Categories: RansomTrojan

Should I remove “Trojan-Ransom.Win32.Blocker.wckl”?

The Trojan-Ransom.Win32.Blocker.wckl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.wckl virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.wckl?


File Info:

name: 8107B1CFBCCF6EB601BE.mlwpath: /opt/CAPEv2/storage/binaries/e4172dd5a1a8c9fcf16f33541bd6242d6f93943f419f743db0c6b86205e6b8ddcrc32: 4F49E770md5: 8107b1cfbccf6eb601bec36c4e8a8a49sha1: bcf924818f174f162ab82a7c6a060c6bbaabe099sha256: e4172dd5a1a8c9fcf16f33541bd6242d6f93943f419f743db0c6b86205e6b8ddsha512: 2e643893a581e8125f247ce25f7f006ced3625bf9996eeb82f494da611623b42cb60e61eed9db19a906d7abdfaf19f995f65becc0d37f6692be9812824d34680ssdeep: 196608:08azg7DS88azg7DS88azg7DS88azg7DS88azg7DS88azg7DSv:ug7umg7umg7umg7umg7umg7uvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F8C6137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1C4DDF39B9135262D7sha3_384: 359e432c953094b66b32052842ec169af33ce41408c6163191519d563f8f019d61a92c38fd98d849927f749aa714284aep_bytes: 55545d906a2890596a006a004975f953timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.wckl also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.34741
FireEye Generic.mg.8107b1cfbccf6eb6
CAT-QuickHeal Trojan.WacatacPMF.S16539689
ALYac Gen:Variant.Symmi.34741
Zillya Trojan.Blocker.Win32.97724
Sangfor Ransom.Win32.Blocker.wckl
K7AntiVirus Trojan ( 00548e051 )
BitDefender Gen:Variant.Symmi.34741
K7GW Trojan ( 00548e051 )
Cybereason malicious.fbccf6
Arcabit Trojan.Symmi.D87B5
BitDefenderTheta Gen:NN.ZelphiF.34114.@JZ@aCG1cho
VirIT Backdoor.RBot.BZ
Cyren W32/Injector.OZVT-2500
ESET-NOD32 a variant of Win32/Injector.AHHO
TrendMicro-HouseCall TROJ_GEN.R002C0DA722
Paloalto generic.ml
Kaspersky Trojan-Ransom.Win32.Blocker.wckl
Alibaba Trojan:Win32/Starter.ali1001008
NANO-Antivirus Trojan.Win32.Dapato.bsjzfg
Rising Trojan.Injector!1.DA56 (CLOUD)
Ad-Aware Gen:Variant.Symmi.34741
Emsisoft Gen:Variant.Symmi.34741 (B)
Comodo TrojWare.Win32.Injector.HO@82j6jo
DrWeb Trojan.DownLoader6.7779
TrendMicro TROJ_GEN.R002C0DA722
SentinelOne Static AI – Suspicious PE
APEX Malicious
Jiangmin Trojan.Blocker.pkq
Avira DR/Delphi.Gen
MAX malware (ai score=87)
Antiy-AVL GrayWare/Win32.Kryptik.ahho
Microsoft Trojan:Win32/Injector.INK!MTB
GData Win32.Trojan.PSE.12SKUJH
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win32.Dapato.R83155
Acronis suspicious
McAfee GenericRXIP-BJ!8107B1CFBCCF
TACHYON Backdoor/W32.Androm.12475392
VBA32 Trojan.Downloader
Malwarebytes Trojan.Crypt
Panda Trj/CI.A
Tencent Trojan.Win32.Blocker.zg
Yandex Trojan.Injector!nfedw5apY3U
Ikarus Trojan-Ransom.Blocker
eGambit Unsafe.AI_Score_96%
Fortinet W32/Injector.AHHO!tr
AVG Win32:MBRlock-DV [Trj]
Avast Win32:MBRlock-DV [Trj]
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.127304902.susgen

How to remove Trojan-Ransom.Win32.Blocker.wckl?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago