Ransom Trojan

Trojan-Ransom.Win32.Blocker.ufla removal instruction

Malware Removal

The Trojan-Ransom.Win32.Blocker.ufla is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ufla virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ufla?


File Info:

name: B87B5B85F93C5A4D63D1.mlw
path: /opt/CAPEv2/storage/binaries/feb1e3d257154ad07788c1f014ca1b43dedfdda7bd747da387105edfc57b06df
crc32: AAC69966
md5: b87b5b85f93c5a4d63d1ee382a866154
sha1: 93a22594af82230a7aabe72a5a5cbf12c0f9ccba
sha256: feb1e3d257154ad07788c1f014ca1b43dedfdda7bd747da387105edfc57b06df
sha512: be9f3b73b20e87757d2f41df4b89afdb75a8d47b270e02e2b57ec33cc91b3bebdbaf6b7313d48a7638dc3af2dac36ac47905eeaee85b01496c582e22878dc2bd
ssdeep: 196608:0iazg7DS8iazg7DS8iazg7DS8iazg7DSv:og7ugg7ugg7ugg7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A886137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1C4DDF39B8135262D7
sha3_384: eb4251edf11f0629ab6543a13ca87b161c3bb8bb0a21cd20e88d0249d57de0d7659482c87e256949ac262c03947a45fe
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ufla also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.5f93c5
BitDefenderThetaAI:Packer.9896AD8521
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallRansom_Blocker.R002C0DL721
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ufla
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
ViRobotTrojan.Win32.Z.Injector.8316928.BFV
AvastWin32:MBRlock-DV [Trj]
RisingTrojan.Injector!1.DA56 (CLASSIC)
Ad-AwareGen:Variant.Symmi.34741
SophosML/PE-A + Troj/Agent-BFYB
ComodoTrojWare.Win32.Injector.HO@82j6jo
TrendMicroRansom_Blocker.R002C0DL721
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.b87b5b85f93c5a4d
EmsisoftGen:Variant.Symmi.34741 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.13Q4XMA
JiangminTrojan.Blocker.pkq
AviraDR/Delphi.Gen
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!B87B5B85F93C
MAXmalware (ai score=85)
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
APEXMalicious
TencentTrojan.Win32.Blocker.zg
YandexTrojan.Injector!nfedw5apY3U
TACHYONBackdoor/W32.Androm.8316928
eGambitUnsafe.AI_Score_97%
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.127304917.susgen

How to remove Trojan-Ransom.Win32.Blocker.ufla?

Trojan-Ransom.Win32.Blocker.ufla removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment