Categories: Ransom

How to remove “Generic.Ransom.WannaCryptor.9F67E981”?

The Generic.Ransom.WannaCryptor.9F67E981 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.WannaCryptor.9F67E981 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (446 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Generates some ICMP traffic
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
a.tomx.xyz

How to determine Generic.Ransom.WannaCryptor.9F67E981?


File Info:

crc32: D453BF59md5: 6e592e8b4f69b5c3f8e173d8de906877name: 6E592E8B4F69B5C3F8E173D8DE906877.mlwsha1: 81b5db32cc57ab041cc343396b7ad28b05e7a35asha256: b5eedac75fd9eb9f58af27d9ecfb6a25f3527bbfe17ab24a9c11727b9d7c9909sha512: b609d85aefd266b3c1e3aa00fb4e96ca9332ae0d04a4afbaf2e3e09bf5d2f3701dc591d8070867b8c70f755f9aa18ea405669ae3fa1ae44b072fe620dd84c965ssdeep: 24576:woY7r9ssww/NnGyNi0lxQaxG7MxYQfZWQ4iBWdilY4RZAbtxp5COudz+q:VA1GyN9xQaoTv6BwilHtOusqtype: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

0: [No Data]

Generic.Ransom.WannaCryptor.9F67E981 also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Exploit ( 0050d7a31 )
Lionic Trojan.Win32.Wanna.u!c
DrWeb Trojan.Encoder.11432
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Zenshirsh.SL8
ALYac DeepScan:Generic.Ransom.WannaCryptor.9F67E981
Cylance Unsafe
Zillya Exploit.CVE.Win32.2408
CrowdStrike win/malicious_confidence_70% (D)
Alibaba Ransom:Win32/Wanna.0754b520
K7GW Exploit ( 0050d7a31 )
Cybereason malicious.b4f69b
Cyren W32/Hupigon.CB.gen!Eldorado
Symantec Ransom.Wannacry
ESET-NOD32 Win32/Exploit.CVE-2017-0147.A
APEX Malicious
Avast FileRepMalware
Kaspersky Trojan-Ransom.Win32.Wanna.m
BitDefender DeepScan:Generic.Ransom.WannaCryptor.9F67E981
NANO-Antivirus Trojan.Win32.Wanna.fnnkbe
MicroWorld-eScan DeepScan:Generic.Ransom.WannaCryptor.9F67E981
Tencent Trojan.Win32.WannaCry.b
Ad-Aware DeepScan:Generic.Ransom.WannaCryptor.9F67E981
Sophos Mal/Wanna-A
BitDefenderTheta Gen:NN.ZexaF.34110.tjWaaCJrJsc
TrendMicro Ransom_WCRY.SM3
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
FireEye Generic.mg.6e592e8b4f69b5c3
Emsisoft DeepScan:Generic.Ransom.WannaCryptor.9F67E981 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/PSW.Lmir.dah
Avira HEUR/AGEN.1119043
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.2AC05D4
Microsoft Trojan:Win32/Occamy.C
Arcabit DeepScan:Generic.Ransom.WannaCryptor.9F67E981
ZoneAlarm Trojan-Ransom.Win32.Wanna.m
GData DeepScan:Generic.Ransom.WannaCryptor.9F67E981
AhnLab-V3 Trojan/RL.Wanna.R257381
McAfee Artemis!6E592E8B4F69
MAX malware (ai score=83)
VBA32 TrojanRansom.Wanna
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_WCRY.SM3
Ikarus Trojan.Win32.Delf
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/WannaCryptor.H!tr.ransom
AVG FileRepMalware
Paloalto generic.ml

How to remove Generic.Ransom.WannaCryptor.9F67E981?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago