Categories: Ransom

Ransom.WannaCrypt.S1670344 removal guide

The Ransom.WannaCrypt.S1670344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.WannaCrypt.S1670344 virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (471 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Generates some ICMP traffic
  • Anomalous binary characteristics

Related domains:

www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com

How to determine Ransom.WannaCrypt.S1670344?


File Info:

crc32: CE982095md5: 0aa4206a9d3095d9424a655f0b67e6c5name: tmpw7hjwt5zsha1: fd981e7893fa6faa8164f303451be60ca7f6d929sha256: 8d793b7a79e0cd7661f900d468f464db879de73e1aab8dd7ce78254d154b0c02sha512: ee5759b1b5e94020e934ba3b988ec2a9aa2f8f4a68b1ad0b0071db6fc147cc315638c4bffa5238b07220084be1cfa4f35df1554e8b56017d2b041e39cdf9bf68ssdeep: 98304:+DqPoBhz1aRtk36SAEdhvxWa9P59Uc/J:+DqPe1Ctk3ZAEUadvtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.WannaCrypt.S1670344 also known as:

Bkav W32.DikasarDGE.Trojan
MicroWorld-eScan Trojan.GenericKD.40267082
FireEye Generic.mg.0aa4206a9d3095d9
CAT-QuickHeal Ransom.WannaCrypt.S1670344
ALYac Trojan.GenericKD.40267082
Cylance Unsafe
Zillya Exploit.CVE.Win32.1766
Sangfor Malware
K7AntiVirus Trojan ( 00557fc41 )
Alibaba Ransom:Win32/CVE-2017-0147.8250fdbd
K7GW Trojan ( 00557fc41 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Generic.D2666D4A
Invincea heuristic
Baidu Win32.Worm.Rbot.a
F-Prot W32/S-2b52222d!Eldorado
Symantec Ransom.Wannacry
APEX Malicious
Paloalto generic.ml
ClamAV Win.Ransomware.WannaCry-6313787-0
Kaspersky Trojan-Ransom.Win32.Wanna.m
BitDefender Trojan.GenericKD.40267082
NANO-Antivirus Trojan.Win32.Wanna.epxkni
ViRobot Trojan.Win32.WannaCry.5267459
Avast Sf:WNCryLdr-A [Trj]
Rising Ransom.WanaCrypt!1.AAED (C64:YzY0OmipJIH8AO+V)
Ad-Aware Trojan.GenericKD.40267082
Emsisoft Trojan.GenericKD.40267082 (B)
Comodo TrojWare.Win32.Ransom.WannaCry.AB@75ge5e
F-Secure Trojan.TR/Ransom.Gen
DrWeb Trojan.Encoder.11432
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_WCRY.SMALYM
McAfee-GW-Edition BehavesLike.Win32.Generic.th
Trapmine malicious.high.ml.score
Sophos Mal/Wanna-A
SentinelOne DFI – Malicious PE
Cyren W32/WannaCrypt.A.gen!Eldorado
Jiangmin Trojan.Wanna.k
Webroot W32.Trojan.Gen
Avira TR/Ransom.Gen
eGambit Trojan.Generic
Antiy-AVL Trojan[Ransom]/Win32.Wanna
Microsoft Ransom:Win32/CVE-2017-0147.A
Endgame malicious (high confidence)
AegisLab Trojan.Win32.Wanna.tpxd
ZoneAlarm Trojan-Ransom.Win32.Wanna.m
GData Win32.Trojan-Ransom.WannaCry.K
TACHYON Ransom/W32.WannaCry.5267459
AhnLab-V3 Trojan/Win32.WannaCryptor.R200894
Acronis suspicious
McAfee GenericRXFL-OG!0AA4206A9D30
MAX malware (ai score=100)
VBA32 Hoax.Wanna
Malwarebytes Ransom.WannaCrypt
ESET-NOD32 Win32/Exploit.CVE-2017-0147.A
TrendMicro-HouseCall Ransom_WCRY.SMALYM
Tencent Trojan-Ransom.Win32.Wanna.m
Yandex Exploit.CVE-2017-0147!
Ikarus Exploit.CVE-2017-0147
MaxSecure Trojan-Ransom.Win32.Wanna.m
Fortinet W32/WannaCryptor.H!tr.ransom
BitDefenderTheta Gen:NN.ZedlaF.34126.@x5@aC0WZ7ei
AVG Sf:WNCryLdr-A [Trj]
Panda Trj/Genetic.gen
Qihoo-360 Win32/Worm.WannaCrypt.W

How to remove Ransom.WannaCrypt.S1670344?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago