Ransom Trojan

Trojan-Ransom.Win32.Blocker.ufgj removal tips

Malware Removal

The Trojan-Ransom.Win32.Blocker.ufgj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ufgj virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ufgj?


File Info:

name: F36E8452866065A54D12.mlw
path: /opt/CAPEv2/storage/binaries/c4ac9fb5b53d582d3882b3859ec276cb1691c0536a998d6770ad61fe90716b19
crc32: A16E76A3
md5: f36e8452866065a54d12fc72bea17e43
sha1: 6df805cdfb8b6039535e8c06e75398a81aa68fd0
sha256: c4ac9fb5b53d582d3882b3859ec276cb1691c0536a998d6770ad61fe90716b19
sha512: 92cbcfd238f7d0a126cbdbfd9d43e855353c7e38252c7170ed353a3ba1166aaf8f1d3cb47328440cde0e4a1be41b2bec02d4657a57bbc8f2d189877881bc4a67
ssdeep: 196608:0oazg7DS8oazhoazg7DS8oazg7DS8oazhoazg7DS8oazhoazg7DS8oazg7DS8oaI:eg7uW7g7uWg7uW7g7uW7g7uWg7uW8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130F6023AF5D08437D1236E7CCC5BA794A8357EE02D28608A7BE81D4D9F39B8135262D7
sha3_384: 092a2a34f1fbb7dd2cab03b318795b74c5ee3aa6ebab828f299b7e349a7e55fdf2cc6a66339752cde269b26672c2d8d3
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ufgj also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Symmi.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.f36e8452866065a5
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
MalwarebytesTrojan.Crypt
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.286606
BitDefenderThetaGen:NN.ZelphiF.34062.@JZ@aCG1cho
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallTROJ_GEN.R002C0DL721
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ufgj
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
ComodoTrojWare.Win32.Injector.HO@82j6jo
TrendMicroTROJ_GEN.R002C0DL721
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftGen:Variant.Symmi.34741 (B)
IkarusTrojan-Ransom.Blocker
GDataWin32.Trojan.PSE.13Q4XMA
JiangminTrojan.Blocker.txd
MaxSecureTrojan.Malware.130703444.susgen
AviraHEUR/AGEN.1141473
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
MicrosoftTrojan:Win32/Injector.INK!MTB
SentinelOneStatic AI – Malicious PE
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!F36E84528660
TACHYONTrojan/W32.Agent.15698944.E
VBA32Trojan.Downloader
APEXMalicious
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
MAXmalware (ai score=88)
eGambitUnsafe.AI_Score_90%
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.ufgj?

Trojan-Ransom.Win32.Blocker.ufgj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment