Trojan

What is “Trojan.Ranapama.AMY (B)”?

Malware Removal

The Trojan.Ranapama.AMY (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ranapama.AMY (B) virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Ranapama.AMY (B)?


File Info:

crc32: 0DF40CCC
md5: 066daa525c3c1155ee37c61ddeb25044
name: 066DAA525C3C1155EE37C61DDEB25044.mlw
sha1: 44a0d38087ae7a0b85d1317035dabb02eb82faa5
sha256: 0d10c20a3a20ac6f2d3d111cb2b54e542c525f089079ef43d3da107303cd9be9
sha512: 751e7a5a817bff70087cb607486b06813a5b7d0f9fb9e6224e36809bda77ca36e15b26b92e61a0a68648e21b6f98d4b5b84a5e7ccdc8ac8891087a46bc4fe595
ssdeep: 24576:hxY3NtGUmJr+4Obxd+tPZSZ4iE6EhE9xY3NtGUmJr+4Obxd+tPZSZwiE6EhE7:LY3buzMj0IY3buzMb0E
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ranapama.AMY (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ranapama.AMY
FireEyeGeneric.mg.066daa525c3c1155
CAT-QuickHealTrojanSpy.Banker.LY8
ALYacTrojan.Ranapama.AMY
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan-Downloader ( 0001b7311 )
BitDefenderTrojan.Ranapama.AMY
K7GWTrojan-Downloader ( 0001b7311 )
Cybereasonmalicious.25c3c1
CyrenW32/Trojan.ORSB-8183
SymantecTrojan.FakeAV
TotalDefenseWin32/Oneraw.JJ
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Trojan.Generic-9777994-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Banker.oygn
ViRobotTrojan.Win32.Banker.766787
TencentTrojan.Win32.Fakealert.b
Ad-AwareTrojan.Ranapama.AMY
TACHYONBanker/W32.DP-Pharm.1663125
EmsisoftTrojan.Ranapama.AMY (B)
ComodoTrojWare.Win32.TrojanDownloader.Banload.~AHI@7lad3
F-SecureTrojan.TR/Delf.865208
DrWebTrojan.PWS.Gamania.10780
McAfee-GW-EditionBehavesLike.Win32.Fake.th
SophosML/PE-A + Mal/Banker-F
IkarusTrojan-Banker.Win32.Banker
JiangminTrojanSpy.Banker.rxi
AviraTR/Delf.865208
Antiy-AVLTrojan[Banker]/Win32.Banker
ArcabitTrojan.Ranapama.AMY
SUPERAntiSpywareTrojan.Agent/Gen-DownloaderBanload
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.FakeAV.Q
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banker.R8976
Acronissuspicious
McAfeeFakeAV-DR
MAXmalware (ai score=88)
VBA32TrojanPSW.Gamania
MalwarebytesGeneric.Trojan.Banker.DDS
PandaTrj/Genetic.gen
ZonerTrojan.Win32.89386
ESET-NOD32a variant of Win32/TrojanDownloader.FakeAlert.VA
TrendMicro-HouseCallTROJ_FAM_0000747.TOMA
RisingDownloader.FakeAlert!8.4FF (TFE:4:gZaiDzu7H9B)
YandexTrojan.GenAsa!miVNfz8AUWI
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/FAKEAV.Q!tr
BitDefenderThetaGen:NN.ZelphiF.34804.LHZ@ayJW84gO
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM05.1.0745.Malware.Gen

How to remove Trojan.Ranapama.AMY (B)?

Trojan.Ranapama.AMY (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment