Categories: Trojan

Trojan.Ranapama.CS removal tips

The Trojan.Ranapama.CS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ranapama.CS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by registry key
  • Anomalous binary characteristics

How to determine Trojan.Ranapama.CS?


File Info:

name: 65367F0C8A566C1E0DB6.mlwpath: /opt/CAPEv2/storage/binaries/b65788994081c76aed0e6425f4de96898795c07feb6d3d6bf17d5f9df5e5c212crc32: A67936F2md5: 65367f0c8a566c1e0db674f3738a9767sha1: 016cdcfb76f308048439813fff08385d30a49330sha256: b65788994081c76aed0e6425f4de96898795c07feb6d3d6bf17d5f9df5e5c212sha512: 33f9ba076b5039c503e814751f29fbe7fe2a732f65f3f079b2e81780cb7aa384956d4ee1f8ea114e75ad87c432c32bfd7d26c683575e2f67e28104e1ac7d0430ssdeep: 6144:JYlFv8VJPNjRk1sj8x5IB9AKZBjylTuiB3R+HbdexJv2wQT9yK:0wNELgGKkqiz+HbExIjxyKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16554125E69F2C21BF039C2F1AB9141C20F6E8F44683CE43B5D81CD68BA665D19B34A6Dsha3_384: e1a01155c2baaff0c76339b5e71e21410a5a0b9bbdfceb2d69f0e6245a44de3e9d2b1d9173742e3799dbcb3ed60550a8ep_bytes: 558bec6aff68a0a6400068b087400064timestamp: 1984-01-10 07:36:38

Version Info:

Comments: BI0fCompanyName: Oki Data CorporationFileDescription: DUGIo5FileVersion: 55, 0, 0, 3InternalName: ooVEyWLegalCopyright: Copyright © 2017LegalTrademarks: OriginalFilename: yxOZuR keCYyPrivateBuild: ProductName: 7 ZireUaUDProductVersion: 3, 0, 0, 22SpecialBuild:

Trojan.Ranapama.CS also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen6.22973
MicroWorld-eScan Trojan.Ranapama.CS
FireEye Generic.mg.65367f0c8a566c1e
McAfee PWSZbot-FAFF!65367F0C8A56
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 0055dd191 )
Alibaba TrojanPSW:Win32/Kryptik.e97704e8
K7GW Trojan ( 0055dd191 )
Cybereason malicious.c8a566
BitDefenderTheta Gen:NN.ZexaF.34212.rq3@aK0@2!cI
VirIT Trojan.Win32.SHeur4.CDMQ
Cyren W32/A-4a0c7173!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.COZE
TrendMicro-HouseCall TSPY_ZBOT_GE23012C.UVPA
Paloalto generic.ml
ClamAV Win.Trojan.Ranapama-661
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ranapama.CS
NANO-Antivirus Trojan.Win32.TrjGen.dibiks
SUPERAntiSpyware Trojan.Agent/Gen-Ranapama
Tencent Malware.Win32.Gencirc.10b0db9b
Ad-Aware Trojan.Ranapama.CS
TACHYON Trojan-Spy/W32.ZBot.285350
Sophos ML/PE-A + Troj/Wonton-JF
Comodo TrojWare.Win32.Kryptik.RLES@5hgp4u
Baidu Win32.Trojan.Kryptik.hx
Zillya Trojan.Zbot.Win32.170449
TrendMicro TSPY_ZBOT_GE23012C.UVPA
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Emsisoft Trojan.Ranapama.CS (B)
Jiangmin TrojanSpy.Zbot.egzl
Avira TR/Kryptik.rlesy
Kingsoft Win32.Troj.Ranapama.CS.(kcloud)
Gridinsoft Ransom.Win32.Zbot.sa
Arcabit Trojan.Ranapama.CS
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ranapama.CS
Cynet Malicious (score: 100)
AhnLab-V3 HEUR/UnSec.X1469
Acronis suspicious
VBA32 BScope.Trojan.Waldek
MAX malware (ai score=89)
APEX Malicious
Rising Trojan.Generic!8.C3 (CLOUD)
Yandex Trojan.Kryptik!oMF2fm9zFis
SentinelOne Static AI – Malicious PE
Fortinet W32/Yakes.GAKM!tr
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Ranapama.CS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago