Ransom

Ransom:Win32/CVE-2017-0147.A (file analysis)

Malware Removal

The Ransom:Win32/CVE-2017-0147.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/CVE-2017-0147.A virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (460 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Generates some ICMP traffic
  • Anomalous binary characteristics

Related domains:

ilo.brenz.pl
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
aaiivp.com
ant.trenz.pl
ifvkeg.com
qhengb.com
yahyvd.com
niabeq.com
rjhpvb.com
weinla.com
mosifu.com
ccoddk.com
vblspk.com
luwgov.com
mcpvia.com
ybddpg.com
obyiuo.com
ngsnty.com
axoyyn.com
xirmpg.com
uwwjbo.com
sujemb.com
idtfxt.com
ubzuye.com
hbmgda.com
unfvel.com
wbburg.com
podgkr.com
ceiopg.com
eurjys.com
gbecwr.com
qozojy.com
rwcydn.com
klcupe.com
drausb.com
iigwmr.com
rkundb.com
oesvdm.com
afaohd.com
oawhob.com
qvkfol.com
ejjaxk.com
mbhlgh.com
nhsaqz.com
quawka.com
bjozxi.com
vuoawh.com
rfupll.com
ercfyl.com
fhgeem.com
bunyxu.com
imjldr.com
laygbn.com
pymrln.com
iyvisx.com
fllmml.com
aavxaj.com
ghuuiy.com
vyrofe.com
yfyiza.com
iuctvu.com
uzpacu.com
kkbdxc.com
ptoluy.com
famjff.com
xlauee.com
yxufxj.com
nzgdbw.com
donagt.com
iatblg.com
rncaxk.com
olusij.com
jmeygy.com
cuchqd.com
euuapb.com
obxwfp.com
ngeyvu.com
ztuima.com
ecskha.com
qxxeft.com
sdibiy.com
waapfp.com
siwvse.com
foafah.com
myplvg.com
iokilo.com
bfagyk.com
vuuzau.com
yofjxf.com
oijtda.com
uvzkry.com
badkke.com
qbsoyd.com
tiarzv.com
urxgtq.com
ahzidp.com
ypxdam.com
ixxiau.com
vyklip.com
wazewt.com
opzmgu.com
unxfkf.com
bgnutq.com

How to determine Ransom:Win32/CVE-2017-0147.A?


File Info:

crc32: 7BFB1F22
md5: 7758db6230da2f64e8596e848215630f
name: tmpy88gevaw
sha1: 3c709d5d553d2201bc42301c88a672178678dcba
sha256: 555d7288b88a3239374ad87f95811322bf470ed8df11b476fc5ab96a9be7b949
sha512: 4ca4e86166304d35fa23d978ddd1c8fcba963a53600809799d4275f77eaeb25a5ac765403aace0199b9bf85cda9f4d99e17c2a406ff2c3633951a2c4cb16e99b
ssdeep: 12288:MlbLgPlu+QhMbaIMu7L5NVErCA4z2g6rTcbckPU82900Ve7zw+K+Djr/y:SbLgddQhfdmMSirYbcMNgef0Au
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/CVE-2017-0147.A also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKD.40267082
FireEyeGeneric.mg.7758db6230da2f64
CAT-QuickHealRansom.WannaCrypt.S1670344
McAfeeGenericRXFL-OG!7758DB6230DA
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00557fc41 )
K7GWTrojan ( 00557fc41 )
CrowdStrikewin/malicious_confidence_100% (D)
TrendMicroRansom_WCRY.SMALYM
BaiduWin32.Worm.Rbot.a
F-ProtW32/S-2b52222d!Eldorado
SymantecRansom.Wannacry
APEXMalicious
AvastSf:WNCryLdr-A [Trj]
ClamAVWin.Ransomware.WannaCry-6313787-0
KasperskyTrojan-Ransom.Win32.Wanna.m
BitDefenderTrojan.GenericKD.40267082
NANO-AntivirusTrojan.Win32.Wanna.epxkni
Paloaltogeneric.ml
RisingRansom.Wanna!8.E7B2 (TFE:dGZlOgUxA5JDnJz0dA)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.40267082 (B)
ComodoTrojWare.Win32.Ransom.WannaCry.AB@75ge5e
F-SecureMalware.W32/Virut.Gen
DrWebTrojan.Encoder.11432
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.RansomWannaCry.tz
MaxSecureTrojan-Ransom.Win32.Wanna.m
Trapminemalicious.high.ml.score
CMCTrojan-Ransom.Win32.Wanna!O
SophosMal/Wanna-A
SentinelOneDFI – Malicious PE
CyrenW32/WannaCrypt.A.gen!Eldorado
JiangminTrojan.Wanna.k
WebrootW32.Trojan.Gen
AviraW32/Virut.Gen
Antiy-AVLTrojan[Ransom]/Win32.Wanna
MicrosoftRansom:Win32/CVE-2017-0147.A
ArcabitTrojan.Generic.D2666D4A
ViRobotTrojan.Win32.WannaCry.5267459
ZoneAlarmTrojan-Ransom.Win32.Wanna.m
GDataTrojan.GenericKD.40267082
AhnLab-V3Trojan/Win32.WannaCryptor.R200894
Acronissuspicious
VBA32Hoax.Wanna
ALYacTrojan.GenericKD.40267082
MAXmalware (ai score=85)
Ad-AwareTrojan.GenericKD.40267082
MalwarebytesRansom.WannaCrypt
ESET-NOD32Win32/Exploit.CVE-2017-0147.A
TrendMicro-HouseCallRansom_WCRY.SMALYM
TencentTrojan-Ransom.Win32.Wanna.m
YandexExploit.CVE-2017-0147!
IkarusExploit.CVE-2017-0147
eGambitTrojan.Generic
FortinetW32/WannaCryptor.H!tr.ransom
BitDefenderThetaGen:NN.ZedlaF.34090.@x5@aC0WZ7ei
AVGSf:WNCryLdr-A [Trj]
PandaTrj/Genetic.gen
Qihoo-360HEUR/QVM26.1.751B.Malware.Gen

How to remove Ransom:Win32/CVE-2017-0147.A?

Ransom:Win32/CVE-2017-0147.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment