Categories: RansomTrojan

Trojan.Ransom.WannaCryptor.A (B) (file analysis)

The Trojan.Ransom.WannaCryptor.A (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.WannaCryptor.A (B) virus can do?

  • Executable code extraction
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Ransom.WannaCryptor.A (B)?


File Info:

crc32: 2A04A20Fmd5: 087f42dd5c17b7c42723dfc150a8da42name: 087F42DD5C17B7C42723DFC150A8DA42.mlwsha1: 013010ff0e5c25c48b2a4e7ed1340738a0dd8995sha256: eceb2f25bac4cbca1da5f4e390124912cd91f541ad1ccada2ae2b46f4aceb414sha512: 0c01500ddb57bafc84c33dbbc9b2d6f16b945acd5533ea0484017291794d2d4b069f5eae14b3bb412f95849e4ab960d9685b05cb657f5c81076c9daa65d74203ssdeep: 98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3xt:QqPe1Cxcxk3ZAEUadzR8yc4ghttype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: diskpart.exeFileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7601.17514FileDescription: DiskPartOriginalFilename: diskpart.exeTranslation: 0x0409 0x04b0

Trojan.Ransom.WannaCryptor.A (B) also known as:

Bkav W32.WanaCryptBTTc.Worm
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.11432
ClamAV Win.Ransomware.Wannacry-6803937-0
CAT-QuickHeal Ransom.WannaCrypt.A4
ALYac Trojan.Ransom.WannaCryptor
Cylance Unsafe
Zillya Trojan.WannaCry.Win32.2
Sangfor Ransom.Win32.Wannacrypt_0.se2
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0050d7171 )
K7AntiVirus Trojan ( 0050d7171 )
Baidu Win32.Trojan.WannaCry.c
Cyren W32/Trojan.ZTSA-8671
Symantec Ransom.Wannacry
ESET-NOD32 Win32/Filecoder.WannaCryptor.D
Zoner Trojan.Win32.55605
APEX Malicious
Avast Win32:WanaCry-A [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.Wanna.zbu
BitDefender Trojan.Ransom.WannaCryptor.A
NANO-Antivirus Trojan.Win32.Wanna.eorfmq
ViRobot Trojan.Win32.WannaCry.3514368.A
MicroWorld-eScan Trojan.Ransom.WannaCryptor.A
Tencent Trojan-Ransom.Win32.Wcry.a
Ad-Aware Trojan.Ransom.WannaCryptor.A
Sophos ML/PE-A + Troj/Ransom-EMG
Comodo TrojWare.Win32.Ransom.WannaCrypt.B@719b9h
BitDefenderTheta Gen:NN.ZexaF.34142.Ct3@aGEmS3di
VIPRE Trojan.Win32.WannaCrypt.a (v)
TrendMicro Ransom_WCRY.SM3
McAfee-GW-Edition BehavesLike.Win32.RansomWannaCry.wc
FireEye Generic.mg.087f42dd5c17b7c4
Emsisoft Trojan.Ransom.WannaCryptor.A (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Wanna.eo
Avira TR/Ransom.Gen
eGambit Trojan.Generic
Antiy-AVL Trojan/Generic.ASCommon.DE
Microsoft Ransom:Win32/WannaCrypt
Gridinsoft Malware.Win32.Gen.bot!se54409
Arcabit Trojan.Ransom.WannaCryptor.A
GData Win32.Trojan-Ransom.WannaCry.A
TACHYON Ransom/W32.WannaCry.Zen
AhnLab-V3 Trojan/Win32.WannaCryptor.R200571
Acronis suspicious
McAfee Ransom-WannaCry!087F42DD5C17
MAX malware (ai score=82)
VBA32 TrojanRansom.WannaCrypt
Malwarebytes WannaCry.Ransom.Encrypt.DDS
Panda Trj/RansomCrypt.F
TrendMicro-HouseCall Ransom_WCRY.SM3
Rising Trojan.Win32.Rasftuby.a (CLASSIC)
Ikarus Trojan.Agent
MaxSecure Trojan.Ransom.Wanna.d
Fortinet W32/WannaCry.F74F!tr.ransom
AVG Win32:WanaCry-A [Trj]

How to remove Trojan.Ransom.WannaCryptor.A (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “PUA:Win32/IminentToolbar” infection

The PUA:Win32/IminentToolbar is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Malware.AI.1686126144 removal guide

The Malware.AI.1686126144 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Malware.AI.3672090432 information

The Malware.AI.3672090432 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Should I remove “Malware.AI.4241069872”?

The Malware.AI.4241069872 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Trojan:Win32/Remcos!pz (file analysis)

The Trojan:Win32/Remcos!pz is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

About “Jalapeno.1619” infection

The Jalapeno.1619 is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago