Ransom Trojan

About “Trojan-Ransom.Win32.Blocker.ugyg” infection

Malware Removal

The Trojan-Ransom.Win32.Blocker.ugyg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ugyg virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ugyg?


File Info:

name: 719401157673E40E6235.mlw
path: /opt/CAPEv2/storage/binaries/39f0bca682e1b289fe4f7ffc82b7297169f1724bc8b93f6f06af09fe2908ae98
crc32: D6290273
md5: 719401157673e40e62355366c601d626
sha1: f924dcaec7431c8c466f202ab29cb55f588c1358
sha256: 39f0bca682e1b289fe4f7ffc82b7297169f1724bc8b93f6f06af09fe2908ae98
sha512: f2b10096d4adc3c97e94d849b958f1283b1dba4b265208f950e0431874ea79ce69b43f2979b0da562af47360df1eb97db5929d19ea6e7d52d7ab05f09a6cb042
ssdeep: 196608:0iazg7DS8iazg7DS8hiazg7DS8iazg7DC:4g7uQg7uKg7uQg7e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17786123AF5D08437D1236E7CCC5BA794A825BEE01D28608A7BEC1D49DF39B8135262D7
sha3_384: c38f404a7960c9f4e6e52bb762aef80c83d4b18e87318451ea1c5b888b2fe808d25d0878b5c15014e415e6a075e29a9b
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ugyg also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.719401157673e40e
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.57673e
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ugyg
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
SophosML/PE-A + Troj/Agent-BFYB
ComodoTrojWare.Win32.Injector.HO@82j6jo
DrWebTrojan.DownLoader6.7779
TrendMicroRansom_Blocker.R002C0DL721
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Symmi.34741 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.13Q4XMA
JiangminTrojan.Gimemo.afj
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Symmi.D87B5
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!719401157673
TACHYONBackdoor/W32.Androm.7880704
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallRansom_Blocker.R002C0DL721
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
IkarusTrojan-Downloader.Win32.Banload
eGambitUnsafe.AI_Score_96%
FortinetW32/Injector.AHHO!tr
BitDefenderThetaAI:Packer.9896AD8521
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.ugyg?

Trojan-Ransom.Win32.Blocker.ugyg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment