Trojan

About “Trojan.Ranapama.SV” infection

Malware Removal

The Trojan.Ranapama.SV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ranapama.SV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Trojan.Ranapama.SV?


File Info:

name: 682D7D743CE176ADE43D.mlw
path: /opt/CAPEv2/storage/binaries/17c044502e9238a0fbc99a1fc2e560456f6ccf038281f4da64beccadc444e211
crc32: D0507AD0
md5: 682d7d743ce176ade43d1000cf2f45a5
sha1: 0ac64757ba0585be8f9fbb3b13cd7fb97d063618
sha256: 17c044502e9238a0fbc99a1fc2e560456f6ccf038281f4da64beccadc444e211
sha512: f645d7ef8732fa6ad6da4e5ddf8e4d6427d6aa04e507276e182c991654a21bacc05bf85b983ea089b53dadc2a9ff520394a45b8832846f47e3f52ec08c2b461d
ssdeep: 3072:6GGuDFKDrRWeBv19ksmZutKPv0HybRiaI6RHQMIdQMcGthikPAKsR21mWGVF5o:6GYDrRvBNTwzbXIaNdIAKsR2k/C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B853800B0C0C031D5A628354FB8DAB4072DFD654F255AE763D87EAF3EB91D32935A6A
sha3_384: 30e396272e6757e4e3082cc64b1042acf309d4d86a86cc4357f0f1907b1e9cd6dd11a5ddf5acc5320009825009e8eac8
ep_bytes: e8c5050000e980feffff558becff7508
timestamp: 2017-07-11 17:40:28

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: preloade.exe
LegalCopyright: Copyright (C) 2017
OriginalFilename: preloade.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0419 0x04b0

Trojan.Ranapama.SV also known as:

BkavW32.AIDetect.malware2
LionicAdware.Win32.TOVus.2!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.7486
MicroWorld-eScanTrojan.Ranapama.SV
FireEyeGeneric.mg.682d7d743ce176ad
CAT-QuickHealAdware.Dataric.A5
ALYacTrojan.Ranapama.SV
CylanceUnsafe
ZillyaDownloader.Tovkater.Win32.203
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 00511f9c1 )
AlibabaTrojanDownloader:Win32/Tovkater.a7870989
K7GWTrojan-Downloader ( 00511f9c1 )
BitDefenderThetaGen:NN.ZexaF.34646.Sz2@a85L4UnQ
CyrenW32/S-dbbbd1da!Eldorado
SymantecPUA.Gen.2
ESET-NOD32Win32/TrojanDownloader.Tovkater.BF
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R067C0OI722
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderTrojan.Ranapama.SV
NANO-AntivirusTrojan.Win32.Agent.eqwcyv
SUPERAntiSpywareAdware.InstallMonster/Variant
AvastWin32:Evo-gen [Trj]
RisingDownloader.Tovkater!1.ABF6 (CLASSIC)
Ad-AwareTrojan.Ranapama.SV
EmsisoftTrojan.Ranapama.SV (B)
ComodoTrojWare.Win32.TrojanDownloader.Tovkater.AZ@7574w2
VIPRETrojan.Ranapama.SV
McAfee-GW-EditionPUP-GAX
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Ranapama.SV
JiangminTrojanDownloader.Generic.awlg
WebrootW32.Adware.Gen
GoogleDetected
AviraHEUR/AGEN.1213133
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.4C50
ArcabitTrojan.Ranapama.SV
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.InstallMonster.R204548
Acronissuspicious
McAfeePUP-GAX
VBA32BScope.Adware.TOVus
MalwarebytesInstallMonster.Adware.Bundler.DDS
TencentMalware.Win32.Gencirc.10b74f91
YandexTrojan.GenAsa!0ril9ssQOpg
IkarusTrojan-Downloader.Win32.Tovkater
FortinetW32/Tovkater.BG!tr.dldr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.43ce17
PandaTrj/CI.A

How to remove Trojan.Ranapama.SV?

Trojan.Ranapama.SV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment