Ransom Trojan

Trojan-Ransom.Win32.Blocker.ugrn information

Malware Removal

The Trojan-Ransom.Win32.Blocker.ugrn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ugrn virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ugrn?


File Info:

name: 02BED13E764F981B3C3F.mlw
path: /opt/CAPEv2/storage/binaries/e5ed1cf716c30764a3ce93170366283b8dc59d46c9a941d4bc7622c73ff778d2
crc32: 27787522
md5: 02bed13e764f981b3c3f87111714dcc8
sha1: 736af22e9a92423eac209e8ee9cb705c3b0ca424
sha256: e5ed1cf716c30764a3ce93170366283b8dc59d46c9a941d4bc7622c73ff778d2
sha512: 45f6af965336ab451366ff1ec3595962d7a611b67927406557c56ac844cad499fba697fed21ff5beceecdb3c6a9f8cc8285045a70de2609467475083ffe961a3
ssdeep: 196608:0zazg7DS8zazg7DS8zazg7DS8zazg7DSv:Tg7uLg7uLg7uLg7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B486137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1C4DDF39B9135262D7
sha3_384: e7085bcec244e2563b501b19a229f89ee8d00921b23fc2c4b9479e2596f7ef6de1b2ae478f665c6d3e083fd8b4a100e6
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ugrn also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.02bed13e764f981b
CAT-QuickHealTrojan.WacatacPMF.S16539689
K7AntiVirusTrojan ( 00548e051 )
BitDefenderGen:Variant.Symmi.34741
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.e764f9
BitDefenderThetaAI:Packer.9896AD8521
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallRansom_Blocker.R002C0DL721
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ugrn
AlibabaTrojan:Win32/Starter.ali1001008
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
ViRobotTrojan.Win32.Z.Injector.8316928.BGY
RisingTrojan.Injector!1.DA56 (CLASSIC)
Ad-AwareGen:Variant.Symmi.34741
EmsisoftGen:Variant.Symmi.34741 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
TrendMicroRansom_Blocker.R002C0DL721
SentinelOneStatic AI – Malicious PE
SophosML/PE-A + Troj/Agent-BFYB
IkarusTrojan-Ransom.Blocker
JiangminTrojan.Blocker.pkq
AviraDR/Delphi.Gen
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Injector.INK!MTB
GDataWin32.Trojan.PSE.13Q4XMA
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
VBA32Trojan.Downloader
ALYacGen:Variant.Symmi.34741
TACHYONBackdoor/W32.Androm.8316928
MalwarebytesTrojan.Crypt
PandaTrj/Genetic.gen
APEXMalicious
TencentTrojan.Win32.Blocker.zg
YandexTrojan.Injector!nfedw5apY3U
MAXmalware (ai score=80)
MaxSecureTrojan.Malware.127304917.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
AvastWin32:MBRlock-DV [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.ugrn?

Trojan-Ransom.Win32.Blocker.ugrn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment