Categories: RansomTrojan

Trojan.Ransom.WannaCryptor removal

The Trojan.Ransom.WannaCryptor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.WannaCryptor virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (964 unique times)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings

How to determine Trojan.Ransom.WannaCryptor?


File Info:

name: CCBD3A1ACDF662C4C556.mlwpath: /opt/CAPEv2/storage/binaries/a7c3ce181e5c3956bb6b9b92e862b6fea6d6d3be1a38321ebb84428dde127677crc32: A38FDB3Fmd5: ccbd3a1acdf662c4c556fceada101b84sha1: c39214bdc7709bccdb1b08d8379a28023786a1ecsha256: a7c3ce181e5c3956bb6b9b92e862b6fea6d6d3be1a38321ebb84428dde127677sha512: 823b5007bf194cc8995a42281ae28479dc0452138d62d0a6712540869b7474b9b88fc88f9e6c5d4343696bbbfbcbdd0c6ec5f75f0d6298122c970088bb85dcabssdeep: 98304:dDqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3S:dDqPe1Cxcxk3ZAEUadzR8yc4gitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14C0633A8961DA1BCF0050EB084928557DBBB3C57B7FA592FCF8045660E43B6F9BC0E61sha3_384: 6b107e9a323838bb1e7e0ba2c04aba1ac5e704147bd32aed7e237bc5f86404b4e0414d3a0f1bfb4bb2fec04088a5fccaep_bytes: 558bec6aff68a0a1400068a29b400064timestamp: 2010-11-20 09:03:08

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft® Disk DefragmenterFileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)InternalName: lhdfrgui.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: lhdfrgui.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7601.17514Translation: 0x0409 0x04b0

Trojan.Ransom.WannaCryptor also known as:

Bkav W32.FamVT.DeagezLC.Trojan
MicroWorld-eScan Trojan.Ransom.WannaCryptor.H
FireEye Generic.mg.ccbd3a1acdf662c4
CAT-QuickHeal Ransom.Zenshirsh.SL8
ALYac Trojan.Ransom.WannaCryptor
Cylance Unsafe
K7AntiVirus Exploit ( 0050d7a31 )
K7GW Exploit ( 0050d7a31 )
Cybereason malicious.acdf66
Baidu Win32.Worm.Rbot.a
VirIT Trojan.Win32.WannaCry.B
Cyren W32/Trojan.ZTSA-8671
Symantec Trojan.Malfilter
Elastic malicious (high confidence)
ESET-NOD32 Win32/Exploit.CVE-2017-0147.A
APEX Malicious
Paloalto generic.ml
ClamAV Win.Ransomware.Wanna-9769986-0
Kaspersky Trojan-Ransom.Win32.Wanna.m
BitDefender Trojan.Ransom.WannaCryptor.H
NANO-Antivirus Trojan.Win32.Wanna.epclsl
Avast Sf:WNCryLdr-A [Trj]
Tencent Trojan.Win32.WannaCry.b
Ad-Aware Trojan.Ransom.WannaCryptor.H
TACHYON Ransom/W32.WannaCry.Zen
Comodo TrojWare.Win32.WannaCry.jet@714um4
DrWeb Trojan.Encoder.11432
Zillya Trojan.WannaCry.Win32.1
TrendMicro Ransom_WCRY.SMALYM
McAfee-GW-Edition Ransom-WannaCry!CCBD3A1ACDF6
Emsisoft Trojan.Ransom.WannaCryptor.H (B)
Ikarus Exploit.CVE-2017-0147
GData Win32.Trojan-Ransom.WannaCry.D
Jiangmin Trojan.WanaCry.i
Webroot W32.Ransom.Wannacry
Avira TR/Ransom.JB
Antiy-AVL Trojan/Generic.ASMalwS.20277B2
ViRobot Trojan.Win32.WannaCry.3723264.A
Microsoft Ransom:Win32/WannaCrypt.H
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.WannaCryptor.R200572
McAfee Ransom-WannaCry!CCBD3A1ACDF6
MAX malware (ai score=100)
VBA32 TrojanRansom.Wanna
Malwarebytes WannaCry.Ransom.Encrypt.DDS
TrendMicro-HouseCall Ransom_WCRY.SMALYM
SentinelOne Static AI – Malicious PE
MaxSecure Trojan-Ransom.Win32.Wanna.m
Fortinet W32/WannaCryptor.H!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34606.wt0@aGEmS3di
AVG Sf:WNCryLdr-A [Trj]
Panda Trj/RansomCrypt.I
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Ransom.WannaCryptor?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan-Dropper.Win32.Agent.tgjvit (file analysis)

The Trojan-Dropper.Win32.Agent.tgjvit is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

Risktool.Flystudio.16024 removal tips

The Risktool.Flystudio.16024 is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago

Trojan.Generic.34363382 removal tips

The Trojan.Generic.34363382 is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago

Should I remove “AIT:Trojan.Nymeria.4438”?

The AIT:Trojan.Nymeria.4438 is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

What is “Malware.AI.2428723483”?

The Malware.AI.2428723483 is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

Tedy.551777 (file analysis)

The Tedy.551777 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago