Ransom Trojan

Should I remove “Trojan-Ransom.Win32.Blocker.wckl”?

Malware Removal

The Trojan-Ransom.Win32.Blocker.wckl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.wckl virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.wckl?


File Info:

name: 8107B1CFBCCF6EB601BE.mlw
path: /opt/CAPEv2/storage/binaries/e4172dd5a1a8c9fcf16f33541bd6242d6f93943f419f743db0c6b86205e6b8dd
crc32: 4F49E770
md5: 8107b1cfbccf6eb601bec36c4e8a8a49
sha1: bcf924818f174f162ab82a7c6a060c6bbaabe099
sha256: e4172dd5a1a8c9fcf16f33541bd6242d6f93943f419f743db0c6b86205e6b8dd
sha512: 2e643893a581e8125f247ce25f7f006ced3625bf9996eeb82f494da611623b42cb60e61eed9db19a906d7abdfaf19f995f65becc0d37f6692be9812824d34680
ssdeep: 196608:08azg7DS88azg7DS88azg7DS88azg7DS88azg7DS88azg7DSv:ug7umg7umg7umg7umg7umg7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8C6137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1C4DDF39B9135262D7
sha3_384: 359e432c953094b66b32052842ec169af33ce41408c6163191519d563f8f019d61a92c38fd98d849927f749aa714284a
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.wckl also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.8107b1cfbccf6eb6
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
ZillyaTrojan.Blocker.Win32.97724
SangforRansom.Win32.Blocker.wckl
K7AntiVirusTrojan ( 00548e051 )
BitDefenderGen:Variant.Symmi.34741
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.fbccf6
ArcabitTrojan.Symmi.D87B5
BitDefenderThetaGen:NN.ZelphiF.34114.@JZ@aCG1cho
VirITBackdoor.RBot.BZ
CyrenW32/Injector.OZVT-2500
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallTROJ_GEN.R002C0DA722
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.Blocker.wckl
AlibabaTrojan:Win32/Starter.ali1001008
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
RisingTrojan.Injector!1.DA56 (CLOUD)
Ad-AwareGen:Variant.Symmi.34741
EmsisoftGen:Variant.Symmi.34741 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
DrWebTrojan.DownLoader6.7779
TrendMicroTROJ_GEN.R002C0DA722
SentinelOneStatic AI – Suspicious PE
APEXMalicious
JiangminTrojan.Blocker.pkq
AviraDR/Delphi.Gen
MAXmalware (ai score=87)
Antiy-AVLGrayWare/Win32.Kryptik.ahho
MicrosoftTrojan:Win32/Injector.INK!MTB
GDataWin32.Trojan.PSE.12SKUJH
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!8107B1CFBCCF
TACHYONBackdoor/W32.Androm.12475392
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
PandaTrj/CI.A
TencentTrojan.Win32.Blocker.zg
YandexTrojan.Injector!nfedw5apY3U
IkarusTrojan-Ransom.Blocker
eGambitUnsafe.AI_Score_96%
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
AvastWin32:MBRlock-DV [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.127304902.susgen

How to remove Trojan-Ransom.Win32.Blocker.wckl?

Trojan-Ransom.Win32.Blocker.wckl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment