Ransom

Ransom.WannaCrypt removal guide

Malware Removal

The Ransom.WannaCrypt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.WannaCrypt virus can do?

    How to determine Ransom.WannaCrypt?

    
    

    File Info:

    crc32: 3B5428E1
    md5: 6fdb9a5243232703b13cadc5cccfa253
    name: tmpz8a8t4qv
    sha1: 694d077a54a46daee4880633a38e0804fca88060
    sha256: 16f97b141fcce54f677ab3c97901059705244b5e09f5c353b3ae99bfd9c8aa45
    sha512: 929df3212c7e7222008e8e944e5a778582aa09c18e0afbaf4fa45bfda617dfa0d8a9a9381c4ab0ae7b7c75168b295483930326e0a7ffe2e3fb7957dab4a05e67
    ssdeep: 6144:teEQa4X1Bm+1tM5RwTs/dSXj84mRXPemxdBlPvLzLV:sNnX1Bmb5RwBG4mxdB9HV
    type: PE32 executable (GUI) Intel 80386, for MS Windows

    Version Info:

    0: [No Data]

    Ransom.WannaCrypt also known as:

    MicroWorld-eScanTrojan.Ransom.WannaCryptor.M
    CMCTrojan-Ransom.Win32.Wanna!O
    CAT-QuickHealRansom.WannaCrypt.A4
    ALYacTrojan.Ransom.WannaCryptor
    MalwarebytesRansom.WannaCrypt
    ZillyaTrojan.Wanna.Win32.6
    SUPERAntiSpywareRansom.WannaCrypt/Variant
    SangforMalware
    AlibabaRansom:Win32/Wanna.d4bbb91a
    Cybereasonmalicious.243232
    ArcabitTrojan.Ransom.WannaCryptor.M
    Invinceaheuristic
    F-ProtW32/Trojan2.PUQS
    SymantecRansom.Wannacry
    ESET-NOD32Win32/Pepex.P
    APEXMalicious
    Paloaltogeneric.ml
    ClamAVWin.Trojan.Agent-1388727
    GDataTrojan.Ransom.WannaCryptor.M
    KasperskyTrojan-Ransom.Win32.Wanna.x
    BitDefenderTrojan.Ransom.WannaCryptor.M
    NANO-AntivirusTrojan.Win32.Wanna.eovgia
    ViRobotTrojan.Win32.S.WannaCry.294912
    RisingRansom.WanaCrypt!1.AAF9 (CLOUD)
    Ad-AwareTrojan.Ransom.WannaCryptor.M
    SophosMal/Wanna-A
    ComodoMalware@#2sn1z80ol0w11
    DrWebTrojan.Encoder.10718
    TrendMicroRansom_WCRY.SM4
    McAfee-GW-EditionBehavesLike.Win32.RansomWannaCry.dc
    MaxSecureTrojan.Malware.10890618.susgen
    Trapminemalicious.moderate.ml.score
    FireEyeGeneric.mg.6fdb9a5243232703
    EmsisoftTrojan.Ransom.WannaCryptor.M (B)
    SentinelOneDFI – Malicious PE
    CyrenW32/Trojan.HFUP-7421
    JiangminTrojan.WanaCry.z
    WebrootW32.Malware.gen
    MAXmalware (ai score=100)
    Antiy-AVLTrojan[Ransom]/Win32.Wanna
    MicrosoftRansom:Win32/WannaCrypt
    Endgamemalicious (high confidence)
    ZoneAlarmTrojan-Ransom.Win32.Wanna.x
    AhnLab-V3Trojan/Win32.WannaCryptor.R200794
    Acronissuspicious
    McAfeeRansom-WannaCry!6FDB9A524323
    TACHYONRansom/W32.WannaCry.294912
    VBA32BScope.TrojanRansom.Wanna
    PandaTrj/Genetic.gen
    TrendMicro-HouseCallRansom_WCRY.SM4
    TencentTrojan.Win32.WannaCry.g
    YandexTrojan.Wanna!
    IkarusTrojan-Ransom.WannaCry
    eGambitTrojan.Generic
    FortinetW32/WannaCryptor.X!tr.ransom
    AVGWin32:Malware-gen
    AvastWin32:Malware-gen
    CrowdStrikewin/malicious_confidence_100% (W)
    Qihoo-360Win32/Worm.WannaCrypt.T

    How to remove Ransom.WannaCrypt?

    Ransom.WannaCrypt removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment