Trojan

Trojan.Ranapama.AMV information

Malware Removal

The Trojan.Ranapama.AMV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ranapama.AMV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Ranapama.AMV?


File Info:

crc32: AF02F4F1
md5: 3db3f5152a442747952336d8ab0c311c
name: CRdG6rjbztmWmh.exe
sha1: e7c0b89f6a136d2eb8019f6e40aab4f680f7a709
sha256: a1935464e4dfcadd0b83bac52b5126136749e9779c0a184933a017b7c6d0c81e
sha512: e3e847c55327e432d10a334fc1663c5cbc72602eb314579f26a7d6043a080640f0c6d76c5da7a97aff9eabc0c823362c74fed37318982225d80009106b8c61e6
ssdeep: 6144:R+A4ldJyCbC18+LmC3VNbR5jmoUQ0AiG4tEeWntM63oqujq9yxVA/R:wyOC18+V3VNbR5jmhQ0LEdMbVXxVi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C) Copyright 2006 by Steffen Lange
InternalName: PwdChange.exe
FileVersion: 1.0.0.1
CompanyName: Steffen Lange
LegalTrademarks: Alle Rechte vorbehalten.
ProductName: Password Changer
ProductVersion: 1.0.0.1
FileDescription: Password Changer
OriginalFilename: PwdChange.exe
Translation: 0x0407 0x04e4

Trojan.Ranapama.AMV also known as:

BkavW32.AIDetectVM.malware1
FireEyeTrojan.Ranapama.AMV
McAfeeGenericRXAA-AA!3DB3F5152A44
CylanceUnsafe
AegisLabTrojan.Win32.Emotet.L!c
BitDefenderTrojan.Ranapama.AMV
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 85)
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
AlibabaTrojan:Win32/EmotetCrypt.0fa74d02
MicroWorld-eScanTrojan.Ranapama.AMV
Ad-AwareTrojan.Ranapama.AMV
EmsisoftTrojan.Ranapama.AMV (B)
F-SecureTrojan.TR/AD.Emotet.rwril
DrWebTrojan.DownLoader35.2257
McAfee-GW-EditionBehavesLike.Win32.Trojan.fh
AviraTR/AD.Emotet.rwril
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/EmotetCrypt.ARJ!MTB
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataTrojan.Ranapama.AMV
MalwarebytesTrojan.Emotet
ESET-NOD32Win32/Emotet.CI
FortinetW32/BankerX.5CC7!tr
Qihoo-360Win32/Trojan.095

How to remove Trojan.Ranapama.AMV?

Trojan.Ranapama.AMV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment