Ransom Trojan

About “Trojan-Ransom.Win32.Blocker.wcko” infection

Malware Removal

The Trojan-Ransom.Win32.Blocker.wcko is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.wcko virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.wcko?


File Info:

name: 8A7BA867CBE151A9F0EA.mlw
path: /opt/CAPEv2/storage/binaries/d06ba3ec927a5d441523065a1a5799912249afe288a860de641eee1dcb2ef3b1
crc32: B6BB883F
md5: 8a7ba867cbe151a9f0eaf43134b5d0c3
sha1: c89fa0a5225fc44fe046ecf6feafa149a372e02a
sha256: d06ba3ec927a5d441523065a1a5799912249afe288a860de641eee1dcb2ef3b1
sha512: 9fdd8c45d8065eecc1235ee47a1aabd4e18b000b71d9be4c6fcae5018a43db1c3d17b6811ef2b110ceb46e225083fbe6aadce5a7cebb0975675731d95db30381
ssdeep: 196608:0bazg7DS8bazg7DS8bazg7DS8bazg7DS8bazg7DSv:fg7u3g7u3g7u3g7u3g7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T101A6137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1D4DDF39B8135262D7
sha3_384: a5d2204c2caa4bcda190e352d310405598c1e6a7d3a88a1120601d7556d3f8671389b73c82772e5b75423605a4ae455d
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.wcko also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Blocker.j!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.8a7ba867cbe151a9
McAfeeGenericRXIP-BJ!8A7BA867CBE1
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaAI:Packer.9896AD8521
VirITBackdoor.RBot.BZ
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallTROJ_GEN.R002C0DA722
AvastWin32:MBRlock-DV [Trj]
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.wcko
BitDefenderGen:Variant.Symmi.34741
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
TACHYONBackdoor/W32.Androm.10396160
EmsisoftGen:Variant.Symmi.34741 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
TrendMicroTROJ_GEN.R002C0DA722
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosML/PE-A + Troj/Agent-BFYB
GDataWin32.Trojan.PSE.12SKUJH
JiangminTrojan.Blocker.pkq
eGambitUnsafe.AI_Score_96%
AviraDR/Delphi.Gen
Antiy-AVLTrojan/Generic.ASBOL.C5EF
GridinsoftRansom.Win32.Wacatac.sa
ViRobotTrojan.Win32.Z.Injector.10396160.KR
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
VBA32Trojan.Downloader
MAXmalware (ai score=80)
MalwarebytesTrojan.Crypt
APEXMalicious
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
Cybereasonmalicious.7cbe15
PandaTrj/Genetic.gen

How to remove Trojan-Ransom.Win32.Blocker.wcko?

Trojan-Ransom.Win32.Blocker.wcko removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment