Ransom Trojan

Should I remove “Trojan-Ransom.Win32.Wanna.c”?

Malware Removal

The Trojan-Ransom.Win32.Wanna.c is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Wanna.c virus can do?

  • Attempts to modify desktop wallpaper

How to determine Trojan-Ransom.Win32.Wanna.c?


File Info:

crc32: DC5579A2
md5: 972e726ec62daa5dee46166d24aa3881
name: 972E726EC62DAA5DEE46166D24AA3881.mlw
sha1: 4283340cbf3bc1b2f00140bbc0af1e6789cfb1d2
sha256: d263b738e16b43001f820754231b7bdd822cfef3a17ddc6616afee90c0191b28
sha512: 7ae009ecca10a21321fb600b2b9e01f939eedbd94ffaba272531d7d03017dce8c1b8f29b0304757d52d1d47197f8ed5bda948b04e1b50e1cb4abc4cc929a546f
ssdeep: 3072:Rmrhm1eibcR+uiUg6p4FLlG4tlLh+mmCAHFZxoHEo3m:REgoZiZhLlG48mmCs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: LODCTR.EXE
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Load PerfMon Counters
OriginalFilename: LODCTR.EXE
Translation: 0x0409 0x04b0

Trojan-Ransom.Win32.Wanna.c also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00571a9e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.11432
CynetMalicious (score: 100)
CAT-QuickHealRansom.WannaCrypt.A4
ALYacTrojan.Ransom.WannaCryptor.D
ZillyaTrojan.Wanna.Win32.61
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00571a9e1 )
Cybereasonmalicious.ec62da
CyrenW32/Trojan.QVRA-1868
SymantecRansom.Wannacry
ESET-NOD32a variant of Win32/Filecoder.WannaCryptor.D
AvastWin32:WanaCry-A [Trj]
ClamAVWin.Ransomware.WannaCry-6313787-0
KasperskyTrojan-Ransom.Win32.Wanna.c
BitDefenderTrojan.Ransom.WannaCryptor.D
NANO-AntivirusTrojan.Win32.Wanna.eovgej
MicroWorld-eScanTrojan.Ransom.WannaCryptor.D
TencentTrojan.Win32.WannaCry.d
Ad-AwareTrojan.Ransom.WannaCryptor.D
SophosML/PE-A + Mal/Wanna-A
ComodoTrojWare.Win32.Ransom.WannaCrypt.B@719b9h
BitDefenderThetaGen:NN.ZexaF.34758.pq0@aOm@Elgi
VIPRETrojan.Win32.WannaCrypt.a (v)
TrendMicroRansom_WCRY.SM
McAfee-GW-EditionRansom-WannaCry!972E726EC62D
FireEyeGeneric.mg.972e726ec62daa5d
EmsisoftTrojan.Ransom.WannaCryptor.D (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Wanna.ln
AviraHEUR/AGEN.1118500
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.2027829
MicrosoftRansom:Win32/Cryptolocker.PDP!MTB
ArcabitTrojan.Ransom.WannaCryptor.D
ZoneAlarmTrojan-Ransom.Win32.Wanna.c
GDataWin32.Trojan-Ransom.WannaCry.E
TACHYONRansom/W32.Wanna.245760
AhnLab-V3Trojan/Win32.WannaCryptor.R200589
McAfeeRansom-WannaCry!972E726EC62D
MAXmalware (ai score=85)
VBA32TrojanRansom.Wanna
MalwarebytesRansom.WannaCrypt
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_WCRY.SM
RisingRansom.WanaCrypt!1.AAEB (CLASSIC)
YandexTrojan.GenAsa!DkX5FxEFGvQ
IkarusTrojan-Ransom.WannaCry
MaxSecureTrojan.Ransom.Wanna.d
FortinetW32/WannaCryptor.O!tr.ransom
AVGWin32:WanaCry-A [Trj]

How to remove Trojan-Ransom.Win32.Wanna.c?

Trojan-Ransom.Win32.Wanna.c removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment