Ransom

Generic.Ransom.WannaCryptor.AEF512FE removal tips

Malware Removal

The Generic.Ransom.WannaCryptor.AEF512FE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.WannaCryptor.AEF512FE virus can do?

  • Executable code extraction
  • Possible date expiration check, exits too soon after checking local time
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.WannaCryptor.AEF512FE?


File Info:

crc32: 693CD1BE
md5: b32ca307a45d3c9deb2d5a259db80351
name: B32CA307A45D3C9DEB2D5A259DB80351.mlw
sha1: 655a720f65030c9c278a62eef261ccce5b5697c0
sha256: 9ee6b2a5535bbf60f4a3bc9405185f8bb80dc0f9ce2edfb5b061113caf5f0a21
sha512: 172fa3c629e84484697b7bc68ac606b1f65536bd64f5582c9a5ed5def7a40a8d75dee88f0787e36121a1548e36cead89349cd4d6f8ea1cbc397f8344eddad581
ssdeep: 6144:EgZTks/6QiACxMLQyejIaFz0silvUh06Kup:EgZTJirxHye86FhXp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.WannaCryptor.AEF512FE also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.Encoder.10718
CynetMalicious (score: 100)
ALYacTrojan.Ransom.WannaCryptor
CylanceUnsafe
ZillyaTrojan.WannaCry.Win32.3
SangforRansom.Win32.Wannacry_6.se
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Wanna.033a0c17
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Trojan.CBVJ-2400
SymantecRansom.Wannacry!gen3
ESET-NOD32a variant of Win32/Filecoder.WannaCryptor.D
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Wanna.a
BitDefenderGeneric.Ransom.WannaCryptor.AEF512FE
NANO-AntivirusTrojan.Win32.Wanna.eqmtct
MicroWorld-eScanGeneric.Ransom.WannaCryptor.AEF512FE
TencentTrojan.Win32.WannaCry.l
Ad-AwareGeneric.Ransom.WannaCryptor.AEF512FE
SophosMal/Generic-R + Mal/Wanna-A
ComodoTrojWare.Win32.Ransom.WannaCrypt.A@716ev4
BitDefenderThetaAI:Packer.8B691CC91F
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_WCRY.SM
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
FireEyeGeneric.mg.b32ca307a45d3c9d
EmsisoftTrojan-Ransom.WannaCryptor (A)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Farfli.bde
AviraHEUR/AGEN.1120488
eGambitTrojan.Generic
KingsoftWin32.Troj.Agent.cg.(kcloud)
MicrosoftRansom:Win32/WannaCrypt
AegisLabTrojan.Win32.Wanna.toRr
ZoneAlarmTrojan-Ransom.Win32.Wanna.a
GDataGeneric.Ransom.WannaCryptor.AEF512FE
AhnLab-V3Trojan/Win32.WannaCryptor.R199610
Acronissuspicious
McAfeeRansom-WannaCry!B32CA307A45D
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesRansom.WannaCrypt
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_WCRY.SM
RisingRansom.WanaCrypt!1.AAEB (CLOUD)
IkarusTrojan-Ransom.WannaCry
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/WannaCryptor!tr.ransom
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.WannaCry.HykCuTsA

How to remove Generic.Ransom.WannaCryptor.AEF512FE?

Generic.Ransom.WannaCryptor.AEF512FE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment