Ransom Trojan

Trojan.Ransom.WannaCryptor.H (B) removal tips

Malware Removal

The Trojan.Ransom.WannaCryptor.H (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.WannaCryptor.H (B) virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (477 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Generates some ICMP traffic

Related domains:

www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com

How to determine Trojan.Ransom.WannaCryptor.H (B)?


File Info:

crc32: 84A7AFA5
md5: d919bca90ebbba71221d361831dd3cfd
name: D919BCA90EBBBA71221D361831DD3CFD.mlw
sha1: ab8c308acc0c2620596ef7df8e47b4f951a5c55c
sha256: ff51347d7c30469e71caa982f7aeea61ac76687696d8426f1f6e95c9de461065
sha512: 28a91b503e9d55c2794320c909636fe95c65ea16a2c7589431156c0ab1d887ada942561f1b9ad499c4391e6541e20ada4c21bf463a72e4e3c3b435c31c0aa149
ssdeep: 12288:j1bADJq+6tiEDO++SXv0U2DzxBjE4WhJstXyeS/7dHOdQ3Z:hA8+iiEitSXiDfju/qCeM9MU
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan.Ransom.WannaCryptor.H (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00557fc41 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.11432
CynetMalicious (score: 100)
CAT-QuickHealRansom.Zenshirsh.SL8
ALYacTrojan.Ransom.WannaCryptor.H
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/dark.ali1000040
K7GWTrojan ( 00557fc41 )
Cybereasonmalicious.90ebbb
BaiduWin32.Worm.Rbot.a
CyrenW32/WannaCry.F.gen!Eldorado
ESET-NOD32a variant of Win32/Exploit.CVE-2017-0147.A
APEXMalicious
AvastFileRepMalware
ClamAVWin.Ransomware.WannaCry-6313787-0
KasperskyTrojan-Ransom.Win32.Wanna.m
BitDefenderTrojan.Ransom.WannaCryptor.H
NANO-AntivirusTrojan.Win32.Wanna.epclsl
ViRobotTrojan.Win32.WannaCry.3723264.A[UPX]
MicroWorld-eScanTrojan.Ransom.WannaCryptor.H
TencentTrojan.Win32.Agentb.ya
Ad-AwareTrojan.Ransom.WannaCryptor.H
SophosML/PE-A + Mal/Wanna-A
ComodoTrojWare.Win32.WannaCry.jet@714um4
BitDefenderThetaAI:Packer.236D21EE1F
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXCC-RS!28AA05678760
FireEyeGeneric.mg.d919bca90ebbba71
EmsisoftTrojan.Ransom.WannaCryptor.H (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.WanaCry.i
AviraTR/Ransom.Gen
eGambitTrojan.Generic
Antiy-AVLTrojan/Generic.ASCommon.E0
MicrosoftRansom:Win32/WannaCrypt
ArcabitTrojan.Ransom.WannaCryptor.H
AegisLabTrojan.Win32.Wanna.tqls
ZoneAlarmTrojan-Ransom.Win32.Wanna.m
GDataWin32.Trojan-Ransom.WannaCry.D
TACHYONRansom/W32.WannaCry.Zen
AhnLab-V3Trojan/Win32.Wanna.C3528253
McAfeeArtemis!D919BCA90EBB
MAXmalware (ai score=100)
VBA32TrojanRansom.Wanna
PandaTrj/RansomCrypt.I
RisingExploit.EternalBlue!1.AAED (CLASSIC)
YandexTrojan.GenAsa!He60p9uV6uQ
IkarusTrojan-Ransom.WannaCry
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/WannaCryptor.491A!tr.ransom
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.WannaCry.HwsBEpsA

How to remove Trojan.Ransom.WannaCryptor.H (B)?

Trojan.Ransom.WannaCryptor.H (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment