Categories: Ransom

About “Ransom:Win32/WannaCrypt” infection

The Ransom:Win32/WannaCrypt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/WannaCrypt virus can do?

  • Executable code extraction
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:Win32/WannaCrypt?


File Info:

crc32: 4022FCAAmd5: 84c82835a5d21bbcf75a61706d8ab549name: start.exesha1: 5ff465afaabcbf0150d1a3ab2c2e74f3a4426467sha256: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aasha512: 90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244ssdeep: 98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gBtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: diskpart.exeFileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7601.17514FileDescription: DiskPartOriginalFilename: diskpart.exeTranslation: 0x0409 0x04b0

Ransom:Win32/WannaCrypt also known as:

Bkav W32.RansomwareTBE.Trojan
MicroWorld-eScan Trojan.Ransom.WannaCryptor.A
CAT-QuickHeal Ransom.WannaCrypt.A4
Qihoo-360 Win32/Trojan.Multi.daf
ALYac Trojan.Ransom.WannaCryptor
Malwarebytes Ransom.WannaCrypt
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Wanna.toNn
Sangfor Malware
K7AntiVirus Trojan ( 0050d7171 )
BitDefender Trojan.Ransom.WannaCryptor.A
K7GW Trojan ( 0050d7171 )
Cybereason malicious.5a5d21
TrendMicro Ransom_WANA.A
Baidu Win32.Trojan.WannaCry.c
F-Prot W32/WannaCrypt.D
Symantec Ransom.Wannacry
ESET-NOD32 Win32/Filecoder.WannaCryptor.D
APEX Malicious
Paloalto generic.ml
ClamAV Win.Ransomware.WannaCry-6313787-0
Kaspersky Trojan-Ransom.Win32.Wanna.zbu
Alibaba Ransom:Win32/Wanna.6164712d
NANO-Antivirus Trojan.Win32.Ransom.eoptnj
Rising Trojan.Win32.Rasftuby.a (CLASSIC)
Ad-Aware Trojan.Ransom.WannaCryptor.A
Emsisoft Trojan.Ransom.WannaCryptor.A (B)
Comodo TrojWare.Win32.Ransom.WannaCrypt.B@719b9h
F-Secure Trojan.TR/Ransom.JB
DrWeb Trojan.Encoder.11432
Zillya Trojan.WannaCry.Win32.2
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Fortinet Malicious_Behavior.SB
Trapmine malicious.high.ml.score
FireEye Generic.mg.84c82835a5d21bbc
Sophos Troj/Ransom-EMG
Ikarus Trojan-Ransom.WannaCry
Cyren W32/Trojan.ZTSA-8671
Jiangmin Trojan.Wanna.eo
Webroot W32.Ransomware.Wcry
Avira TR/Ransom.JB
MAX malware (ai score=100)
Antiy-AVL Trojan[Ransom]/Win32.Scatter
Endgame malicious (high confidence)
Arcabit Trojan.Ransom.WannaCryptor.A
ViRobot Trojan.Win32.S.WannaCry.3514368.N
ZoneAlarm Trojan-Ransom.Win32.Wanna.zbu
Microsoft Ransom:Win32/WannaCrypt
AhnLab-V3 Trojan/Win32.WannaCryptor.R200571
Acronis suspicious
McAfee Ransom-O.g
TACHYON Ransom/W32.WannaCry.Zen
VBA32 TrojanRansom.WannaCrypt
Cylance Unsafe
Panda Trj/RansomCrypt.K
Zoner Trojan.Win32.55605
TrendMicro-HouseCall Ransom_WANA.A
Tencent Trojan-Ransom.Win32.Wcry.a
Yandex Trojan.Filecoder!LcLqI1eM+lA
SentinelOne DFI – Malicious PE
eGambit Trojan.Generic
GData Win32.Trojan-Ransom.WannaCry.A
BitDefenderTheta Gen:NN.ZexaF.34122.wt0@aGEmS3di
AVG Win32:WanaCry-A [Trj]
Avast Win32:WanaCry-A [Trj]
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Ransom.Wanna.d

How to remove Ransom:Win32/WannaCrypt?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.PWS.OnlineGames.KDXA information

The Trojan.PWS.OnlineGames.KDXA is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

Trojan:Win32/Koutodoor!pz removal tips

The Trojan:Win32/Koutodoor!pz is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

About “Trojan:Win32/Regrun!pz” infection

The Trojan:Win32/Regrun!pz is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

What is “Malware.AI.3739112771”?

The Malware.AI.3739112771 is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

Generic.MSIL.Bladabindi.574A3861 (file analysis)

The Generic.MSIL.Bladabindi.574A3861 is considered dangerous by lots of security experts. When this infection is active,…

41 mins ago

Ransom.Cryfile.16952 information

The Ransom.Cryfile.16952 is considered dangerous by lots of security experts. When this infection is active,…

57 mins ago