Categories: Trojan

Trojan.Ranapama.JE removal instruction

The Trojan.Ranapama.JE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ranapama.JE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Trojan.Ranapama.JE?


File Info:

name: 15ECE89EEF9910797221.mlwpath: /opt/CAPEv2/storage/binaries/f237bfdd46384bca00c8d22311c5d348a41fb41aad9aba6c59d035ae9b80441ccrc32: F67C54A5md5: 15ece89eef9910797221128fc9c98291sha1: 7e861c1729058b937d9799389eed02f18ff3f483sha256: f237bfdd46384bca00c8d22311c5d348a41fb41aad9aba6c59d035ae9b80441csha512: fa975fff570dd95f971023acd7288db13ccade9aebe4f061862d7b456a64d2a68b69fa06df6c6d64e34b4e14d1d5c4b780edbab858581d38d260a7f1f6722b6bssdeep: 1536:Hvl4iY3nWWrL7Qe25xjlU47I0m93i6E2i:94iWC5xjlr7I1itype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T171A392BF7F090472DA64663022F7C3CA02666C195F4BA54BA60477B92DE3E440D7EB1Bsha3_384: ea510e8ebe4bf7518c54ad5ce55bb48d9dfe5c8f9f15e761f386963ebf7267b220d3ebeb78f7a389991c510c4827ef44ep_bytes: 6878124000e8eeffffff000000000000timestamp: 2012-07-25 06:52:50

Version Info:

Translation: 0x0409 0x04b0Comments: Reseam candidaCompanyName: Reseam candidaFileDescription: Reseam candidaLegalCopyright: Reseam candidaLegalTrademarks: Reseam candidaProductName: Reseam candidaFileVersion: 8.74ProductVersion: 8.74InternalName: coperchioOriginalFilename: coperchio.exe

Trojan.Ranapama.JE also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Trojan.Ranapama.JE
ClamAV Win.Trojan.Changeup-6169544-0
FireEye Generic.mg.15ece89eef991079
CAT-QuickHeal Trojan.VobfusMF.S21116242
McAfee VBObfus.ek
Malwarebytes Generic.Worm.AutoRun.DDS
Sangfor Suspicious.Win32.Save.vb
CrowdStrike win/malicious_confidence_100% (W)
K7GW EmailWorm ( 003c363a1 )
K7AntiVirus EmailWorm ( 003c363a1 )
Baidu Win32.Worm.VB.ad
VirIT Trojan.Win32.Zyx.MM
Cyren W32/VB.HC.gen!Eldorado
Symantec W32.Changeup
Elastic malicious (high confidence)
ESET-NOD32 Win32/AutoRun.VB.AXU
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Vobfus.lyq
BitDefender Trojan.Ranapama.JE
NANO-Antivirus Trojan.Win32.Vobfus.jutdbv
SUPERAntiSpyware Trojan.Agent/Gen-Vobfus
Avast Win32:VB-ADVE [Trj]
Tencent Worm.Win32.Vobfus.q
Sophos Mal/SillyFDC-Y
F-Secure Trojan.TR/Autorun.GO
DrWeb Win32.HLLW.Autoruner1.23820
VIPRE Trojan.Ranapama.JE
TrendMicro WORM_VOBFUS.SM01
McAfee-GW-Edition BehavesLike.Win32.VBObfus.nt
Trapmine malicious.high.ml.score
Emsisoft Trojan.Ranapama.JE (B)
Ikarus Worm.Win32.VBNA
GData Trojan.Ranapama.JE
Jiangmin Trojan/Vbobf.b
Webroot W32.Worm.Ge
Avira TR/Autorun.GO
MAX malware (ai score=83)
Antiy-AVL Worm/Win32.WBNA.gen
Xcitium TrojWare.Win32.Sasfis.A@1l3dev
Arcabit Trojan.Ranapama.JE
ZoneAlarm Trojan.Win32.Vobfus.lyq
Microsoft Worm:Win32/Vobfus.GE
Google Detected
AhnLab-V3 Worm/Win32.VBNA.R31661
BitDefenderTheta Gen:NN.ZevbaF.36196.gm0@aKcMsWoi
ALYac Trojan.Ranapama.JE
TACHYON Trojan/W32.Vobfus.98304
VBA32 TScope.Trojan.VB
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_VOBFUS.SM01
Rising Trojan.VBInject!1.64F2 (CLASSIC)
Yandex Trojan.GenAsa!1mtQQxWHC1E
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.4540632.susgen
Fortinet W32/VBObfus.AU!tr
AVG Win32:VB-ADVE [Trj]
Cybereason malicious.eef991
DeepInstinct MALICIOUS

How to remove Trojan.Ranapama.JE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago