Ransom

How to remove “Generic.Ransom.WannaCryptor.9F67E981”?

Malware Removal

The Generic.Ransom.WannaCryptor.9F67E981 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.WannaCryptor.9F67E981 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (446 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Generates some ICMP traffic
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
a.tomx.xyz

How to determine Generic.Ransom.WannaCryptor.9F67E981?


File Info:

crc32: D453BF59
md5: 6e592e8b4f69b5c3f8e173d8de906877
name: 6E592E8B4F69B5C3F8E173D8DE906877.mlw
sha1: 81b5db32cc57ab041cc343396b7ad28b05e7a35a
sha256: b5eedac75fd9eb9f58af27d9ecfb6a25f3527bbfe17ab24a9c11727b9d7c9909
sha512: b609d85aefd266b3c1e3aa00fb4e96ca9332ae0d04a4afbaf2e3e09bf5d2f3701dc591d8070867b8c70f755f9aa18ea405669ae3fa1ae44b072fe620dd84c965
ssdeep: 24576:woY7r9ssww/NnGyNi0lxQaxG7MxYQfZWQ4iBWdilY4RZAbtxp5COudz+q:VA1GyN9xQaoTv6BwilHtOusq
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

0: [No Data]

Generic.Ransom.WannaCryptor.9F67E981 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusExploit ( 0050d7a31 )
LionicTrojan.Win32.Wanna.u!c
DrWebTrojan.Encoder.11432
CynetMalicious (score: 100)
CAT-QuickHealRansom.Zenshirsh.SL8
ALYacDeepScan:Generic.Ransom.WannaCryptor.9F67E981
CylanceUnsafe
ZillyaExploit.CVE.Win32.2408
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaRansom:Win32/Wanna.0754b520
K7GWExploit ( 0050d7a31 )
Cybereasonmalicious.b4f69b
CyrenW32/Hupigon.CB.gen!Eldorado
SymantecRansom.Wannacry
ESET-NOD32Win32/Exploit.CVE-2017-0147.A
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Ransom.Win32.Wanna.m
BitDefenderDeepScan:Generic.Ransom.WannaCryptor.9F67E981
NANO-AntivirusTrojan.Win32.Wanna.fnnkbe
MicroWorld-eScanDeepScan:Generic.Ransom.WannaCryptor.9F67E981
TencentTrojan.Win32.WannaCry.b
Ad-AwareDeepScan:Generic.Ransom.WannaCryptor.9F67E981
SophosMal/Wanna-A
BitDefenderThetaGen:NN.ZexaF.34110.tjWaaCJrJsc
TrendMicroRansom_WCRY.SM3
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.6e592e8b4f69b5c3
EmsisoftDeepScan:Generic.Ransom.WannaCryptor.9F67E981 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/PSW.Lmir.dah
AviraHEUR/AGEN.1119043
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2AC05D4
MicrosoftTrojan:Win32/Occamy.C
ArcabitDeepScan:Generic.Ransom.WannaCryptor.9F67E981
ZoneAlarmTrojan-Ransom.Win32.Wanna.m
GDataDeepScan:Generic.Ransom.WannaCryptor.9F67E981
AhnLab-V3Trojan/RL.Wanna.R257381
McAfeeArtemis!6E592E8B4F69
MAXmalware (ai score=83)
VBA32TrojanRansom.Wanna
PandaTrj/CI.A
TrendMicro-HouseCallRansom_WCRY.SM3
IkarusTrojan.Win32.Delf
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/WannaCryptor.H!tr.ransom
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Generic.Ransom.WannaCryptor.9F67E981?

Generic.Ransom.WannaCryptor.9F67E981 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment