
AVG Win32:MalwareX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Ranapama.ACT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago