Categories: RansomTrojan

Should I remove “Trojan.Ransom.WannaCryptor.G”?

The Trojan.Ransom.WannaCryptor.G is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.WannaCryptor.G virus can do?

  • Reads data out of its own binary image

How to determine Trojan.Ransom.WannaCryptor.G?


File Info:

crc32: FC49EDD4md5: d6bf5a01c521cdadbd78474c3906fabcname: D6BF5A01C521CDADBD78474C3906FABC.mlwsha1: f65dca0335ebe4c037e2d64fb6920be5505480ffsha256: 427b27251f01add6a51d94bf8c0e220b1a5c4fcdd6731afd2572933026c2bbb1sha512: ac80a455b117d8a7f8774ece249ec9dcf1b8ac2962eb4d9ca08683b37ecaabd50aeeb20ec4e082ad9b8b8cc3e2d1ca343d38a991daefc49d7a05f391f31a9daessdeep: 6144:zIIcrXQ4S33w614mazUBHfSdocWYD24O/X+tGfnF:9crNS33L10QdrXP/X+tGfnFtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.WannaCryptor.G also known as:

Bkav W32.AIDetect.malware2
DrWeb Trojan.Encoder.11432
Cynet Malicious (score: 85)
ALYac Trojan.Ransom.WannaCryptor.G
Cybereason malicious.1c521c
Cyren W32/BrowserFox.J.gen!Eldorado
ESET-NOD32 Win32/Filecoder.WannaCryptor.D
Zoner Trojan.Win32.58791
APEX Malicious
Avast Win32:WannaCry-B [Trj]
ClamAV Win.Dropper.Wapomi-9375927-0
Kaspersky Trojan-Ransom.Win32.Agent.iyo
BitDefender Trojan.Ransom.WannaCryptor.G
NANO-Antivirus Trojan.Win32.Agent.eopwdw
MicroWorld-eScan Trojan.Ransom.WannaCryptor.G
Comodo Malware@#1eijwh4dkvfnm
BitDefenderTheta Gen:NN.ZexaCO.34670.bq0@aipz59fi
TrendMicro Ransom_WCRY.SMCMP1
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
FireEye Trojan.Ransom.WannaCryptor.G
Emsisoft Trojan.Ransom.WannaCryptor.G (B)
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1132447
Microsoft Ransom:Win32/WannaCrypt.E
Arcabit Trojan.Ransom.WannaCryptor.G
ZoneAlarm Trojan-Ransom.Win32.Agent.iyo
GData Win32.Trojan.Agent.YMFVZ3
MAX malware (ai score=81)
VBA32 Hoax.Agent
Malwarebytes Ransom.WannaCrypt
Rising Ransom.WanaCrypt!1.AADA (CLASSIC)
Ikarus Trojan-Ransom.WannaCry
AVG Win32:WannaCry-B [Trj]

How to remove Trojan.Ransom.WannaCryptor.G?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago