Ransom Trojan

About “Trojan-Ransom.Win32.Blocker.ugvf” infection

Malware Removal

The Trojan-Ransom.Win32.Blocker.ugvf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ugvf virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ugvf?


File Info:

name: 4594D1E90C4BD5B9E33E.mlw
path: /opt/CAPEv2/storage/binaries/c90840c9e8b39629f94ceb6ac923c8711d113c624db5ba0746f4f3c7501f196c
crc32: 23C428E7
md5: 4594d1e90c4bd5b9e33e3a651293ff91
sha1: 206f12142443650d4cc99842605f38ee0f502698
sha256: c90840c9e8b39629f94ceb6ac923c8711d113c624db5ba0746f4f3c7501f196c
sha512: 41262a278550b9b7831a6a848f54857b95d00725011e33e267f5a83ca74b31c8f1795c492e499169508824be8e198d3c14e7d4a3ac7008352cc4e9a71a6d37ed
ssdeep: 196608:0Fazg7DS8Fazg7DS8Fazg7DS8Fazg7DSv:Zg7uBg7uBg7uBg7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ED86137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1C4DDF39B8135262D7
sha3_384: cde8c6151c43e6a81f7bfaddacbca06c9ac9c6cd8dca349a2a21c11fc2d62e281f60c19c21170e13f48693c4ac02dcd3
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ugvf also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.4594d1e90c4bd5b9
CAT-QuickHealTrojan.WacatacPMF.S16539689
McAfeeGenericRXIP-BJ!4594D1E90C4B
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.90c4bd
BitDefenderThetaAI:Packer.9896AD8521
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallRansom_Blocker.R002C0DL721
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ugvf
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
EmsisoftGen:Variant.Symmi.34741 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
TrendMicroRansom_Blocker.R002C0DL721
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosML/PE-A + Troj/Agent-BFYB
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.13Q4XMA
JiangminTrojan.Blocker.pkq
AviraDR/Delphi.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
VBA32Trojan.Downloader
ALYacGen:Variant.Symmi.34741
TACHYONBackdoor/W32.Androm.8316928
MalwarebytesTrojan.Crypt
APEXMalicious
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
IkarusTrojan-Ransom.Blocker
MaxSecureTrojan.Malware.127304917.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.ugvf?

Trojan-Ransom.Win32.Blocker.ugvf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment