Categories: Malware

What is “Sf:WNCryLdr-A [Trj]”?

The Sf:WNCryLdr-A [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sf:WNCryLdr-A [Trj] virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (457 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Code injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Generates some ICMP traffic
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ilo.brenz.pl
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
hmipae.com
ant.trenz.pl
fxfwxh.com
rsfnat.com
yudcib.com
wgqqgy.com
cjugzm.com
lazyyv.com
yhxewu.com
txkxmg.com
csaowd.com
pxbysd.com
hgtkey.com
ismcai.com
aqhhzh.com
ohdbet.com
hsouui.com
ozyyjv.com
edotah.com
knbarm.com
chakjt.com
iuekxm.com
eeehuf.com
tirixn.com
uitwvw.com
iayuyi.com
oqycib.com
biyaiw.com
pgooie.com
rziiij.com
aaqfop.com
jooxsa.com
ijxwnc.com
pmwreu.com
qrlyoo.com
vceyoo.com
dqecqm.com
wlqyzx.com
tcdioj.com
oreezr.com
kvlsom.com
bonylu.com
unkeep.com
ozwoaj.com
easewo.com
iskzse.com
jybfea.com
ofubau.com
xaaami.com
veaohe.com
ouygei.com
lyqrly.com
yyaalw.com
rsevev.com
nrmlfi.com
ngoqsp.com
dexsla.com
abymae.com
gojrpy.com
gryohb.com
iplvut.com
apmwig.com
viuvop.com
ebpkai.com
iqbysu.com
anzpfs.com
mzfvay.com
fokfyf.com
tokfww.com
fdmzis.com
lsanyn.com
pfcpue.com
nbpeoa.com
lcfnlp.com
xouxkv.com
yibtpu.com
zlaapv.com
tpbeez.com
ynbgbc.com
igpayi.com
cwbhoa.com
regydn.com
eisljs.com
eqhery.com
dxaisn.com
osuyun.com
gdscix.com
eypgax.com
ndqeys.com
jfiwcr.com
vartko.com
ektwgb.com
eejaee.com
eshyez.com
ouaqdx.com
grehry.com
ctibwt.com
takwgl.com
capmbh.com
vxbiru.com
ybkygu.com

How to determine Sf:WNCryLdr-A [Trj]?


File Info:

crc32: 2C39E5F6md5: c4368491ea9b06a65d7f7a0acbd48a14name: tmp0dq4oojisha1: 0bb591386977aea54e5a0d0c09d46b5d11405229sha256: 5bd4eb9b89287dc6c872c8b5ed34f02326fe1aa3d91fdd9024c7f1b25941db91sha512: 03db5a2506bdf1891524b0821effc7281c701bdeb9121b2444a34cc14decba9c90f466621ead01c6b20c2e2a0a1244758097a2563f3caca3ff0ff377e115cf0dssdeep: 49152:HnAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAA:HDqPoBhz1aRxcSUDk36SAtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Sf:WNCryLdr-A [Trj] also known as:

Bkav W32.AIDetectVM.malware
MicroWorld-eScan Trojan.GenericKD.40267082
FireEye Generic.mg.c4368491ea9b06a6
CAT-QuickHeal Ransom.WannaCrypt.S1670344
McAfee GenericRXFL-OG!C4368491EA9B
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 00557fc41 )
K7AntiVirus Trojan ( 00557fc41 )
Arcabit Trojan.Generic.D2666D4A
Invincea heuristic
BitDefenderTheta Gen:NN.ZedlaF.34100.@x5@aC0WZ7ei
F-Prot W32/S-2b52222d!Eldorado
Symantec Ransom.Wannacry
Baidu Win32.Worm.Rbot.a
APEX Malicious
ClamAV Win.Ransomware.WannaCry-6313787-0
Kaspersky Trojan-Ransom.Win32.Wanna.m
BitDefender Trojan.GenericKD.40267082
NANO-Antivirus Trojan.Win32.Wanna.epxkni
Avast Sf:WNCryLdr-A [Trj]
Tencent Trojan-Ransom.Win32.Wanna.m
Ad-Aware Trojan.GenericKD.40267082
Emsisoft Trojan.GenericKD.40267082 (B)
Comodo TrojWare.Win32.Ransom.WannaCry.AB@75ge5e
F-Secure Malware.W32/Virut.Gen
DrWeb Trojan.Encoder.11432
TrendMicro Ransom_WCRY.SMALYM
McAfee-GW-Edition BehavesLike.Win32.RansomWannaCry.tt
Trapmine malicious.high.ml.score
CMC Virus.Win32.Virut.1!O
Sophos Mal/Wanna-A
SentinelOne DFI – Malicious PE
Cyren W32/WannaCrypt.A.gen!Eldorado
Jiangmin Trojan.Wanna.k
eGambit Trojan.Generic
Avira W32/Virut.Gen
Antiy-AVL Trojan[Ransom]/Win32.Wanna
Microsoft Ransom:Win32/CVE-2017-0147.A
Endgame malicious (high confidence)
ViRobot Trojan.Win32.WannaCry.5267459
ZoneAlarm Trojan-Ransom.Win32.Wanna.m
GData Trojan.GenericKD.40267082
AhnLab-V3 Trojan/Win32.WannaCryptor.R200894
Acronis suspicious
VBA32 Hoax.Wanna
ALYac Trojan.GenericKD.40267082
MAX malware (ai score=86)
Malwarebytes Ransom.WannaCrypt
ESET-NOD32 Win32/Exploit.CVE-2017-0147.A
TrendMicro-HouseCall Ransom_WCRY.SMALYM
Rising Ransom.Wanna!8.E7B2 (TFE:dGZlOgUxA5JDnJz0dA)
Yandex Exploit.CVE-2017-0147!
Ikarus Exploit.CVE-2017-0147
MaxSecure Trojan-Ransom.Win32.Wanna.m
Fortinet W32/WannaCryptor.H!tr.ransom
Webroot W32.Trojan.Gen
AVG Sf:WNCryLdr-A [Trj]
Panda Trj/Genetic.gen
Qihoo-360 HEUR/QVM26.1.EB7D.Malware.Gen

How to remove Sf:WNCryLdr-A [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago