Ransom Trojan

Trojan-Ransom.Win32.Blocker.ugcg removal

Malware Removal

The Trojan-Ransom.Win32.Blocker.ugcg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ugcg virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ugcg?


File Info:

name: AEF62026A4A6B7A5FA2C.mlw
path: /opt/CAPEv2/storage/binaries/2103e704d737863efdeab62452f2bd799db93d20b6e457bf7b427b350f20ec09
crc32: D4069979
md5: aef62026a4a6b7a5fa2c90425b43f9df
sha1: 3f46e7d5fab6fc6b029c3a8b9bd1a7b146b67549
sha256: 2103e704d737863efdeab62452f2bd799db93d20b6e457bf7b427b350f20ec09
sha512: c7ebfadfb5fccffeb495d7945ae2d66f04e73655deeed83dc1bbb6c276a67501dd9418e455a179131cc381b75f66cfd8afbf5fc87a960debcbedcb78e1c7ff21
ssdeep: 196608:0Aazg7DS8Aazg7DS8Aazg7DS8Aazg7DSv:Cg7u6g7u6g7u6g7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12286137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1C4DDF39B9135262D7
sha3_384: 15f93a31b4d52f04bdb9a9a1e91d6ec10dd726a925fc0062488902ec1b800f2327de4b2723b13d7e01a196d91abc92aa
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ugcg also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.aef62026a4a6b7a5
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.6a4a6b
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ugcg
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
SophosML/PE-A + Troj/Agent-BFYB
ComodoTrojWare.Win32.Injector.HO@82j6jo
DrWebTrojan.DownLoader6.7779
TrendMicroTROJ_GEN.R002C0DL721
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Symmi.34741 (B)
IkarusTrojan-Ransom.Blocker
JiangminTrojan.Blocker.pkq
AviraDR/Delphi.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
MicrosoftTrojan:Win32/Injector.INK!MTB
GridinsoftRansom.Win32.Wacatac.sa
GDataWin32.Trojan.PSE.13Q4XMA
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!AEF62026A4A6
TACHYONBackdoor/W32.Androm.8316928
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002C0DL721
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/Injector.AHHO!tr
BitDefenderThetaAI:Packer.9896AD8521
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.127304917.susgen

How to remove Trojan-Ransom.Win32.Blocker.ugcg?

Trojan-Ransom.Win32.Blocker.ugcg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment