Ransom Trojan

Trojan-Ransom.Win32.Blocker.twbo removal tips

Malware Removal

The Trojan-Ransom.Win32.Blocker.twbo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.twbo virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.twbo?


File Info:

name: 2740B4359D7B8DC4A1A4.mlw
path: /opt/CAPEv2/storage/binaries/be6071476f30d38077d8e83e5b543bb3d5c9b3ce7dcd5441093b6dbe5204b6be
crc32: 262C7687
md5: 2740b4359d7b8dc4a1a42e54a10a0c35
sha1: 8e9996fe7147b0411505abddc047617644ba55e4
sha256: be6071476f30d38077d8e83e5b543bb3d5c9b3ce7dcd5441093b6dbe5204b6be
sha512: c704d642e92db1d74c0913dccd2210578c945101ccbdc6c830817b0c68025a24dea8f71a8e74d67be81a82d28a9b9ec945619d2e4c66595acfa47ebbc8b579d5
ssdeep: 196608:09azg7DS89azg7DS89azg7DS89azg7DS89azg7DSv:lg7udg7udg7udg7udg7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127A6137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1D4DDF39B8135262D7
sha3_384: 9838ae86c855b9eee75583f4044f85271295a4e28fc45d194dbbf3efbe85e1f3962860be7aeb7316414eda9e905ee008
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.twbo also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.2740b4359d7b8dc4
CAT-QuickHealTrojan.WacatacPMF.S16539689
McAfeeGenericRXIP-BJ!2740B4359D7B
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.59d7b8
BitDefenderThetaAI:Packer.9896AD8521
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Blocker.twbo
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
EmsisoftGen:Variant.Symmi.34741 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
DrWebTrojan.DownLoader6.7779
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosML/PE-A + Troj/Agent-BFYB
APEXMalicious
GDataWin32.Trojan.PSE.13Q4XMA
JiangminTrojan.Blocker.pkq
MaxSecureTrojan.Malware.128011593.susgen
AviraDR/Delphi.Gen
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
ArcabitTrojan.Symmi.D87B5
MicrosoftTrojan:Win32/Injector.INK!MTB
TACHYONBackdoor/W32.Androm.10396160
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
VBA32Trojan.Downloader
ALYacGen:Variant.Symmi.34741
MAXmalware (ai score=82)
MalwarebytesTrojan.Crypt
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan-Ransom.Win32.Blocker.twbo?

Trojan-Ransom.Win32.Blocker.twbo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment