Categories: RansomTrojan

Trojan-Ransom.Win32.Blocker.ufgj removal tips

The Trojan-Ransom.Win32.Blocker.ufgj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ufgj virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ufgj?


File Info:

name: F36E8452866065A54D12.mlwpath: /opt/CAPEv2/storage/binaries/c4ac9fb5b53d582d3882b3859ec276cb1691c0536a998d6770ad61fe90716b19crc32: A16E76A3md5: f36e8452866065a54d12fc72bea17e43sha1: 6df805cdfb8b6039535e8c06e75398a81aa68fd0sha256: c4ac9fb5b53d582d3882b3859ec276cb1691c0536a998d6770ad61fe90716b19sha512: 92cbcfd238f7d0a126cbdbfd9d43e855353c7e38252c7170ed353a3ba1166aaf8f1d3cb47328440cde0e4a1be41b2bec02d4657a57bbc8f2d189877881bc4a67ssdeep: 196608:0oazg7DS8oazhoazg7DS8oazg7DS8oazhoazg7DS8oazhoazg7DS8oazg7DS8oaI:eg7uW7g7uWg7uW7g7uW7g7uWg7uW8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T130F6023AF5D08437D1236E7CCC5BA794A8357EE02D28608A7BE81D4D9F39B8135262D7sha3_384: 092a2a34f1fbb7dd2cab03b318795b74c5ee3aa6ebab828f299b7e349a7e55fdf2cc6a66339752cde269b26672c2d8d3ep_bytes: 55545d906a2890596a006a004975f953timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ufgj also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Symmi.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader6.7779
MicroWorld-eScan Gen:Variant.Symmi.34741
FireEye Generic.mg.f36e8452866065a5
CAT-QuickHeal Trojan.WacatacPMF.S16539689
ALYac Gen:Variant.Symmi.34741
Malwarebytes Trojan.Crypt
K7AntiVirus Trojan ( 00548e051 )
Alibaba Trojan:Win32/Starter.ali1001008
K7GW Trojan ( 00548e051 )
Cybereason malicious.286606
BitDefenderTheta Gen:NN.ZelphiF.34062.@JZ@aCG1cho
Cyren W32/Injector.OZVT-2500
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.AHHO
TrendMicro-HouseCall TROJ_GEN.R002C0DL721
Paloalto generic.ml
ClamAV Win.Trojan.Mbrlock-9779766-0
Kaspersky Trojan-Ransom.Win32.Blocker.ufgj
BitDefender Gen:Variant.Symmi.34741
NANO-Antivirus Trojan.Win32.Dapato.bsjzfg
Avast Win32:MBRlock-DV [Trj]
Tencent Trojan.Win32.Blocker.zg
Ad-Aware Gen:Variant.Symmi.34741
Comodo TrojWare.Win32.Injector.HO@82j6jo
TrendMicro TROJ_GEN.R002C0DL721
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Emsisoft Gen:Variant.Symmi.34741 (B)
Ikarus Trojan-Ransom.Blocker
GData Win32.Trojan.PSE.13Q4XMA
Jiangmin Trojan.Blocker.txd
MaxSecure Trojan.Malware.130703444.susgen
Avira HEUR/AGEN.1141473
Antiy-AVL Trojan/Generic.ASMalwS.30ED84C
Microsoft Trojan:Win32/Injector.INK!MTB
SentinelOne Static AI – Malicious PE
AhnLab-V3 Dropper/Win32.Dapato.R83155
Acronis suspicious
McAfee GenericRXIP-BJ!F36E84528660
TACHYON Trojan/W32.Agent.15698944.E
VBA32 Trojan.Downloader
APEX Malicious
Rising Trojan.Injector!1.DA56 (CLASSIC)
Yandex Trojan.Injector!nfedw5apY3U
MAX malware (ai score=88)
eGambit Unsafe.AI_Score_90%
Fortinet W32/Injector.AHHO!tr
AVG Win32:MBRlock-DV [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.ufgj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “TrojanDownloader:Win32/Beebone.AZ” infection

The TrojanDownloader:Win32/Beebone.AZ is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

Should I remove “Renos.76”?

The Renos.76 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

About “Zusy.473197” infection

The Zusy.473197 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Win32:FakeAV-BGX [Drp] (file analysis)

The Win32:FakeAV-BGX [Drp] is considered dangerous by lots of security experts. When this infection is…

39 mins ago

What is “Trojan:Win32/Clustinex!C”?

The Trojan:Win32/Clustinex!C is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago

About “Magic.Virus.FileInfector.DDS” infection

The Magic.Virus.FileInfector.DDS is considered dangerous by lots of security experts. When this infection is active,…

54 mins ago