Malware

What is “Win32/Exploit.CVE-2017-0147.A”?

Malware Removal

The Win32/Exploit.CVE-2017-0147.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Exploit.CVE-2017-0147.A virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (471 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Generates some ICMP traffic
  • Anomalous binary characteristics

Related domains:

www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com

How to determine Win32/Exploit.CVE-2017-0147.A?


File Info:

crc32: 2D4D4947
md5: db99184a0ba691c5fbe72990b5566cde
name: tmp1piil_j1
sha1: 2122517d5576b1dd80c4732337e2898456e002ac
sha256: 478be201e3e4999a414b4739d3f8ab9efef6f82d1fbb3347d6066932592a95d2
sha512: 891d846d9e058138aff17b47c5ce71eb9836a790865394cba62ab1830775b85f55758b45acdd276197d3b67b78afbbdc7393e341efa0854c1c2ea125c74cdb04
ssdeep: 12288:T1bLgmluCvQhMbaIMu7L5NVErCA4z2g6rTcbckPU82900Ve7zw+K+DHeQYSUj:RbLguhQhfdmMSirYbcMNgef0QeQ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Exploit.CVE-2017-0147.A also known as:

MicroWorld-eScanTrojan.GenericKD.40267082
FireEyeGeneric.mg.db99184a0ba691c5
CAT-QuickHealTrojan.GenericRI.S7132805
McAfeeGenericRXFL-OG!DB99184A0BA6
MalwarebytesRansom.WannaCrypt
ZillyaTrojan.Wanna.Win32.98
SUPERAntiSpywareTrojan.Agent/Gen-WannaCrypt
K7AntiVirusExploit ( 0050d7a31 )
AlibabaRansom:Win32/CVE-2017-0147.1a7a4805
K7GWExploit ( 0050d7a31 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D2666D4A
Invinceaheuristic
BaiduWin32.Worm.Rbot.a
F-ProtW32/S-2b52222d!Eldorado
SymantecRansom.Wannacry
APEXMalicious
AvastSf:WNCryLdr-A [Trj]
ClamAVWin.Ransomware.WannaCry-6313787-0
KasperskyTrojan-Ransom.Win32.Wanna.m
BitDefenderTrojan.GenericKD.40267082
NANO-AntivirusTrojan.Win32.Wanna.epxkni
AegisLabTrojan.Win32.Wanna.tpxd
RisingExploit.EternalBlue!1.AAED (CLASSIC)
Ad-AwareTrojan.GenericKD.40267082
SophosMal/Wanna-A
ComodoTrojWare.Win32.Eqtonex.A@7kqnsi
F-SecureTrojan.TR/WannaCrypt.ujevi
DrWebTrojan.Encoder.11432
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_WCRY.SMALYM
McAfee-GW-EditionBehavesLike.Win32.RansomWannaCry.tz
Trapminemalicious.high.ml.score
CMCTrojan-Ransom.Win32.Wanna!O
EmsisoftTrojan.GenericKD.40267082 (B)
SentinelOneDFI – Malicious PE
CyrenW32/WannaCrypt.A.gen!Eldorado
JiangminTrojan.Wanna.k
WebrootW32.Trojan.Gen
AviraTR/WannaCrypt.ujevi
Antiy-AVLTrojan[Ransom]/Win32.Wanna
MicrosoftRansom:Win32/CVE-2017-0147.A
Endgamemalicious (high confidence)
ViRobotTrojan.Win32.WannaCry.5267459
ZoneAlarmTrojan-Ransom.Win32.Wanna.m
GDataTrojan.GenericKD.40267082
TACHYONRansom/W32.WannaCry.5267459.AN
AhnLab-V3Trojan/Win32.WannaCryptor.R200894
Acronissuspicious
VBA32Hoax.Wanna
ALYacTrojan.GenericKD.40267082
MAXmalware (ai score=100)
CylanceUnsafe
ESET-NOD32Win32/Exploit.CVE-2017-0147.A
TrendMicro-HouseCallRansom_WCRY.SMALYM
YandexExploit.CVE-2017-0147!
IkarusExploit.CVE-2017-0147
eGambitTrojan.Generic
FortinetW32/Wanna.M!tr
MaxSecureTrojan-Ransom.Win32.Wanna.m
AVGSf:WNCryLdr-A [Trj]
PandaTrj/Genetic.gen
Qihoo-360Win32/Worm.WannaCrypt.W

How to remove Win32/Exploit.CVE-2017-0147.A?

Win32/Exploit.CVE-2017-0147.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment