Ransom

Ransom.WannaCry.109 (file analysis)

Malware Removal

The Ransom.WannaCry.109 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.WannaCry.109 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Ransom.WannaCry.109?


File Info:

name: 6DE279138565E12CC3CC.mlw
path: /opt/CAPEv2/storage/binaries/a6d865bd0dad8025772967ef54f334e39fbb642b6daf37b84fb9598632b0d048
crc32: 2426112D
md5: 6de279138565e12cc3cc1f5ace90755a
sha1: 90420c5d2fc197c2305d5d9547e62d1a347c4f5e
sha256: a6d865bd0dad8025772967ef54f334e39fbb642b6daf37b84fb9598632b0d048
sha512: 4a6cfed22df0413b0d52114f14e0ab18d5714a39fd3db186ca55fcda5194537ad96e6d862b7cabf6d22c6a101fb24487e65bf9ca1474d85e004361525ead5ba9
ssdeep: 6144:M7hubJ4b92U2GwZNngEnNsrGTPOQQMyu:gueZrXw7hnNsrFLm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14954BFA8778A4E02C07F06B6C7E2197113748236C28BF35E5E6D49D80DA63CBD25779B
sha3_384: 786079fcdb809b0648694d8b5956bcc3128050b55c23b59738fbd3a1918135e857b6ef2effeff8631a854968cf178875
ep_bytes: ff2598df410000005f436f724578654d
timestamp: 2023-09-11 07:02:18

Version Info:

Translation: 0x0000 0x04b0
FileDescription: dasdasd
FileVersion: 1.0.0.0
InternalName: force.exe
LegalCopyright: dasdasd
OriginalFilename: force.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ransom.WannaCry.109 also known as:

MicroWorld-eScanGen:Variant.Ransom.WannaCry.109
McAfeeGenericRXBC-LI!6DE279138565
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004e37a91 )
K7AntiVirusTrojan ( 004e37a91 )
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Kryptik.ALG.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.ECH
APEXMalicious
ClamAVWin.Packed.Ursu-7334536-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.WannaCry.109
NANO-AntivirusTrojan.Win32.MLW.dwyhve
AvastMSIL:BFBot-A [Cryp]
EmsisoftGen:Variant.Ransom.WannaCry.109 (B)
F-SecureHeuristic.HEUR/AGEN.1310534
DrWebTrojan.KeyLogger.25346
VIPREGen:Variant.Ransom.WannaCry.109
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.6de279138565e12c
SophosTroj/MSIL-QP
IkarusTrojan.MSIL.Injector
WebrootW32.Malware.gen
GoogleDetected
AviraHEUR/AGEN.1310534
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/CoinMiner!pz
ArcabitTrojan.Ransom.WannaCry.109
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.WannaCry.109
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.R134785
BitDefenderThetaGen:NN.ZemsilF.36662.sm0@ae8L5Dh
ALYacGen:Variant.Ransom.WannaCry.109
MalwarebytesGeneric.Malware.AI.DDS
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL2:zi4RXYZDqQPmzk3BjiDJHA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/StubRC.AVB!tr
AVGMSIL:BFBot-A [Cryp]
DeepInstinctMALICIOUS

How to remove Ransom.WannaCry.109?

Ransom.WannaCry.109 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment