Malware

How to remove “Win32:WanaCry-A [Trj]”?

Malware Removal

The Win32:WanaCry-A [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:WanaCry-A [Trj] virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (460 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Generates some ICMP traffic
  • Anomalous binary characteristics

Related domains:

www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
ww38.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com

How to determine Win32:WanaCry-A [Trj]?


File Info:

crc32: 3FE75CA4
md5: e13911c54daba2f1da0efb3f32ba87cb
name: tmpg_86w3p3
sha1: be098ce6bb9b0af16c0204c7ddb173f06cc4df22
sha256: bdc199a4011db698b1abe3f283c2901a2e222463c6890b47229992b348afc76b
sha512: 8b151618d43e3f9d8fb2b3d43bdaa640d4583d2df7383a2c68f1d45c546882c919654b3156d649e5b55fbfa886facef4b945ff3630bbb8b9d0a320734aec634e
ssdeep: 24576:RbLgurihdmMSirYbcMNgef0QeQjG/D8kIqRYoAdNLK:RnnMSPbcBVQej/1IN
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:WanaCry-A [Trj] also known as:

K7AntiVirusExploit ( 0050d7a31 )
MicroWorld-eScanTrojan.GenericKD.12015782
nProtectRansom/W32.WannaCry.5267459.F
CAT-QuickHealRansom.Zenshirsh.SL8
ALYacTrojan.GenericKD.12015782
MalwarebytesRansom.WannaCrypt
VIPRETrojan.Win32.Generic!BT
TheHackerTrojan/Exploit.CVE-2017-0147.a
K7GWExploit ( 0050d7a31 )
CrowdStrikemalicious_confidence_100% (D)
ArcabitTrojan.Generic.DB758A6
TrendMicroRansom_WCRY.SMJ
BaiduWin32.Worm.Rbot.a
SymantecRansom.Wannacry
TrendMicro-HouseCallRansom_WCRY.SMJ
AvastWin32:WanaCry-A [Trj]
ClamAVWin.Ransomware.WannaCry-6313787-0
KasperskyTrojan-Ransom.Win32.Wanna.m
BitDefenderTrojan.GenericKD.12015782
NANO-AntivirusTrojan.Win32.Wanna.epxkni
ViRobotTrojan.Win32.WannaCry.5267459
TencentSuspicious.Heuristic.Gen.b.0
Ad-AwareTrojan.GenericKD.12015782
EmsisoftTrojan.GenericKD.12015782 (B)
F-SecureTrojan.GenericKD.12015782
DrWebTrojan.Encoder.11432
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.RansomWannaCry.tz
IkarusTrojan.Win32.Exploit
CyrenW32/WannaCrypt.A.gen!Eldorado
JiangminTrojan.Wanna.k
WebrootW32.Trojan.Gen
AviraTR/WannaCrypt.wffqt
Antiy-AVLTrojan[Ransom]/Win32.Wanna
Endgamemalicious (high confidence)
AegisLabTroj.Ransom.W32.Wanna.toP0
ZoneAlarmTrojan-Ransom.Win32.Wanna.m
GDataWin32.Exploit.CVE-2017-0147.A
AhnLab-V3Trojan/Win32.WannaCryptor.R200894
AVwareTrojan.Win32.Generic!BT
MAXmalware (ai score=81)
VBA32Hoax.Wanna
CylanceUnsafe
ESET-NOD32Win32/Exploit.CVE-2017-0147.A
RisingExploit.EternalBlue!1.AAED (CLASSIC)
YandexExploit.CVE-2017-0147!
SentinelOnestatic engine – malicious
eGambitTrojan.Generic
AVGWin32:WanaCry-A [Trj]
PandaTrj/GdSda.A
Qihoo-360QVM26.1.Malware.Gen

How to remove Win32:WanaCry-A [Trj]?

Win32:WanaCry-A [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment