Ransom Trojan

Trojan-Ransom.Win32.Blocker.ufgq (file analysis)

Malware Removal

The Trojan-Ransom.Win32.Blocker.ufgq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ufgq virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ufgq?


File Info:

name: F2AA0DA48849E6FC333B.mlw
path: /opt/CAPEv2/storage/binaries/24041196f722480c3b34e7e9722ad5810de5953b9600c87912a7ddba42d8df57
crc32: 61F564C4
md5: f2aa0da48849e6fc333ba5b972d68129
sha1: dc572fd5fd387b0dd64c37c1cf70b5fc85b0225e
sha256: 24041196f722480c3b34e7e9722ad5810de5953b9600c87912a7ddba42d8df57
sha512: 4aea93e4a7fac9b5e06498afc5c56a72e813594f35ef6becafa01222106284f4341bea21098ab9738b9328806d3861eede990c28e6138171efae74865b4a4284
ssdeep: 196608:07azg7DS87azg7DS87azg7DS87azg7DSv:Dg7uLg7uLg7uLg7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C86137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1C4DDF39B8135262D7
sha3_384: 78bdd6ce5732a12fa71b9fe758be3a50ebba12be8b1fff7a6438dd45edeff4b9b38dfcc90fbea3f2ac6c3081df7b368a
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ufgq also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.f2aa0da48849e6fc
CAT-QuickHealTrojan.WacatacPMF.S16539689
McAfeeGenericRXIP-BJ!F2AA0DA48849
CylanceUnsafe
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaAI:Packer.9896AD8521
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ufgq
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
SophosMal/Generic-R + Troj/Agent-BFYB
ComodoTrojWare.Win32.Injector.HO@82j6jo
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Symmi.34741 (B)
IkarusTrojan-Ransom.Blocker
GDataWin32.Trojan.PSE.13Q4XMA
JiangminTrojan.Blocker.pkq
eGambitUnsafe.AI_Score_96%
AviraDR/Delphi.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Symmi.D87B5
ViRobotTrojan.Win32.Z.Injector.8316928.BGB
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
VBA32Trojan.Downloader
ALYacGen:Variant.Symmi.34741
TACHYONBackdoor/W32.Androm.8316928
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallRansom_Blocker.R002C0DL721
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
Cybereasonmalicious.48849e
PandaTrj/Genetic.gen

How to remove Trojan-Ransom.Win32.Blocker.ufgq?

Trojan-Ransom.Win32.Blocker.ufgq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment