Ransom Trojan

How to remove “Trojan-Ransom.Win32.Blocker.wzwm”?

Malware Removal

The Trojan-Ransom.Win32.Blocker.wzwm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.wzwm virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.wzwm?


File Info:

name: 3543B8C99E700F0AB106.mlw
path: /opt/CAPEv2/storage/binaries/1aaff18472c1a9d2e898cf8df910ba5458e5e82a9eb5217f4581f42a479eb760
crc32: CBAC9710
md5: 3543b8c99e700f0ab1068de72eaf2c4a
sha1: 41d1c60af7ea05a3468bb11db702ca415bcafbdc
sha256: 1aaff18472c1a9d2e898cf8df910ba5458e5e82a9eb5217f4581f42a479eb760
sha512: a8a35b646118fade25ebc2cbfd9f02bb6519f15fa374c32e92c721247cfac165a3c3b4c841102e4dcbc631fcc92fbccdde5a7a3988234a1c3cc2d3ae0afa9d01
ssdeep: 196608:0DazhDazg7DeDazhDazg7DeDazhDazg7DeDazhDazg7DR:POg79Og79Og79Og7l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B86F13AF6D08437D1236E7DCC5B9794A835BEE02D28508A7BE91D4C8F39B9135262D3
sha3_384: debec95b7fe3235289bc0af54ba46ccf0f3b78c836aaf06f7bf1f407c9da52102d23c31e17d04e1a50399a77201dcf81
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.wzwm also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.3543b8c99e700f0a
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.99e700
BitDefenderThetaAI:Packer.9896AD8521
CyrenW32/Injector.AOF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallRansom_Blocker.R002C0DAV22
ClamAVWin.Trojan.Mbrlock-9779767-0
KasperskyTrojan-Ransom.Win32.Blocker.wzwm
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
SophosML/PE-A + Troj/Agent-BFYB
ComodoTrojWare.Win32.Injector.HO@82j6jo
TrendMicroRansom_Blocker.R002C0DAV22
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Symmi.34741 (B)
IkarusTrojan-Ransom.Blocker
GDataWin32.Trojan.PSE.61HB7B
JiangminTrojan.Blocker.tzz
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASBOL.C5EF
ArcabitTrojan.Symmi.D87B5
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!3543B8C99E70
TACHYONBackdoor/W32.Androm.8316928
VBA32Trojan.Downloader
MalwarebytesTrojan.Dropper
APEXMalicious
RisingTrojan.Injector!1.DA56 (CLOUD)
YandexTrojan.Injector!fDK0FiXf8Po
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.137083641.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.wzwm?

Trojan-Ransom.Win32.Blocker.wzwm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment