Ransom Trojan

Should I remove “Trojan-Ransom.Win32.Blocker.wckn”?

Malware Removal

The Trojan-Ransom.Win32.Blocker.wckn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.wckn virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.wckn?


File Info:

name: 7A465FFE035776F3AF12.mlw
path: /opt/CAPEv2/storage/binaries/cc8e58fc8731ac19681afcd76458ce5164daa15ff83627972230a6dde329731d
crc32: 2973EB17
md5: 7a465ffe035776f3af1269c4418e4df6
sha1: 1e49d611d700c5dd589686359a4ef17798ad9199
sha256: cc8e58fc8731ac19681afcd76458ce5164daa15ff83627972230a6dde329731d
sha512: ee531009b9267dba816c43bc247e951099b201ab8438cd979187de604c530a77444310f03a37e861108e74142d4865e1bf77537474e406713c7d906cfe253836
ssdeep: 196608:0tazg7DS8tazg7DS8tazg7DS8tazg7DS8tazg7DS8tazg7DS8tazg7DSv:Fg7u9g7u9g7u9g7u9g7u9g7u9g7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13DE6137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1C4DDF39B9135262D7
sha3_384: e27d2a433d4ea200c0d618c958ee4e4b8cc34a982d874eea74a8834789f14d75172cab8db8ed5fa013585da743850f5d
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.wckn also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Blocker.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.7a465ffe035776f3
CAT-QuickHealTrojan.WacatacPMF.S16539689
McAfeeGenericRXIP-BJ!7A465FFE0357
CylanceUnsafe
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
CrowdStrikewin/malicious_confidence_90% (W)
VirITBackdoor.RBot.BZ
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
APEXMalicious
AvastWin32:MBRlock-DV [Trj]
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.wckn
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
TACHYONBackdoor/W32.Androm.14554624
EmsisoftGen:Variant.Symmi.34741 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
DrWebTrojan.DownLoader6.7779
ZillyaTrojan.Blocker.Win32.99118
TrendMicroTROJ_GEN.R002C0DA722
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosML/PE-A + Troj/Agent-BFYB
GDataWin32.Trojan.PSE.12SKUJH
JiangminTrojan.Blocker.pkq
eGambitUnsafe.AI_Score_96%
AviraDR/Delphi.Gen
Antiy-AVLTrojan/Generic.ASBOL.C5EF
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
BitDefenderThetaGen:NN.ZelphiF.34114.@JZ@aCG1cho
MAXmalware (ai score=88)
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002C0DA722
RisingTrojan.Injector!1.DA56 (CLOUD)
YandexTrojan.Injector!nfedw5apY3U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74696269.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
Cybereasonmalicious.e03577

How to remove Trojan-Ransom.Win32.Blocker.wckn?

Trojan-Ransom.Win32.Blocker.wckn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment