Categories: Trojan

About “Trojan.Ranapama.SV” infection

The Trojan.Ranapama.SV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ranapama.SV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Trojan.Ranapama.SV?


File Info:

name: 682D7D743CE176ADE43D.mlwpath: /opt/CAPEv2/storage/binaries/17c044502e9238a0fbc99a1fc2e560456f6ccf038281f4da64beccadc444e211crc32: D0507AD0md5: 682d7d743ce176ade43d1000cf2f45a5sha1: 0ac64757ba0585be8f9fbb3b13cd7fb97d063618sha256: 17c044502e9238a0fbc99a1fc2e560456f6ccf038281f4da64beccadc444e211sha512: f645d7ef8732fa6ad6da4e5ddf8e4d6427d6aa04e507276e182c991654a21bacc05bf85b983ea089b53dadc2a9ff520394a45b8832846f47e3f52ec08c2b461dssdeep: 3072:6GGuDFKDrRWeBv19ksmZutKPv0HybRiaI6RHQMIdQMcGthikPAKsR21mWGVF5o:6GYDrRvBNTwzbXIaNdIAKsR2k/Ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14B853800B0C0C031D5A628354FB8DAB4072DFD654F255AE763D87EAF3EB91D32935A6Asha3_384: 30e396272e6757e4e3082cc64b1042acf309d4d86a86cc4357f0f1907b1e9cd6dd11a5ddf5acc5320009825009e8eac8ep_bytes: e8c5050000e980feffff558becff7508timestamp: 2017-07-11 17:40:28

Version Info:

CompanyName: TODO: FileDescription: TODO: FileVersion: 1.0.0.1InternalName: preloade.exeLegalCopyright: Copyright (C) 2017OriginalFilename: preloade.exeProductName: TODO: ProductVersion: 1.0.0.1Translation: 0x0419 0x04b0

Trojan.Ranapama.SV also known as:

Bkav W32.AIDetect.malware2
Lionic Adware.Win32.TOVus.2!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader25.7486
MicroWorld-eScan Trojan.Ranapama.SV
FireEye Generic.mg.682d7d743ce176ad
CAT-QuickHeal Adware.Dataric.A5
ALYac Trojan.Ranapama.SV
Cylance Unsafe
Zillya Downloader.Tovkater.Win32.203
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 00511f9c1 )
Alibaba TrojanDownloader:Win32/Tovkater.a7870989
K7GW Trojan-Downloader ( 00511f9c1 )
BitDefenderTheta Gen:NN.ZexaF.34646.Sz2@a85L4UnQ
Cyren W32/S-dbbbd1da!Eldorado
Symantec PUA.Gen.2
ESET-NOD32 Win32/TrojanDownloader.Tovkater.BF
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R067C0OI722
Paloalto generic.ml
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
BitDefender Trojan.Ranapama.SV
NANO-Antivirus Trojan.Win32.Agent.eqwcyv
SUPERAntiSpyware Adware.InstallMonster/Variant
Avast Win32:Evo-gen [Trj]
Rising Downloader.Tovkater!1.ABF6 (CLASSIC)
Ad-Aware Trojan.Ranapama.SV
Emsisoft Trojan.Ranapama.SV (B)
Comodo TrojWare.Win32.TrojanDownloader.Tovkater.AZ@7574w2
VIPRE Trojan.Ranapama.SV
McAfee-GW-Edition PUP-GAX
Trapmine malicious.moderate.ml.score
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
GData Trojan.Ranapama.SV
Jiangmin TrojanDownloader.Generic.awlg
Webroot W32.Adware.Gen
Google Detected
Avira HEUR/AGEN.1213133
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.4C50
Arcabit Trojan.Ranapama.SV
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.InstallMonster.R204548
Acronis suspicious
McAfee PUP-GAX
VBA32 BScope.Adware.TOVus
Malwarebytes InstallMonster.Adware.Bundler.DDS
Tencent Malware.Win32.Gencirc.10b74f91
Yandex Trojan.GenAsa!0ril9ssQOpg
Ikarus Trojan-Downloader.Win32.Tovkater
Fortinet W32/Tovkater.BG!tr.dldr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.43ce17
Panda Trj/CI.A

How to remove Trojan.Ranapama.SV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago