Malware

What is “Sf:WNCryLdr-A [Trj]”?

Malware Removal

The Sf:WNCryLdr-A [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sf:WNCryLdr-A [Trj] virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (457 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Code injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Generates some ICMP traffic
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ilo.brenz.pl
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
hmipae.com
ant.trenz.pl
fxfwxh.com
rsfnat.com
yudcib.com
wgqqgy.com
cjugzm.com
lazyyv.com
yhxewu.com
txkxmg.com
csaowd.com
pxbysd.com
hgtkey.com
ismcai.com
aqhhzh.com
ohdbet.com
hsouui.com
ozyyjv.com
edotah.com
knbarm.com
chakjt.com
iuekxm.com
eeehuf.com
tirixn.com
uitwvw.com
iayuyi.com
oqycib.com
biyaiw.com
pgooie.com
rziiij.com
aaqfop.com
jooxsa.com
ijxwnc.com
pmwreu.com
qrlyoo.com
vceyoo.com
dqecqm.com
wlqyzx.com
tcdioj.com
oreezr.com
kvlsom.com
bonylu.com
unkeep.com
ozwoaj.com
easewo.com
iskzse.com
jybfea.com
ofubau.com
xaaami.com
veaohe.com
ouygei.com
lyqrly.com
yyaalw.com
rsevev.com
nrmlfi.com
ngoqsp.com
dexsla.com
abymae.com
gojrpy.com
gryohb.com
iplvut.com
apmwig.com
viuvop.com
ebpkai.com
iqbysu.com
anzpfs.com
mzfvay.com
fokfyf.com
tokfww.com
fdmzis.com
lsanyn.com
pfcpue.com
nbpeoa.com
lcfnlp.com
xouxkv.com
yibtpu.com
zlaapv.com
tpbeez.com
ynbgbc.com
igpayi.com
cwbhoa.com
regydn.com
eisljs.com
eqhery.com
dxaisn.com
osuyun.com
gdscix.com
eypgax.com
ndqeys.com
jfiwcr.com
vartko.com
ektwgb.com
eejaee.com
eshyez.com
ouaqdx.com
grehry.com
ctibwt.com
takwgl.com
capmbh.com
vxbiru.com
ybkygu.com

How to determine Sf:WNCryLdr-A [Trj]?


File Info:

crc32: 2C39E5F6
md5: c4368491ea9b06a65d7f7a0acbd48a14
name: tmp0dq4ooji
sha1: 0bb591386977aea54e5a0d0c09d46b5d11405229
sha256: 5bd4eb9b89287dc6c872c8b5ed34f02326fe1aa3d91fdd9024c7f1b25941db91
sha512: 03db5a2506bdf1891524b0821effc7281c701bdeb9121b2444a34cc14decba9c90f466621ead01c6b20c2e2a0a1244758097a2563f3caca3ff0ff377e115cf0d
ssdeep: 49152:HnAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAA:HDqPoBhz1aRxcSUDk36SA
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Sf:WNCryLdr-A [Trj] also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKD.40267082
FireEyeGeneric.mg.c4368491ea9b06a6
CAT-QuickHealRansom.WannaCrypt.S1670344
McAfeeGenericRXFL-OG!C4368491EA9B
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00557fc41 )
K7AntiVirusTrojan ( 00557fc41 )
ArcabitTrojan.Generic.D2666D4A
Invinceaheuristic
BitDefenderThetaGen:NN.ZedlaF.34100.@x5@aC0WZ7ei
F-ProtW32/S-2b52222d!Eldorado
SymantecRansom.Wannacry
BaiduWin32.Worm.Rbot.a
APEXMalicious
ClamAVWin.Ransomware.WannaCry-6313787-0
KasperskyTrojan-Ransom.Win32.Wanna.m
BitDefenderTrojan.GenericKD.40267082
NANO-AntivirusTrojan.Win32.Wanna.epxkni
AvastSf:WNCryLdr-A [Trj]
TencentTrojan-Ransom.Win32.Wanna.m
Ad-AwareTrojan.GenericKD.40267082
EmsisoftTrojan.GenericKD.40267082 (B)
ComodoTrojWare.Win32.Ransom.WannaCry.AB@75ge5e
F-SecureMalware.W32/Virut.Gen
DrWebTrojan.Encoder.11432
TrendMicroRansom_WCRY.SMALYM
McAfee-GW-EditionBehavesLike.Win32.RansomWannaCry.tt
Trapminemalicious.high.ml.score
CMCVirus.Win32.Virut.1!O
SophosMal/Wanna-A
SentinelOneDFI – Malicious PE
CyrenW32/WannaCrypt.A.gen!Eldorado
JiangminTrojan.Wanna.k
eGambitTrojan.Generic
AviraW32/Virut.Gen
Antiy-AVLTrojan[Ransom]/Win32.Wanna
MicrosoftRansom:Win32/CVE-2017-0147.A
Endgamemalicious (high confidence)
ViRobotTrojan.Win32.WannaCry.5267459
ZoneAlarmTrojan-Ransom.Win32.Wanna.m
GDataTrojan.GenericKD.40267082
AhnLab-V3Trojan/Win32.WannaCryptor.R200894
Acronissuspicious
VBA32Hoax.Wanna
ALYacTrojan.GenericKD.40267082
MAXmalware (ai score=86)
MalwarebytesRansom.WannaCrypt
ESET-NOD32Win32/Exploit.CVE-2017-0147.A
TrendMicro-HouseCallRansom_WCRY.SMALYM
RisingRansom.Wanna!8.E7B2 (TFE:dGZlOgUxA5JDnJz0dA)
YandexExploit.CVE-2017-0147!
IkarusExploit.CVE-2017-0147
MaxSecureTrojan-Ransom.Win32.Wanna.m
FortinetW32/WannaCryptor.H!tr.ransom
WebrootW32.Trojan.Gen
AVGSf:WNCryLdr-A [Trj]
PandaTrj/Genetic.gen
Qihoo-360HEUR/QVM26.1.EB7D.Malware.Gen

How to remove Sf:WNCryLdr-A [Trj]?

Sf:WNCryLdr-A [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment