Ransom Trojan

Should I remove “Trojan-Ransom.Win32.Blocker.ugah”?

Malware Removal

The Trojan-Ransom.Win32.Blocker.ugah is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ugah virus can do?

  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ugah?


File Info:

name: 9C80CBDFBCC50402DFDE.mlw
path: /opt/CAPEv2/storage/binaries/a01969291a1349a49e040660123b7e45075a827eab3eaf3edfe7eff6dfc6c948
crc32: 01B27D32
md5: 9c80cbdfbcc50402dfde6eb8a273ecbc
sha1: 8eff255c38c3510068c90a5153e6332bfe8ea4d6
sha256: a01969291a1349a49e040660123b7e45075a827eab3eaf3edfe7eff6dfc6c948
sha512: 6f03dded4d8fc3a2b544c70983dfc02ec86200ea911bafd02aad7bf8b3aa98a2231fdeb191c616418aad55bed355ee4e8143d2caf1befe21d98cf08a986cb458
ssdeep: 196608:0hazg7DS8hazhhazg7DS8hazg7DS8hazhhazg7DS8hazhhazg7DS8hazg7DS8haI:xg7u58g7u5g7u58g7u58g7u5g7u58
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AAF6023AF5D08437D1236E7CCC5BA794A8357EE02D28608A7BE81D4D9F39B8135262D7
sha3_384: 94fcaf55e022f9afffb7ddb6728a92cadb14bb9926dcf5a512e231303a629069b91874576599357905e7450ab20565de
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ugah also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.9c80cbdfbcc50402
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.fbcc50
BitDefenderThetaGen:NN.ZelphiF.34062.@JZ@aCG1cho
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallTROJ_GEN.R002C0DL721
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ugah
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
TACHYONTrojan/W32.Agent.15698944.E
EmsisoftGen:Variant.Symmi.34741 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
TrendMicroTROJ_GEN.R002C0DL721
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosML/PE-A + Troj/Agent-BFYB
IkarusTrojan-Ransom.Blocker
GDataWin32.Trojan.PSE.13Q4XMA
JiangminTrojan.Blocker.txd
AviraHEUR/AGEN.1141473
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!9C80CBDFBCC5
MAXmalware (ai score=84)
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
APEXMalicious
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.130703444.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.ugah?

Trojan-Ransom.Win32.Blocker.ugah removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment