Ransom Trojan

Trojan-Ransom.Win32.Blocker.wyyl removal instruction

Malware Removal

The Trojan-Ransom.Win32.Blocker.wyyl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.wyyl virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.wyyl?


File Info:

name: CC6B5D351043D0D51FC6.mlw
path: /opt/CAPEv2/storage/binaries/d4925edcd652c1ca78cd57c3047d95e6e2705552d4a9c6f15b49826af9563966
crc32: FAEFF19C
md5: cc6b5d351043d0d51fc66f3d65b96554
sha1: 997987a3e5eab3ced61b0859e572f74e6f153e69
sha256: d4925edcd652c1ca78cd57c3047d95e6e2705552d4a9c6f15b49826af9563966
sha512: adf77115a4cf1e60b5aa18f519c64115838696973917bcd0c4efd6a7af1494cd9101f6fa308eb978a51f9cd2fabe22f179f9b42b0e08a50a3356b1f82736a726
ssdeep: 393216:Rog7fog7fog7fog7fog7fog7fog7fog7l:zBBBBBBBR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BFF6F13AF6D08437D1236E7DCC5B9794A835BEE02D28508A7BE91D4C8F39B9135262D3
sha3_384: d89e992feb02d44d535f3888c45e42ca6e7b43a7c649ea2d96fa448494bc45968d093df55d2f2e0f5e4c1a61da6fb33e
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.wyyl also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.cc6b5d351043d0d5
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.51043d
BitDefenderThetaGen:NN.ZelphiF.34212.@JZ@aCG1cho
CyrenW32/Injector.AOF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallTROJ_GEN.R002C0DAV22
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779767-0
KasperskyTrojan-Ransom.Win32.Blocker.wyyl
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
ComodoTrojWare.Win32.Injector.HO@82j6jo
ZillyaTrojan.Blocker.Win32.102407
TrendMicroTROJ_GEN.R002C0DAV22
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Symmi.34741 (B)
IkarusTrojan-Ransom.Blocker
JiangminTrojan.Blocker.tzz
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C5EF
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Injector.INK!MTB
ZoneAlarmTrojan-Ransom.Win32.Blocker.wyyl
GDataWin32.Trojan.PSE.JL895S
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!CC6B5D351043
TACHYONBackdoor/W32.Androm.16633856
VBA32Trojan.Downloader
MalwarebytesTrojan.Dropper
PandaTrj/CI.A
APEXMalicious
RisingTrojan.Injector!1.DA56 (CLOUD)
YandexTrojan.Injector!fDK0FiXf8Po
MAXmalware (ai score=86)
MaxSecureTrojan.Malware.137168614.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
AvastWin32:MBRlock-DV [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.wyyl?

Trojan-Ransom.Win32.Blocker.wyyl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment