Ransom Trojan

Trojan.Ransom.WannaCryptor.A (B) (file analysis)

Malware Removal

The Trojan.Ransom.WannaCryptor.A (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.WannaCryptor.A (B) virus can do?

  • Executable code extraction
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Ransom.WannaCryptor.A (B)?


File Info:

crc32: 2A04A20F
md5: 087f42dd5c17b7c42723dfc150a8da42
name: 087F42DD5C17B7C42723DFC150A8DA42.mlw
sha1: 013010ff0e5c25c48b2a4e7ed1340738a0dd8995
sha256: eceb2f25bac4cbca1da5f4e390124912cd91f541ad1ccada2ae2b46f4aceb414
sha512: 0c01500ddb57bafc84c33dbbc9b2d6f16b945acd5533ea0484017291794d2d4b069f5eae14b3bb412f95849e4ab960d9685b05cb657f5c81076c9daa65d74203
ssdeep: 98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3xt:QqPe1Cxcxk3ZAEUadzR8yc4ght
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: diskpart.exe
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: DiskPart
OriginalFilename: diskpart.exe
Translation: 0x0409 0x04b0

Trojan.Ransom.WannaCryptor.A (B) also known as:

BkavW32.WanaCryptBTTc.Worm
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.11432
ClamAVWin.Ransomware.Wannacry-6803937-0
CAT-QuickHealRansom.WannaCrypt.A4
ALYacTrojan.Ransom.WannaCryptor
CylanceUnsafe
ZillyaTrojan.WannaCry.Win32.2
SangforRansom.Win32.Wannacrypt_0.se2
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0050d7171 )
K7AntiVirusTrojan ( 0050d7171 )
BaiduWin32.Trojan.WannaCry.c
CyrenW32/Trojan.ZTSA-8671
SymantecRansom.Wannacry
ESET-NOD32Win32/Filecoder.WannaCryptor.D
ZonerTrojan.Win32.55605
APEXMalicious
AvastWin32:WanaCry-A [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Wanna.zbu
BitDefenderTrojan.Ransom.WannaCryptor.A
NANO-AntivirusTrojan.Win32.Wanna.eorfmq
ViRobotTrojan.Win32.WannaCry.3514368.A
MicroWorld-eScanTrojan.Ransom.WannaCryptor.A
TencentTrojan-Ransom.Win32.Wcry.a
Ad-AwareTrojan.Ransom.WannaCryptor.A
SophosML/PE-A + Troj/Ransom-EMG
ComodoTrojWare.Win32.Ransom.WannaCrypt.B@719b9h
BitDefenderThetaGen:NN.ZexaF.34142.Ct3@aGEmS3di
VIPRETrojan.Win32.WannaCrypt.a (v)
TrendMicroRansom_WCRY.SM3
McAfee-GW-EditionBehavesLike.Win32.RansomWannaCry.wc
FireEyeGeneric.mg.087f42dd5c17b7c4
EmsisoftTrojan.Ransom.WannaCryptor.A (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Wanna.eo
AviraTR/Ransom.Gen
eGambitTrojan.Generic
Antiy-AVLTrojan/Generic.ASCommon.DE
MicrosoftRansom:Win32/WannaCrypt
GridinsoftMalware.Win32.Gen.bot!se54409
ArcabitTrojan.Ransom.WannaCryptor.A
GDataWin32.Trojan-Ransom.WannaCry.A
TACHYONRansom/W32.WannaCry.Zen
AhnLab-V3Trojan/Win32.WannaCryptor.R200571
Acronissuspicious
McAfeeRansom-WannaCry!087F42DD5C17
MAXmalware (ai score=82)
VBA32TrojanRansom.WannaCrypt
MalwarebytesWannaCry.Ransom.Encrypt.DDS
PandaTrj/RansomCrypt.F
TrendMicro-HouseCallRansom_WCRY.SM3
RisingTrojan.Win32.Rasftuby.a (CLASSIC)
IkarusTrojan.Agent
MaxSecureTrojan.Ransom.Wanna.d
FortinetW32/WannaCry.F74F!tr.ransom
AVGWin32:WanaCry-A [Trj]

How to remove Trojan.Ransom.WannaCryptor.A (B)?

Trojan.Ransom.WannaCryptor.A (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment