Ransom

Ransom.WannaCryptor.34 removal

Malware Removal

The Ransom.WannaCryptor.34 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.WannaCryptor.34 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Attempts to disable browser security warnings

How to determine Ransom.WannaCryptor.34?


File Info:

crc32: C0E11A12
md5: 17ac9b26db30c1d5c2e40881be964926
name: 17AC9B26DB30C1D5C2E40881BE964926.mlw
sha1: 1d774d580866b5a72173c80fcfc189e6760edc10
sha256: 0da441890026b68726e6f5d6883e2c89943789f5a7cfa7036768f3e96c5451f2
sha512: 8e44e208195dfcaab13b111c4e86cad0adc8874e55c70f89624973bed1904985335a48ccb8faaf1d8cab352d6a63caedea80c188d7b3257942039bf209a6b029
ssdeep: 3072:RVcRs9dwm9UWhfflPZflMSGaZiUMKQ9FYyUl3Bj:j449UWtflBfeSBfZQ9FYdx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: AFiP
FileVersion: 1.2
CompanyName: iwr
ProductName: had
ProductVersion: 1.2
FileDescription: GydB
OriginalFilename: KFsK.exe
Translation: 0x0409 0x0000

Ransom.WannaCryptor.34 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055dd191 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.SpySweep.25
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.WannaCryptor.34
CylanceUnsafe
ZillyaTrojan.Katusha.Win32.49120
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/EyeStye.fb0a302a
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.6db30c
SymantecTrojan.FakeAV!gen43
ESET-NOD32a variant of Generik.DQRCBBV
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.WannaCryptor.34
NANO-AntivirusTrojan.Win32.SpySweep.esmjwg
MicroWorld-eScanGen:Variant.Ransom.WannaCryptor.34
TencentWin32.Trojan.Generic.Dzkm
Ad-AwareGen:Variant.Ransom.WannaCryptor.34
SophosML/PE-A + Mal/Zbot-BH
ComodoMalware@#do89ykjync1h
BitDefenderThetaAI:Packer.5681C6E41F
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_AGENTT.WAMG
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.17ac9b26db30c1d5
EmsisoftGen:Variant.Ransom.WannaCryptor.34 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.InfoStealer.SpyEye
AviraTR/Crypt.XPACK.Gen2
MicrosoftTrojan:Win32/EyeStye.H
GDataGen:Variant.Ransom.WannaCryptor.34
TACHYONTrojan/W32.Agent2.142848.B
AhnLab-V3Worm/Win32.IRCBot.C73057
Acronissuspicious
McAfeeArtemis!17AC9B26DB30
MAXmalware (ai score=88)
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_AGENTT.WAMG
RisingTrojan.EyeStye!8.30B (CLOUD)
IkarusTrojan.SuspectCRC
FortinetW32/Kryptik.BH!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HxQBTpEA

How to remove Ransom.WannaCryptor.34?

Ransom.WannaCryptor.34 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment