Ransom Trojan

Trojan-Ransom.Win32.Blocker.ugxp information

Malware Removal

The Trojan-Ransom.Win32.Blocker.ugxp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ugxp virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ugxp?


File Info:

name: D90978F1AD2975856C08.mlw
path: /opt/CAPEv2/storage/binaries/abe19026791cd4e575d095e58ae7b007976334ca2f3df4efd417d9ddf9542689
crc32: AE33BD0C
md5: d90978f1ad2975856c08c3d42137196f
sha1: da875141e66f55720bd6c6cb558dfdf5cb79637d
sha256: abe19026791cd4e575d095e58ae7b007976334ca2f3df4efd417d9ddf9542689
sha512: 84876fc1adcf7fece4e380ac6226dad47038e4403ada962d3e2e5f1968ac11ce1ce2df88710efaf5001fc5d87f54a37f51d149326d069c474023d47d0fb3b958
ssdeep: 196608:0+azh+azg7De+azh+azg7De+azh+azg7De+azh+azg7DR:g5g7e5g7e5g7e5g7l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10786F13AF6D08437D1236E7DCC5B9794A835BEE02D28508A7BE91D4C8F39B9135262D3
sha3_384: e74b77d3b4fcc6d7f1ca9a8015d3a808fd3bc35b7a84fa1113dd4068df4415b881978e4aee69b5b1d090f204e67b41c5
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ugxp also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.d90978f1ad297585
CAT-QuickHealTrojan.WacatacPMF.S16539689
McAfeeGenericRXIP-BJ!D90978F1AD29
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.1ad297
BitDefenderThetaAI:Packer.9896AD8521
CyrenW32/Injector.AOF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallTROJ_GEN.R002C0DL721
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ugxp
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
TACHYONBackdoor/W32.Androm.8316928
SophosML/PE-A + Troj/Agent-BFYB
ComodoTrojWare.Win32.Injector.HO@82j6jo
TrendMicroTROJ_GEN.R002C0DL721
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Symmi.34741 (B)
IkarusTrojan-Ransom.Blocker
GDataWin32.Trojan.PSE.13Q4XMA
JiangminTrojan.Blocker.tzz
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
GridinsoftRansom.Win32.Wacatac.sa
ViRobotTrojan.Win32.Z.Injector.8316928.BKQ
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
VBA32Trojan.Downloader
ALYacGen:Variant.Symmi.34741
MAXmalware (ai score=89)
MalwarebytesTrojan.Dropper
APEXMalicious
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!fDK0FiXf8Po
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11913.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.ugxp?

Trojan-Ransom.Win32.Blocker.ugxp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment