Trojan

Should I remove “Trojan.Ranapama.ALM”?

Malware Removal

The Trojan.Ranapama.ALM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ranapama.ALM virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Ranapama.ALM?


File Info:

crc32: 7A4DDBE4
md5: c2ab08b3b7a72d22702294aa6d1fb3de
name: upload_file
sha1: b9bc5dc27ff1dc1bb84707166f4c299dc5d6c70b
sha256: 03a1422bea5047445e794c4c43b2a8d0a64a1f89b694baad32d07e014255f44a
sha512: fd2576dfacb7453e5549b9f1628a94bba78f28694bac466f2e80442759969f5d2339f31621deab3ab1f45750d450912dfa732e6fe6e829d34553a35f2d3cb544
ssdeep: 768:LrEgbXnp5TK0LR8n4oWPjp5xkkro02iIUUcwORYF97mXYYDENjNUCo:60LOjAt0sUOY9qowiUC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: UseShGetFileInfoDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: UseShGetFileInfoDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: UseShGetFileInfoDemo MFC Application
OriginalFilename: UseShGetFileInfoDemo.EXE
Translation: 0x0409 0x04b0

Trojan.Ranapama.ALM also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ranapama.ALM
FireEyeTrojan.Ranapama.ALM
ALYacTrojan.Agent.Emotet
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Ranapama.ALM
K7GWRiskware ( 0040eff71 )
TrendMicroTrojanSpy.MSIL.GORGON.USXVPHC20
F-ProtW32/Kryptik.BTL.gen!Eldorado
SymantecTrojan.Emotet
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyBackdoor.Win32.Emotet.bryz
AlibabaTrojan:Win32/Emotet.017fc36b
ViRobotTrojan.Win32.Emotet.61440
AegisLabTrojan.Win32.Emotet.L!c
TencentWin32.Backdoor.Emotet.Sxxz
Ad-AwareTrojan.Ranapama.ALM
SophosMal/Generic-S
DrWebTrojan.Emotet.1000
Invinceaheuristic
EmsisoftTrojan.Emotet (A)
CyrenW32/Kryptik.BTL.gen!Eldorado
ZoneAlarmBackdoor.Win32.Emotet.bryz
GDataTrojan.Ranapama.ALM
AhnLab-V3Trojan/Win32.Emotet.R347704
TACHYONTrojan/W32.Ranapama.61440
VBA32BScope.TrojanBanker.Emotet
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Emotet.C
ESET-NOD32a variant of Win32/Kryptik.HFMI
TrendMicro-HouseCallTrojanSpy.MSIL.GORGON.USXVPHC20
RisingBackdoor.Emotet!8.514D (CLOUD)
MAXmalware (ai score=86)
eGambitUnsafe.AI_Score_99%
FortinetW32/Malicious_Behavior.VEX
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Backdoor.d4a

How to remove Trojan.Ranapama.ALM?

Trojan.Ranapama.ALM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment