Ransom

About “Ransom.WannaCryptor.25” infection

Malware Removal

The Ransom.WannaCryptor.25 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.WannaCryptor.25 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom.WannaCryptor.25?


File Info:

crc32: 82EDBC43
md5: 2f77bb1df09399bbf67b7b6c1c69ec3c
name: 2F77BB1DF09399BBF67B7B6C1C69EC3C.mlw
sha1: b60a087570e1bd917df7d6f7169cfd27421db344
sha256: 29aa698f55a53070e502788072e48b116202b7e1880a6ca69aa13a06923525d5
sha512: 833bf0c1c39a7681f63e8a17f0124a308cf3654e5df416393023ff37a0b463fa4217ac168cca7f6bf1d667ab0de55eee500e7a178f22f550d88b3849848b966e
ssdeep: 12288:HpQ9QHk+xXfYIstu/ueywm4osdVBLeG4eK29:JQ9+vYIGmBm6dVBeUK29
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.WannaCryptor.25 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004dd2741 )
Elasticmalicious (high confidence)
DrWebBackDoor.Meterpreter.35
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.WannaCryptor.25
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaRansom:Win32/Tescrypt.fa2d8305
K7GWTrojan ( 004dd2741 )
Cybereasonmalicious.df0939
CyrenW32/Trojan.KZIW-1568
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.EJHW
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.WannaCryptor.25
NANO-AntivirusTrojan.Win32.Qqrobber.eoilws
MicroWorld-eScanGen:Variant.Ransom.WannaCryptor.25
TencentMalware.Win32.Gencirc.114ac9a0
Ad-AwareGen:Variant.Ransom.WannaCryptor.25
SophosML/PE-A + Mal/Inject-K
BitDefenderThetaAI:Packer.5E5FAE451F
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPTESLA.F117E3
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.2f77bb1df09399bb
EmsisoftGen:Variant.Ransom.WannaCryptor.25 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Hijacker.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Tescrypt.A
ArcabitTrojan.Ransom.WannaCryptor.25
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.WannaCryptor.25
AhnLab-V3Trojan/Win32.WannaCryptor.R200588
McAfeeGenericRXBQ-HK!2F77BB1DF093
MAXmalware (ai score=98)
VBA32BScope.Trojan.Yakes
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CRYPTESLA.F117E3
RisingWorm.Mydoom!8.10C (CLOUD)
IkarusTrojan-Banker.Agent
FortinetW32/Kryptik.EJHW!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Hijacker.HxQBnscA

How to remove Ransom.WannaCryptor.25?

Ransom.WannaCryptor.25 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment