Ransom Trojan

Trojan-Ransom.Win32.Blocker.ugtb removal tips

Malware Removal

The Trojan-Ransom.Win32.Blocker.ugtb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ugtb virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ugtb?


File Info:

name: 5379CB3DA1AB235D27CA.mlw
path: /opt/CAPEv2/storage/binaries/e1137eb6c14f89084701eae637c6fa42704d199936b2fce77de6f971fe63919b
crc32: D92DEEE1
md5: 5379cb3da1ab235d27ca5d1f538e39ad
sha1: 29df789885caaabb9ad49a4091697f2b6116e4ee
sha256: e1137eb6c14f89084701eae637c6fa42704d199936b2fce77de6f971fe63919b
sha512: 8f77a4cca5b4bc79028d90778264901f6c07d9ffccae95e16613df9db56a630d446cb327433b6979b7dc1ccf8bae452b84ac2b4017e0f51198284fa6b61f0ef1
ssdeep: 196608:0uazg7DS8uazg7DS8uazg7DS8uazg7DSv:Ug7usg7usg7usg7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B86137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1C4DDF39B9135262D7
sha3_384: 9cf5c583767d9382f633779ead6d366855626209460be16228288c3334361769d008b4c0e9bfc30d657e7fac531eea35
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ugtb also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.5379cb3da1ab235d
CAT-QuickHealTrojan.WacatacPMF.S16539689
McAfeeGenericRXIP-BJ!5379CB3DA1AB
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaAI:Packer.9896AD8521
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ugtb
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
MicroWorld-eScanGen:Variant.Symmi.34741
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
EmsisoftGen:Variant.Symmi.34741 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
DrWebTrojan.DownLoader6.7779
TrendMicroRansom_Blocker.R002C0DL721
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosML/PE-A + Troj/Agent-BFYB
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Blocker.pkq
AviraDR/Delphi.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Injector.INK!MTB
ViRobotTrojan.Win32.Z.Injector.8316928.BGX
GDataWin32.Trojan.PSE.13Q4XMA
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
VBA32Trojan.Downloader
ALYacGen:Variant.Symmi.34741
TACHYONBackdoor/W32.Androm.8316928
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallRansom_Blocker.R002C0DL721
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
IkarusTrojan-Ransom.Blocker
MaxSecureTrojan.Malware.127304917.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
Cybereasonmalicious.da1ab2
PandaTrj/Genetic.gen

How to remove Trojan-Ransom.Win32.Blocker.ugtb?

Trojan-Ransom.Win32.Blocker.ugtb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment