Categories: RansomTrojan

Trojan.Ransom.WannaCryptor.H (B) removal tips

The Trojan.Ransom.WannaCryptor.H (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.WannaCryptor.H (B) virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (477 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Generates some ICMP traffic

Related domains:

www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com

How to determine Trojan.Ransom.WannaCryptor.H (B)?


File Info:

crc32: 84A7AFA5md5: d919bca90ebbba71221d361831dd3cfdname: D919BCA90EBBBA71221D361831DD3CFD.mlwsha1: ab8c308acc0c2620596ef7df8e47b4f951a5c55csha256: ff51347d7c30469e71caa982f7aeea61ac76687696d8426f1f6e95c9de461065sha512: 28a91b503e9d55c2794320c909636fe95c65ea16a2c7589431156c0ab1d887ada942561f1b9ad499c4391e6541e20ada4c21bf463a72e4e3c3b435c31c0aa149ssdeep: 12288:j1bADJq+6tiEDO++SXv0U2DzxBjE4WhJstXyeS/7dHOdQ3Z:hA8+iiEitSXiDfju/qCeM9MUtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan.Ransom.WannaCryptor.H (B) also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00557fc41 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.11432
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Zenshirsh.SL8
ALYac Trojan.Ransom.WannaCryptor.H
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/dark.ali1000040
K7GW Trojan ( 00557fc41 )
Cybereason malicious.90ebbb
Baidu Win32.Worm.Rbot.a
Cyren W32/WannaCry.F.gen!Eldorado
ESET-NOD32 a variant of Win32/Exploit.CVE-2017-0147.A
APEX Malicious
Avast FileRepMalware
ClamAV Win.Ransomware.WannaCry-6313787-0
Kaspersky Trojan-Ransom.Win32.Wanna.m
BitDefender Trojan.Ransom.WannaCryptor.H
NANO-Antivirus Trojan.Win32.Wanna.epclsl
ViRobot Trojan.Win32.WannaCry.3723264.A[UPX]
MicroWorld-eScan Trojan.Ransom.WannaCryptor.H
Tencent Trojan.Win32.Agentb.ya
Ad-Aware Trojan.Ransom.WannaCryptor.H
Sophos ML/PE-A + Mal/Wanna-A
Comodo TrojWare.Win32.WannaCry.jet@714um4
BitDefenderTheta AI:Packer.236D21EE1F
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition GenericRXCC-RS!28AA05678760
FireEye Generic.mg.d919bca90ebbba71
Emsisoft Trojan.Ransom.WannaCryptor.H (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.WanaCry.i
Avira TR/Ransom.Gen
eGambit Trojan.Generic
Antiy-AVL Trojan/Generic.ASCommon.E0
Microsoft Ransom:Win32/WannaCrypt
Arcabit Trojan.Ransom.WannaCryptor.H
AegisLab Trojan.Win32.Wanna.tqls
ZoneAlarm Trojan-Ransom.Win32.Wanna.m
GData Win32.Trojan-Ransom.WannaCry.D
TACHYON Ransom/W32.WannaCry.Zen
AhnLab-V3 Trojan/Win32.Wanna.C3528253
McAfee Artemis!D919BCA90EBB
MAX malware (ai score=100)
VBA32 TrojanRansom.Wanna
Panda Trj/RansomCrypt.I
Rising Exploit.EternalBlue!1.AAED (CLASSIC)
Yandex Trojan.GenAsa!He60p9uV6uQ
Ikarus Trojan-Ransom.WannaCry
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/WannaCryptor.491A!tr.ransom
AVG FileRepMalware
Paloalto generic.ml
Qihoo-360 Win32/Ransom.WannaCry.HwsBEpsA

How to remove Trojan.Ransom.WannaCryptor.H (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago