Ransom Trojan

Trojan.Ransom.WannaCryptor.H removal tips

Malware Removal

The Trojan.Ransom.WannaCryptor.H is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.WannaCryptor.H virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan.Ransom.WannaCryptor.H?


File Info:

crc32: 7361F92F
md5: 0ee5adaa10943b9fd66d0e4b747a8274
name: 0EE5ADAA10943B9FD66D0E4B747A8274.mlw
sha1: 8e9104e46ddb5892bafbfd2b6884b05ed58738cd
sha256: 90246c07e9591343fa72341895a135ac6c1e60235014653c3d551663b303065b
sha512: 5ed782b0bd575668c9bd0e5901cf5b22495809d3f17b75d2495a534508790db4d0938ca5ac308016f1d9cd1313eeacb768520a6bbb205bb0ccce3300075884eb
ssdeep: 6144:DgjkqOGQjb2W5LJQJMIeZVoBKcW5UYfXTv+RrSvg+Zs:nqTClLQeZKKX5vjmRr9+W
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.WannaCryptor.H also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0054e4141 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.11432
CynetMalicious (score: 100)
ALYacTrojan.Ransom.WannaCryptor.H
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0054e4141 )
Cybereasonmalicious.a10943
CyrenW32/Troj_Obfusc.Z.gen!Eldorado
SymantecRansom.Wannacry
ESET-NOD32a variant of Win32/Exploit.CVE-2017-0147.A
APEXMalicious
AvastFileRepMalware
ClamAVWin.Trojan.Packed-85
KasperskyTrojan-Ransom.Win32.Wanna.m
BitDefenderTrojan.Ransom.WannaCryptor.H
NANO-AntivirusTrojan.Win32.Wanna.eovgam
MicroWorld-eScanTrojan.Ransom.WannaCryptor.H
TencentWin32.Trojan.Wanna.Kpx
Ad-AwareTrojan.Ransom.WannaCryptor.H
SophosML/PE-A + Mal/Wanna-A
ComodoTrojWare.Win32.PkdMorphine.~AN@1l4q0o
BitDefenderThetaAI:Packer.22AF26371F
VIPREPacker.Morphine.Gen (v)
TrendMicroRansom_WCRY.SM2
McAfee-GW-EditionBehavesLike.Win32.VirRansom.dc
FireEyeGeneric.mg.0ee5adaa10943b9f
EmsisoftTrojan.Ransom.WannaCryptor.H (B)
SentinelOneStatic AI – Malicious PE
JiangminPacked.Morphine.a
AviraTR/Crypt.Morphine.Gen
eGambitUnsafe.AI_Score_100%
MicrosoftVirTool:Win32/Obfuscator.EK
AegisLabTrojan.Win32.Wanna.j!c
ZoneAlarmHEUR:Trojan.Win32.Metla.a
GDataTrojan.Ransom.WannaCryptor.H
TACHYONRansom/W32.WannaCry.287232
Acronissuspicious
McAfeeArtemis!0EE5ADAA1094
MAXmalware (ai score=99)
VBA32TrojanRansom.Wanna
PandaTrj/RansomCrypt.I
TrendMicro-HouseCallRansom_WCRY.SM2
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazr4X67xn5wKhtNH3KB2iajV)
YandexTrojan.GenAsa!VW7HnU9046M
IkarusTrojan.Win32.Swrort
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/WannaCryptor.H!tr.ransom
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan.Ransom.WannaCryptor.H?

Trojan.Ransom.WannaCryptor.H removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment