Ransom

About “Ransom:Win32/WannaCrypt” infection

Malware Removal

The Ransom:Win32/WannaCrypt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/WannaCrypt virus can do?

  • Executable code extraction
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:Win32/WannaCrypt?


File Info:

crc32: 4022FCAA
md5: 84c82835a5d21bbcf75a61706d8ab549
name: start.exe
sha1: 5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
sha256: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
sha512: 90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
ssdeep: 98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: diskpart.exe
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: DiskPart
OriginalFilename: diskpart.exe
Translation: 0x0409 0x04b0

Ransom:Win32/WannaCrypt also known as:

BkavW32.RansomwareTBE.Trojan
MicroWorld-eScanTrojan.Ransom.WannaCryptor.A
CAT-QuickHealRansom.WannaCrypt.A4
Qihoo-360Win32/Trojan.Multi.daf
ALYacTrojan.Ransom.WannaCryptor
MalwarebytesRansom.WannaCrypt
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Wanna.toNn
SangforMalware
K7AntiVirusTrojan ( 0050d7171 )
BitDefenderTrojan.Ransom.WannaCryptor.A
K7GWTrojan ( 0050d7171 )
Cybereasonmalicious.5a5d21
TrendMicroRansom_WANA.A
BaiduWin32.Trojan.WannaCry.c
F-ProtW32/WannaCrypt.D
SymantecRansom.Wannacry
ESET-NOD32Win32/Filecoder.WannaCryptor.D
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.WannaCry-6313787-0
KasperskyTrojan-Ransom.Win32.Wanna.zbu
AlibabaRansom:Win32/Wanna.6164712d
NANO-AntivirusTrojan.Win32.Ransom.eoptnj
RisingTrojan.Win32.Rasftuby.a (CLASSIC)
Ad-AwareTrojan.Ransom.WannaCryptor.A
EmsisoftTrojan.Ransom.WannaCryptor.A (B)
ComodoTrojWare.Win32.Ransom.WannaCrypt.B@719b9h
F-SecureTrojan.TR/Ransom.JB
DrWebTrojan.Encoder.11432
ZillyaTrojan.WannaCry.Win32.2
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FortinetMalicious_Behavior.SB
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.84c82835a5d21bbc
SophosTroj/Ransom-EMG
IkarusTrojan-Ransom.WannaCry
CyrenW32/Trojan.ZTSA-8671
JiangminTrojan.Wanna.eo
WebrootW32.Ransomware.Wcry
AviraTR/Ransom.JB
MAXmalware (ai score=100)
Antiy-AVLTrojan[Ransom]/Win32.Scatter
Endgamemalicious (high confidence)
ArcabitTrojan.Ransom.WannaCryptor.A
ViRobotTrojan.Win32.S.WannaCry.3514368.N
ZoneAlarmTrojan-Ransom.Win32.Wanna.zbu
MicrosoftRansom:Win32/WannaCrypt
AhnLab-V3Trojan/Win32.WannaCryptor.R200571
Acronissuspicious
McAfeeRansom-O.g
TACHYONRansom/W32.WannaCry.Zen
VBA32TrojanRansom.WannaCrypt
CylanceUnsafe
PandaTrj/RansomCrypt.K
ZonerTrojan.Win32.55605
TrendMicro-HouseCallRansom_WANA.A
TencentTrojan-Ransom.Win32.Wcry.a
YandexTrojan.Filecoder!LcLqI1eM+lA
SentinelOneDFI – Malicious PE
eGambitTrojan.Generic
GDataWin32.Trojan-Ransom.WannaCry.A
BitDefenderThetaGen:NN.ZexaF.34122.wt0@aGEmS3di
AVGWin32:WanaCry-A [Trj]
AvastWin32:WanaCry-A [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Ransom.Wanna.d

How to remove Ransom:Win32/WannaCrypt?

Ransom:Win32/WannaCrypt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment