Categories: RansomTrojan

Trojan-Ransom.Win32.Blocker.ukkr removal tips

The Trojan-Ransom.Win32.Blocker.ukkr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ukkr virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ukkr?


File Info:

name: FE4009160A1F00895349.mlwpath: /opt/CAPEv2/storage/binaries/b37dafd430936e67dd701cc1b6c4657fb7d1fb6cf058dd9358d905a5948e11b5crc32: 661C0DB0md5: fe4009160a1f008953495c74c4eecab8sha1: b93df1b9f6123c4a5c979f41b7b51adcd25fe6b4sha256: b37dafd430936e67dd701cc1b6c4657fb7d1fb6cf058dd9358d905a5948e11b5sha512: 2a3c7cc18b54799a1154e14be0c61db12bf6e0d5f120136c730863626e1f6c03e009ae50e602161f6db17b32c64dc712c335cce4f1976ca07c35658ff8ea91d5ssdeep: 196608:0Gazg7DS8GazhGazg7DS8Gazg7DS8GazhGazg7DS8GazhGazg7DS8Gazg7DS8GaI:8g7u0Rg7u0g7u0Rg7u0Rg7u0g7u08type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T120F6023AF5D08437D1236E7CCC5BA794A8357EE02D28608A7BE81D4D9F39B8135262D7sha3_384: 1a1375f06a52bbc1364eb9597ad75b6f78d2ea1e736a372e63872d3d2f60aad58eb391a719e20527dd6be528b12f0070ep_bytes: 55545d906a2890596a006a004975f953timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ukkr also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.fe4009160a1f0089
CAT-QuickHeal Trojan.WacatacPMF.S16539689
McAfee GenericRXIP-BJ!FE4009160A1F
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00548e051 )
Alibaba Trojan:Win32/Starter.ali1001008
K7GW Trojan ( 00548e051 )
Cybereason malicious.60a1f0
Cyren W32/Injector.OZVT-2500
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.AHHO
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Mbrlock-9779766-0
Kaspersky Trojan-Ransom.Win32.Blocker.ukkr
BitDefender Gen:Variant.Symmi.34741
NANO-Antivirus Trojan.Win32.Dapato.bsjzfg
MicroWorld-eScan Gen:Variant.Symmi.34741
Avast Win32:MBRlock-DV [Trj]
Tencent Trojan.Win32.Blocker.zg
Ad-Aware Gen:Variant.Symmi.34741
Sophos ML/PE-A + Troj/Agent-BFYB
Comodo TrojWare.Win32.Injector.HO@82j6jo
DrWeb Trojan.DownLoader6.7779
TrendMicro TROJ_GEN.R002C0DL821
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Emsisoft Gen:Variant.Symmi.34741 (B)
Ikarus Trojan-Ransom.Blocker
GData Win32.Trojan.PSE.13Q4XMA
Jiangmin Trojan.Blocker.txd
MaxSecure Trojan.Malware.130703444.susgen
Avira HEUR/AGEN.1141473
MAX malware (ai score=84)
Antiy-AVL Trojan/Generic.ASMalwS.30ED84C
Microsoft Trojan:Win32/Injector.INK!MTB
AhnLab-V3 Dropper/Win32.Dapato.R83155
Acronis suspicious
BitDefenderTheta Gen:NN.ZelphiF.34084.@JZ@aCG1cho
ALYac Gen:Variant.Symmi.34741
TACHYON Trojan/W32.Agent.15698944.E
VBA32 Trojan.Downloader
Malwarebytes Trojan.Crypt
TrendMicro-HouseCall TROJ_GEN.R002C0DL821
Rising Trojan.Injector!1.DA56 (CLASSIC)
Yandex Trojan.Injector!nfedw5apY3U
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_90%
Fortinet W32/Injector.AHHO!tr
AVG Win32:MBRlock-DV [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.ukkr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago