Ransom Trojan

Should I remove “Trojan-Ransom.Win32.Blocker.ofgw”?

Malware Removal

The Trojan-Ransom.Win32.Blocker.ofgw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ofgw virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ofgw?


File Info:

name: 0AEC9D1B9DAD3D641877.mlw
path: /opt/CAPEv2/storage/binaries/4a2941a81af594e9ce2a6ba2bb0e0c9a8b39ab38a5ce29f4c8a00b7203598e03
crc32: 7F62DF10
md5: 0aec9d1b9dad3d641877a516f38e21af
sha1: 4e7665a48a1b93d37217946449a20db98b3a36af
sha256: 4a2941a81af594e9ce2a6ba2bb0e0c9a8b39ab38a5ce29f4c8a00b7203598e03
sha512: 0ee0b7037a64d629770bf7fcc103a7d1e4444931fe28a105c6c4084d4a2c438c2fa3ec0461d5426aceffa9f9aed7d849e4eb12e1be57393c7e389453454e7737
ssdeep: 98304:oKgSdd/yzt67OU7apwKgSdd/yzt67OU7apwKgSdd/yzt67OU7apv:0Kazg7DS8Kazg7DS8Kazg7DSv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD56137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1C4DDF39B8135262D7
sha3_384: 03f5e2781a7318d39a66e299c0d50685da31fc4ed910575832930dcb788db86b2e1d4d0d6532eddca16f3538b958c5c1
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ofgw also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.0aec9d1b9dad3d64
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.b9dad3
BitDefenderThetaAI:Packer.9896AD8521
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ofgw
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
EmsisoftGen:Variant.Symmi.34741 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosML/PE-A + Troj/Agent-BFYB
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Blocker.pkq
eGambitUnsafe.AI_Score_96%
AviraDR/Delphi.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Injector.INK!MTB
ViRobotTrojan.Win32.Z.Injector.6237696.BF
GDataWin32.Trojan.PSE.13Q4XMA
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!0AEC9D1B9DAD
TACHYONBackdoor/W32.Androm.6237696
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
APEXMalicious
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
IkarusTrojan-Ransom.Blocker
MaxSecureTrojan.Malware.127245458.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.ofgw?

Trojan-Ransom.Win32.Blocker.ofgw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment