Categories: Ransom

Generic.Ransom.WannaCryptor.AEF512FE removal tips

The Generic.Ransom.WannaCryptor.AEF512FE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.WannaCryptor.AEF512FE virus can do?

  • Executable code extraction
  • Possible date expiration check, exits too soon after checking local time
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.WannaCryptor.AEF512FE?


File Info:

crc32: 693CD1BEmd5: b32ca307a45d3c9deb2d5a259db80351name: B32CA307A45D3C9DEB2D5A259DB80351.mlwsha1: 655a720f65030c9c278a62eef261ccce5b5697c0sha256: 9ee6b2a5535bbf60f4a3bc9405185f8bb80dc0f9ce2edfb5b061113caf5f0a21sha512: 172fa3c629e84484697b7bc68ac606b1f65536bd64f5582c9a5ed5def7a40a8d75dee88f0787e36121a1548e36cead89349cd4d6f8ea1cbc397f8344eddad581ssdeep: 6144:EgZTks/6QiACxMLQyejIaFz0silvUh06Kup:EgZTJirxHye86FhXptype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.WannaCryptor.AEF512FE also known as:

Bkav W32.AIDetect.malware1
DrWeb Trojan.Encoder.10718
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.WannaCryptor
Cylance Unsafe
Zillya Trojan.WannaCry.Win32.3
Sangfor Ransom.Win32.Wannacry_6.se
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Wanna.033a0c17
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Cyren W32/Trojan.CBVJ-2400
Symantec Ransom.Wannacry!gen3
ESET-NOD32 a variant of Win32/Filecoder.WannaCryptor.D
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Wanna.a
BitDefender Generic.Ransom.WannaCryptor.AEF512FE
NANO-Antivirus Trojan.Win32.Wanna.eqmtct
MicroWorld-eScan Generic.Ransom.WannaCryptor.AEF512FE
Tencent Trojan.Win32.WannaCry.l
Ad-Aware Generic.Ransom.WannaCryptor.AEF512FE
Sophos Mal/Generic-R + Mal/Wanna-A
Comodo TrojWare.Win32.Ransom.WannaCrypt.A@716ev4
BitDefenderTheta AI:Packer.8B691CC91F
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_WCRY.SM
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
FireEye Generic.mg.b32ca307a45d3c9d
Emsisoft Trojan-Ransom.WannaCryptor (A)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Farfli.bde
Avira HEUR/AGEN.1120488
eGambit Trojan.Generic
Kingsoft Win32.Troj.Agent.cg.(kcloud)
Microsoft Ransom:Win32/WannaCrypt
AegisLab Trojan.Win32.Wanna.toRr
ZoneAlarm Trojan-Ransom.Win32.Wanna.a
GData Generic.Ransom.WannaCryptor.AEF512FE
AhnLab-V3 Trojan/Win32.WannaCryptor.R199610
Acronis suspicious
McAfee Ransom-WannaCry!B32CA307A45D
MAX malware (ai score=100)
VBA32 BScope.Trojan.Encoder
Malwarebytes Ransom.WannaCrypt
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_WCRY.SM
Rising Ransom.WanaCrypt!1.AAEB (CLOUD)
Ikarus Trojan-Ransom.WannaCry
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/WannaCryptor!tr.ransom
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.WannaCry.HykCuTsA

How to remove Generic.Ransom.WannaCryptor.AEF512FE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago