Ransom Trojan

About “Trojan-Ransom.Win32.Blocker.wcib” infection

Malware Removal

The Trojan-Ransom.Win32.Blocker.wcib is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.wcib virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.wcib?


File Info:

name: CA57839DB7F0FF3CDB65.mlw
path: /opt/CAPEv2/storage/binaries/f348d772bada7f4b13a6c67e4a2a36dfed11067c729b361fe66f93ec95655bb1
crc32: BE793B64
md5: ca57839db7f0ff3cdb65ae1dd98e93f6
sha1: a48da9d091f968cb2acf6d2017203b1125a73844
sha256: f348d772bada7f4b13a6c67e4a2a36dfed11067c729b361fe66f93ec95655bb1
sha512: 6d71fc89e1582de99f434804d02af07a7b6b691a7c58a2e6a18e850af61bf8c6c76bcf3ad01dd357ab3680ea2fa37937bc495b15d1ed15445692960d5366ef5a
ssdeep: 196608:0/azg7DS8/azg7DS8/azg7DS8/azg7DSv:3g7ufg7ufg7ufg7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BE86137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1C4DDF39B9135262D7
sha3_384: beeba21f10ed9c7db43fccd1692b3924d59bc70428e5bf74a9c780cd1cd311b072e3ff3d457ab748c5eb90290655acf0
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.wcib also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.ca57839db7f0ff3c
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.db7f0f
BitDefenderThetaAI:Packer.9896AD8521
VirITBackdoor.RBot.BZ
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.wcib
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
EmsisoftGen:Variant.Symmi.34741 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosML/PE-A + Troj/Agent-BFYB
IkarusTrojan-Ransom.Blocker
GDataWin32.Trojan.PSE.12SKUJH
JiangminTrojan.Blocker.pkq
AviraDR/Delphi.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASBOL.C5EF
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!CA57839DB7F0
TACHYONBackdoor/W32.Androm.8316928
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
APEXMalicious
RisingTrojan.Injector!1.DA56 (RDMK:cmRtazoewQCN+oFP33w3syLpIMys)
YandexTrojan.Injector!nfedw5apY3U
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.127304917.susgen

How to remove Trojan-Ransom.Win32.Blocker.wcib?

Trojan-Ransom.Win32.Blocker.wcib removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment