Categories: RansomTrojan

Trojan-Ransom.Win32.Blocker.wwaa removal

The Trojan-Ransom.Win32.Blocker.wwaa is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.wwaa virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.wwaa?


File Info:

name: EDC77B91DA065DC7FF38.mlwpath: /opt/CAPEv2/storage/binaries/918855ddaeea57d73db501d7975733841382482a8b91d03e9db52b23d65cf7abcrc32: 5075F9E1md5: edc77b91da065dc7ff38f64beda58f11sha1: 1e705129227160b73fea0ce5e8f2d74f87a5fa06sha256: 918855ddaeea57d73db501d7975733841382482a8b91d03e9db52b23d65cf7absha512: e46e349ae9b6e4b881a90dc5eb6edc2ebed53208b96909fa5602ef5232092dc14b005e91667d190a6c99886f93d19299d53d1fb7c07f64d9ded41cb5735c8716ssdeep: 196608:0zazhzazg7Dezazhzazg7Dezazhzazg7Dezazhzazg7DR:nqg7pqg7pqg7pqg7ltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16E86F13AF6D08437D1236E7DCC5B9794A835BEE02D28508A7BE91D4C8F39B9135262D3sha3_384: 6b1ac3b954fb7afb33d063b678ab03152ba174f785a7c960b4c96c1025b3216485f45fce95dc383c4db03ef92628a7c3ep_bytes: 55545d906a2890596a006a004975f953timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.wwaa also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader6.7779
MicroWorld-eScan Gen:Variant.Symmi.34741
FireEye Generic.mg.edc77b91da065dc7
CAT-QuickHeal Trojan.WacatacPMF.S16539689
ALYac Gen:Variant.Symmi.34741
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00548e051 )
Alibaba Ransom:Win32/Blocker.5bd
K7GW Trojan ( 00548e051 )
CrowdStrike win/malicious_confidence_90% (W)
BitDefenderTheta AI:Packer.9896AD8521
Cyren W32/Injector.AOF.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.AHHO
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Mbrlock-9779767-0
Kaspersky Trojan-Ransom.Win32.Blocker.wwaa
BitDefender Gen:Variant.Symmi.34741
NANO-Antivirus Trojan.Win32.Dapato.bsjzfg
Avast Win32:MBRlock-DV [Trj]
Tencent Trojan.Win32.Blocker.zg
Ad-Aware Gen:Variant.Symmi.34741
TACHYON Backdoor/W32.Androm.8316928
Sophos ML/PE-A + Troj/Agent-BFYB
Comodo TrojWare.Win32.Injector.HO@82j6jo
TrendMicro TROJ_GEN.R002C0DAR22
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Emsisoft Gen:Variant.Symmi.34741 (B)
Ikarus Trojan-Ransom.Blocker
GData Win32.Trojan.PSE.61HB7B
Jiangmin Trojan.Blocker.tzz
Avira TR/Crypt.XPACK.Gen
Antiy-AVL GrayWare/Win32.Kryptik.ahho
Arcabit Trojan.Symmi.D87B5
ViRobot Trojan.Win32.Z.Injector.8316928.GJN
ZoneAlarm Trojan-Ransom.Win32.Blocker.wwaa
Microsoft Trojan:Win32/Injector.INK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win32.Dapato.R83155
Acronis suspicious
McAfee GenericRXIP-BJ!EDC77B91DA06
MAX malware (ai score=81)
VBA32 Trojan.Downloader
Malwarebytes Trojan.Dropper
TrendMicro-HouseCall TROJ_GEN.R002C0DAR22
Rising Trojan.Injector!1.DA56 (CLOUD)
Yandex Trojan.Injector!fDK0FiXf8Po
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_58%
Fortinet W32/Injector.AHHO!tr
AVG Win32:MBRlock-DV [Trj]
Panda Trj/Genetic.gen
MaxSecure Trojan.Malware.137083641.susgen

How to remove Trojan-Ransom.Win32.Blocker.wwaa?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago