Trojan

TrojanDownloader:MSIL/Ranos.A malicious file

Malware Removal

The TrojanDownloader:MSIL/Ranos.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:MSIL/Ranos.A virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

palajok0505.ddns.net

How to determine TrojanDownloader:MSIL/Ranos.A?


File Info:

crc32: 73A116E7
md5: 3c07273dfee6df20e29b35fc077f86f2
name: 3C07273DFEE6DF20E29B35FC077F86F2.mlw
sha1: 5cc864e8e67aa74d4de449ac54d6ac2b92a0b9df
sha256: f917588d960de7ed75d80ebedab8e8d075ecf57afabac7342c12376feb066948
sha512: c41d2115a0125bfcdb45d42ca9b7504d554743c4b02f59378198ba9110ca7f2a88d4628cbc0805cfc7c4ba39246951f5f2e9185e1fdea5160d64ee295277e3a9
ssdeep: 1536:6odJ5sIbhQiJBjezSXRqZ5PyjJAoPV8rgvMvXldmw:6AsIb7B6EIXQzVcT
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2009
Assembly Version: 6.8.11.50
InternalName: yay.exe
FileVersion: 8.11.14.56
CompanyName: aO_I_4_l_O_
LegalTrademarks: a3_V_P_U_0_X_J_
ProductName: ai_z_Y_t_T_y_
ProductVersion: 8.11.14.56
FileDescription: aA_Q_J_b_
OriginalFilename: yay.exe

TrojanDownloader:MSIL/Ranos.A also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.631553
FireEyeGeneric.mg.3c07273dfee6df20
CAT-QuickHealTrojan.GenericFC.S17874791
Qihoo-360Win32/Trojan.0d7
ALYacGen:Variant.Razy.631553
MalwarebytesTrojan.Agent
VIPREBackdoor.MSIL.Bladabindi.a (v)
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Variant.Razy.631553
K7GWTrojan ( 700000121 )
Cybereasonmalicious.dfee6d
BaiduMSIL.Trojan.Injector.aq
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallBKDR_RANOS.SM1
AvastMSIL:GenMalicious-E [Trj]
ClamAVWin.Packed.Lynx-6899009-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Disfa.dkkgvm
Ad-AwareGen:Variant.Razy.631553
EmsisoftGen:Variant.Razy.631553 (B)
ComodoTrojWare.MSIL.Injector.CKE@57za0e
F-SecureTrojan.TR/Dropper.Gen2
DrWebBackDoor.Bifrost.28248
TrendMicroBKDR_RANOS.SM1
McAfee-GW-EditionTrojan-FDUD!3C07273DFEE6
SophosML/PE-A + Troj/MSILRano-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.631553
AviraTR/Dropper.Gen2
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Razy.D9A301
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDownloader:MSIL/Ranos.A
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Generic.C2017176
McAfeeTrojan-FDUD!3C07273DFEE6
MAXmalware (ai score=84)
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of MSIL/Injector.CJO
IkarusTrojan.MSIL2
eGambitUnsafe.AI_Score_98%
FortinetMSIL/Injector.BFQ!tr
BitDefenderThetaAI:Packer.2251848E1F
AVGMSIL:GenMalicious-E [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:MSIL/Ranos.A?

TrojanDownloader:MSIL/Ranos.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment