Ransom Trojan

Trojan-Ransom.Win32.Blocker.ugiw (file analysis)

Malware Removal

The Trojan-Ransom.Win32.Blocker.ugiw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ugiw virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ugiw?


File Info:

name: 790CEEE08C08AE046FE7.mlw
path: /opt/CAPEv2/storage/binaries/3ea4f4c82a514e0d8fbd29d9a4ec0c119d774d71705241eb8f569f2e0c99cf7d
crc32: CBECA994
md5: 790ceee08c08ae046fe79e554cba3235
sha1: 6ebfa80ddcf93bf6fb522f2fc0e9e7d6aba03763
sha256: 3ea4f4c82a514e0d8fbd29d9a4ec0c119d774d71705241eb8f569f2e0c99cf7d
sha512: dea9cc97e354e64769280c72c69db55e114735a3d79a4ab820033fb9e030327a237e5046d25acbc64c31c1623a1c0cedf80c44039a8fb9085d41219d712a73f7
ssdeep: 196608:03azg7DS83azg7DS83azg7DS83azg7DS83azg7DS83azg7DSv:jg7ubg7ubg7ubg7ubg7ubg7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5C6137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1D4DDF39B8135262D7
sha3_384: 7feeec3beb57c1c0b2aee488a0f8a1af654b6df247df15971005519ecaf7ef8431aa1fe1f55c551fb039f0fc0631c5a8
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ugiw also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.790ceee08c08ae04
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ugiw
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
SophosML/PE-A + Troj/Agent-BFYB
ComodoTrojWare.Win32.Injector.HO@82j6jo
DrWebTrojan.DownLoader6.7779
TrendMicroTROJ_GEN.R002C0DL721
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Symmi.34741 (B)
IkarusTrojan-Ransom.Blocker
GDataWin32.Trojan.PSE.13Q4XMA
JiangminTrojan.Blocker.pkq
AviraDR/Delphi.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan[Ransom]/Win32.Blocker
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!790CEEE08C08
TACHYONBackdoor/W32.Androm.12475392
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002C0DL721
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/Injector.AHHO!tr
BitDefenderThetaGen:NN.ZelphiF.34062.@JZ@aCG1cho
AVGWin32:MBRlock-DV [Trj]
Cybereasonmalicious.08c08a
MaxSecureTrojan.Malware.127304902.susgen

How to remove Trojan-Ransom.Win32.Blocker.ugiw?

Trojan-Ransom.Win32.Blocker.ugiw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment