Ransom Trojan

Trojan-Ransom.Win32.Blocker.ugzs removal

Malware Removal

The Trojan-Ransom.Win32.Blocker.ugzs is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ugzs virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ugzs?


File Info:

name: BE33D302DE83E0188015.mlw
path: /opt/CAPEv2/storage/binaries/ffc8b0e108ce1336b4fac99889b95055ce1127d5e9a5bf11c926dce122981726
crc32: A1CB9B91
md5: be33d302de83e0188015f9fd3fc53e2f
sha1: 64e8a47077e1dbfeb2e430cee22ae782e93cf72b
sha256: ffc8b0e108ce1336b4fac99889b95055ce1127d5e9a5bf11c926dce122981726
sha512: 15a810b4c3856ded9bd66690bcf5957df158e377f9a8eec9c638bbba7c6c1f5189110ab1411d572e3d515ad9c4703bb5b4f7c1b679611c5520287fcca7e5c12f
ssdeep: 393216:Bg7u5g7u5g7u5g7u5g7u5g7u5g7u5g7uv:ySaSaSaSaSaSaSaSv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19BF6137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1C4DDF39B9135262D7
sha3_384: 487f06244964af4019cf67865b2ed8cf5151bffd3b7ff6f5837d38e324cabcb8b4f6c8a53eae8b64928112927765fae0
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ugzs also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.be33d302de83e018
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.2de83e
BitDefenderThetaGen:NN.ZelphiF.34084.@JZ@aCG1cho
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallTROJ_GEN.R002C0DL721
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ugzs
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
EmsisoftGen:Variant.Symmi.34741 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
TrendMicroTROJ_GEN.R002C0DL721
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosML/PE-A + Troj/Agent-BFYB
IkarusTrojan-Ransom.Blocker
GDataWin32.Trojan.PSE.13Q4XMA
JiangminTrojan.Blocker.pkq
AviraDR/Delphi.Gen
MAXmalware (ai score=80)
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!BE33D302DE83
TACHYONBackdoor/W32.Androm.16633856
VBA32Trojan.Downloader
APEXMalicious
RisingTrojan.Injector!1.DA56 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.ugzs?

Trojan-Ransom.Win32.Blocker.ugzs removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment