Categories: RansomTrojan

Trojan-Ransom.WanaCrypt0r (A) removal instruction

The Trojan-Ransom.WanaCrypt0r (A) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.WanaCrypt0r (A) virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings

How to determine Trojan-Ransom.WanaCrypt0r (A)?


File Info:

crc32: E0DF4248md5: 3983f0ebeec88b8005724a203ae27180name: 3983F0EBEEC88B8005724A203AE27180.mlwsha1: 9f34d48eae30b6da0a5c5297a873f989a49e10e8sha256: ed492db95034ca288dd52df88e3ce3ec7b146ffd854a394ac187f0553ef966d9sha512: 8e9956ad6ec1ef73a3555eaebc1efd2bf51a1794af2ee06d6fce2aace5e197d949fc27a2c8a89d224655db486f91c494e11235021a5238e81da3495f0b17d320ssdeep: 98304:whqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g30:whqPe1Cxcxk3ZAEUadzR8yc4gktype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: lhdfrgui.exeFileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7601.17514FileDescription: Microsoftxae Disk DefragmenterOriginalFilename: lhdfrgui.exeTranslation: 0x0409 0x04b0

Trojan-Ransom.WanaCrypt0r (A) also known as:

Bkav W32.FamVT.DeagezLC.Trojan
K7AntiVirus Exploit ( 0050d7a31 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.11432
Cynet Malicious (score: 100)
CAT-QuickHeal Ransomware.WannaCry.IRG1
ALYac Trojan.Ransom.WannaCryptor
Cylance Unsafe
Zillya Trojan.WannaCry.Win32.1
Sangfor Ransom.Win32.Wannacry_0.se
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/dark.ali1000040
K7GW Exploit ( 0050d7a31 )
Cybereason malicious.beec88
Baidu Win32.Worm.Rbot.a
Cyren W32/Trojan.ZTSA-8671
Symantec Ransom.Wannacry
ESET-NOD32 Win32/Exploit.CVE-2017-0147.A
Zoner Trojan.Win32.59562
APEX Malicious
Avast Sf:WNCryLdr-A [Trj]
ClamAV Win.Ransomware.WannaCry-6313787-0
Kaspersky Trojan-Ransom.Win32.Wanna.m
BitDefender Trojan.GenericKD.45686307
NANO-Antivirus Trojan.Win32.Wanna.eovgam
ViRobot Trojan.Win32.WannaCry.3723264.A
SUPERAntiSpyware Ransom.WannaCrypt/Variant
MicroWorld-eScan Trojan.GenericKD.45686307
Tencent Malware.Win32.Gencirc.10b3d198
Ad-Aware Trojan.GenericKD.45686307
Sophos Mal/Generic-R + Mal/Wanna-A
Comodo TrojWare.Win32.Exploit.CVE-2017-0147.C@8oq0ji
F-Secure Trojan:W32/WannaCry.D
BitDefenderTheta Gen:NN.ZexaF.34608.Jt1@aePsbmpi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_WCRY.SM2
McAfee-GW-Edition BehavesLike.Win32.RansomWannaCry.wc
FireEye Generic.mg.3983f0ebeec88b80
Emsisoft Trojan-Ransom.WanaCrypt0r (A)
SentinelOne Static AI – Malicious PE
Avira TR/Ransom.IZ
eGambit Trojan.Generic
Antiy-AVL Trojan[Ransom]/Win32.Scatter
Microsoft Ransom:Win32/WannaCrypt.H
Gridinsoft Malware.Win32.Pack.30058!se
Arcabit Trojan.Generic.D2B91E23
AegisLab Trojan.Win32.Wanna.toNz
ZoneAlarm Trojan-Ransom.Win32.Wanna.m
GData Win32.Trojan-Ransom.WannaCry.D
TACHYON Ransom/W32.WannaCry.Zen
AhnLab-V3 Trojan/Win32.WannaCryptor.R200572
Acronis suspicious
McAfee Ransom-WannaCry!3983F0EBEEC8
MAX malware (ai score=100)
VBA32 TrojanRansom.Wanna
Malwarebytes WannaCry.Ransom.Encrypt.DDS
Panda Trj/RansomCrypt.I
TrendMicro-HouseCall Ransom_WCRY.SM2
Rising Ransom.Wanna!8.E7B2 (TFE:dGZlOgVr8t/MABEOqA)
Yandex Trojan.GenAsa!VW7HnU9046M
Ikarus Trojan-Ransom.Wannacryptor
MaxSecure Trojan-Ransom.Win32.Wanna.m
Fortinet W32/Generic.AC.3F0684!tr
AVG Sf:WNCryLdr-A [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.WannaCry.HykChScA

How to remove Trojan-Ransom.WanaCrypt0r (A)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago