Win32:WannaCry-E [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Win32:WannaCry-E [Trj] detection means that your computer is in big danger. This virus can correctly be identified as ransomware – sort of malware which ciphers your files and asks you to pay for their decryption. Removing it requires some peculiar steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Win32:WannaCry-E [Trj] detection is a malware detection you can spectate in your computer. It frequently shows up after the provoking activities on your computer – opening the suspicious email, clicking the banner in the Internet or installing the program from untrustworthy sources. From the moment it appears, you have a short time to take action before it begins its malicious action. And be sure – it is far better not to wait for these harmful things.

What is Win32:WannaCry-E [Trj] virus?

Win32:WannaCry-E [Trj] is ransomware-type malware. It searches for the documents on your computer, encrypts it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your documents inaccessible, this malware additionally does a ton of damage to your system. It alters the networking settings in order to avoid you from looking for the elimination manuals or downloading the anti-malware program. In rare cases, Win32:WannaCry-E [Trj] can also stop the setup of anti-malware programs.

Win32:WannaCry-E [Trj] Summary

In total, Win32:WannaCry-E [Trj] malware actions in the infected PC are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • Anomalous file deletion behavior detected (10+);
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • Reads data out of its own binary image;
  • Manipulates data from or to the Recycle Bin;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • The executable is likely packed with VMProtect;
  • Authenticode signature is invalid;
  • A scripting utility was executed;
  • Uses Windows utilities for basic functionality;
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity;
  • Writes a potential ransom message to disk;
  • Collects and encrypts information about the computer likely to send to C2 server;
  • Installs itself for autorun at Windows startup;
  • Creates a hidden or system file;
  • CAPE detected the WanaCry malware family;
  • Harvests cookies for information gathering;
  • Creates a known WannaCry ransomware decryption instruction / key file.;
  • Uses suspicious command line tools or Windows utilities;
  • Encrypting the documents kept on the victim’s disk drives — so the victim cannot use these files;
  • Blocking the launching of .exe files of anti-malware programs
  • Blocking the launching of installation files of anti-virus programs

Ransomware has been a headache for the last 4 years. It is difficult to imagine a more hazardous malware for both individual users and corporations. The algorithms utilized in Win32:WannaCry-E [Trj] (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy already exists, and possibly will exist. However, that malware does not do all these horrible things immediately – it may require up to several hours to cipher all of your documents. Therefore, seeing the Win32:WannaCry-E [Trj] detection is a clear signal that you must begin the elimination procedure.

Where did I get the Win32:WannaCry-E [Trj]?

Routine ways of Win32:WannaCry-E [Trj] distribution are common for all other ransomware examples. Those are one-day landing web pages where victims are offered to download the free program, so-called bait emails and hacktools. Bait emails are a pretty modern strategy in malware spreading – you get the email that simulates some regular notifications about deliveries or bank service conditions updates. Inside of the e-mail, there is a malicious MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks fairly uncomplicated, however, still demands tons of focus. Malware can hide in different places, and it is better to prevent it even before it goes into your computer than to rely upon an anti-malware program. Simple cybersecurity awareness is just an essential item in the modern world, even if your interaction with a PC stays on YouTube videos. That can keep you a great deal of time and money which you would spend while looking for a solution.

Win32:WannaCry-E [Trj] malware technical details

File Info:

name: 7367AA294BC0A75B3A7B.mlw
path: /opt/CAPEv2/storage/binaries/1f4d470a98426c47fefa7a5d93e3ab5d424e3dc54300e4eacbdee9ada6112a35
crc32: D534C601
md5: 7367aa294bc0a75b3a7b5752e8ac9339
sha1: 7b05343c2a3f35ae3dfc0d9b374a18335fa85ce2
sha256: 1f4d470a98426c47fefa7a5d93e3ab5d424e3dc54300e4eacbdee9ada6112a35
sha512: b0a80b39105aef23168b9264e73f4ae82e688c23589bfb036ac94b0caf029c7b3f7e33f7b8f017a3d97f2dbde796ca5977bdfabf4b237ac0631e92ce2f8f1f41
ssdeep: 98304:XTxx1tNJK/bkVbP0CgXeGTeLn/pAeTTt4PWa:dztNJvPOuJn/Tvtza
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C72633BF95444591C6ED0F70943BC94E85323D3BAA3D97E92CCCBA471A332A6C15B2C9
sha3_384: cb052210741a9544381be1c145836b0c76e41080298de859a766f82648b7547663515d79bdfb741dffd484c04ba8f16c
ep_bytes: 9cc704241ccb22d49c66c70424dea288
timestamp: 2010-11-20 09:05:05

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Excel
FileVersion: 14.0.6024.1000
InternalName: Excel
LegalCopyright: © 2010 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: Excel.exe
ProductName: Microsoft Office 2010
ProductVersion: 14.0.6024.1000
ThinAppBuildDateTime: 20120810 220808
ThinAppLicense: Microsoft
ThinAppVersion: 4.7.2-771812
Translation: 0x0000 0x04e4

Win32:WannaCry-E [Trj] also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ursu.338688
CAT-QuickHeal Ransom.Zenshirsh.SL8
ALYac Gen:Variant.Ursu.338688
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.16642
Sangfor Ransom.Win32.WannaCrypt.mt
K7AntiVirus Trojan ( 0050e69e1 )
BitDefender Gen:Variant.Ursu.338688
K7GW Trojan ( 0050e69e1 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.WannaCryptor.D
APEX Malicious
Avast Win32:WannaCry-E [Trj]
Kaspersky UDS:Trojan.Win32.Generic
Alibaba Ransom:Win32/WannaCry.ali1020010
NANO-Antivirus Trojan.Win32.Encoder.iaqmwd
Rising Ransom.WannaCrypt!8.E720 (C64:YzY0OinRBbptmduk)
Ad-Aware Gen:Variant.Ursu.338688
Emsisoft Gen:Variant.Ursu.338688 (B)
Comodo Malware@#1g2em5z2qwf8z
DrWeb Trojan.Encoder.32917
VIPRE Trojan.Win32.WannaCrypt.a (v)
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
FireEye Generic.mg.7367aa294bc0a75b
Sophos Mal/Generic-R + Mal/Wanna-A
SentinelOne Static AI – Malicious PE
Avira TR/Black.Gen2
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.30F85B5
Microsoft Ransom:Win32/Cryptolocker.PDP!MTB
Arcabit Trojan.Ursu.D52B00
GData Gen:Variant.Ursu.338688
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.WannaCryptor.R200710
McAfee BackDoor-FDOH!7367AA294BC0
VBA32 BScope.TrojanRansom.Wanna
Malwarebytes Ransom.WannaCrypt
Tencent Win32.Trojan.Filecoder.Agbf
Ikarus Trojan-Ransom.Wannacryptor
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/WannaCry.F74F!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34212.@B0@aaXZmYci
AVG Win32:WannaCry-E [Trj]
Cybereason malicious.94bc0a
Paloalto generic.ml

How to remove Win32:WannaCry-E [Trj]?

Win32:WannaCry-E [Trj] malware is very hard to eliminate by hand. It places its documents in a variety of places throughout the disk, and can recover itself from one of the elements. Moreover, a range of modifications in the registry, networking configurations and also Group Policies are really hard to locate and return to the initial. It is better to use a special tool – exactly, an anti-malware app. GridinSoft Anti-Malware will definitely fit the best for virus elimination purposes.

Why GridinSoft Anti-Malware? It is very light-weight and has its databases updated nearly every hour. In addition, it does not have such bugs and vulnerabilities as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware ideal for getting rid of malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending