Categories: RansomTrojan

Trojan-Ransom.Win32.Blocker.ugiw (file analysis)

The Trojan-Ransom.Win32.Blocker.ugiw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ugiw virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ugiw?


File Info:

name: 790CEEE08C08AE046FE7.mlwpath: /opt/CAPEv2/storage/binaries/3ea4f4c82a514e0d8fbd29d9a4ec0c119d774d71705241eb8f569f2e0c99cf7dcrc32: CBECA994md5: 790ceee08c08ae046fe79e554cba3235sha1: 6ebfa80ddcf93bf6fb522f2fc0e9e7d6aba03763sha256: 3ea4f4c82a514e0d8fbd29d9a4ec0c119d774d71705241eb8f569f2e0c99cf7dsha512: dea9cc97e354e64769280c72c69db55e114735a3d79a4ab820033fb9e030327a237e5046d25acbc64c31c1623a1c0cedf80c44039a8fb9085d41219d712a73f7ssdeep: 196608:03azg7DS83azg7DS83azg7DS83azg7DS83azg7DS83azg7DSv:jg7ubg7ubg7ubg7ubg7ubg7uvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E5C6137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1D4DDF39B8135262D7sha3_384: 7feeec3beb57c1c0b2aee488a0f8a1af654b6df247df15971005519ecaf7ef8431aa1fe1f55c551fb039f0fc0631c5a8ep_bytes: 55545d906a2890596a006a004975f953timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ugiw also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Androm.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.34741
FireEye Generic.mg.790ceee08c08ae04
CAT-QuickHeal Trojan.WacatacPMF.S16539689
ALYac Gen:Variant.Symmi.34741
Cylance Unsafe
K7AntiVirus Trojan ( 00548e051 )
Alibaba Trojan:Win32/Starter.ali1001008
K7GW Trojan ( 00548e051 )
CrowdStrike win/malicious_confidence_90% (W)
Cyren W32/Injector.OZVT-2500
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.AHHO
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Mbrlock-9779766-0
Kaspersky Trojan-Ransom.Win32.Blocker.ugiw
BitDefender Gen:Variant.Symmi.34741
NANO-Antivirus Trojan.Win32.Dapato.bsjzfg
Avast Win32:MBRlock-DV [Trj]
Tencent Trojan.Win32.Blocker.zg
Ad-Aware Gen:Variant.Symmi.34741
Sophos ML/PE-A + Troj/Agent-BFYB
Comodo TrojWare.Win32.Injector.HO@82j6jo
DrWeb Trojan.DownLoader6.7779
TrendMicro TROJ_GEN.R002C0DL721
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Emsisoft Gen:Variant.Symmi.34741 (B)
Ikarus Trojan-Ransom.Blocker
GData Win32.Trojan.PSE.13Q4XMA
Jiangmin Trojan.Blocker.pkq
Avira DR/Delphi.Gen
MAX malware (ai score=83)
Antiy-AVL Trojan[Ransom]/Win32.Blocker
Microsoft Trojan:Win32/Injector.INK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win32.Dapato.R83155
Acronis suspicious
McAfee GenericRXIP-BJ!790CEEE08C08
TACHYON Backdoor/W32.Androm.12475392
VBA32 Trojan.Downloader
Malwarebytes Trojan.Crypt
TrendMicro-HouseCall TROJ_GEN.R002C0DL721
Rising Trojan.Injector!1.DA56 (CLASSIC)
Yandex Trojan.Injector!nfedw5apY3U
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_96%
Fortinet W32/Injector.AHHO!tr
BitDefenderTheta Gen:NN.ZelphiF.34062.@JZ@aCG1cho
AVG Win32:MBRlock-DV [Trj]
Cybereason malicious.08c08a
MaxSecure Trojan.Malware.127304902.susgen

How to remove Trojan-Ransom.Win32.Blocker.ugiw?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago