Ransom Trojan

About “Trojan-Ransom.Win32.Blocker.sfiz” infection

Malware Removal

The Trojan-Ransom.Win32.Blocker.sfiz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.sfiz virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
sunray1975.zapto.org

How to determine Trojan-Ransom.Win32.Blocker.sfiz?


File Info:

crc32: 4C9C8D64
md5: bd350513840d5a369ae2523861cb4f62
name: BD350513840D5A369AE2523861CB4F62.mlw
sha1: 7e95529f6658c463b97186035519c284d096b417
sha256: 8f3fe4752d408cf8a65386146a72b24849905c44da63ff7b6386328d51024f45
sha512: 58e32496d6c45c1313cadaac372c6e23204af365a67e3a48b4285ab72d54b2c51a8b2776dae58c4e20174b488c779987e88941e56e93c271889562d90ab83f35
ssdeep: 393216:og7uQg7uQg7uQg7uQg7uQg7uQg7uQg7uv:FSdSdSdSdSdSdSdSv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.sfiz also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
ClamAVWin.Trojan.Mbrlock-9779766-0
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
K7AntiVirusTrojan ( 00548e051 )
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
APEXMalicious
AvastWin32:MBRlock-DV [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Blocker.sfiz
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
MicroWorld-eScanGen:Variant.Symmi.34741
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
SophosML/PE-A + Troj/Agent-BFYB
ComodoTrojWare.Win32.Injector.HO@82j6jo
BitDefenderThetaGen:NN.ZelphiF.34294.@JZ@aCG1cho
TrendMicroTROJ_GEN.R002C0DKI21
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.bd350513840d5a36
EmsisoftGen:Variant.Symmi.34741 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Blocker.pkq
AviraDR/Delphi.Gen
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
MicrosoftTrojan:Win32/Injector.INK!MTB
GDataWin32.Trojan.PSE.13Q4XMA
TACHYONBackdoor/W32.Androm.16633856
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!BD350513840D
MAXmalware (ai score=89)
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DKI21
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
IkarusTrojan-Ransom.Blocker
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Blocker.sfiz?

Trojan-Ransom.Win32.Blocker.sfiz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment