Ransom Trojan

Trojan-Ransom.Win32.Blocker.ulpk removal instruction

Malware Removal

The Trojan-Ransom.Win32.Blocker.ulpk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.ulpk virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.ulpk?


File Info:

name: F16D8278467EC6516062.mlw
path: /opt/CAPEv2/storage/binaries/425f9aef930891b747618002dc2c268410628d524a5920984c19023f5652de01
crc32: 063EAA76
md5: f16d8278467ec651606297861d929f33
sha1: 1e4eda1edf7d3ac5efed4347c57bf365393f49a1
sha256: 425f9aef930891b747618002dc2c268410628d524a5920984c19023f5652de01
sha512: f0bdf2676ae34ae07b9d5050440b1a560b5a976153ab826e32cfbee37c08a8794f1e166e4d3e14573a3f0df18ec1457ddcb0f0da0c1a9015ace8eab2651cd878
ssdeep: 196608:0Gazg7DS8Gazg7DS8Gazg7DS8Gazg7DSv:4g7ugg7ugg7ugg7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10486137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1D4DDF39B8135262D7
sha3_384: 15d955f626d2010e902cdc12b20b01d5f5429d236da6043b8643c453b6fd28f35c51389a43f92798168de554ebea684c
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.ulpk also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.f16d8278467ec651
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.8467ec
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.ulpk
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
RisingTrojan.Injector!1.DA56 (CLASSIC)
Ad-AwareGen:Variant.Symmi.34741
TACHYONBackdoor/W32.Androm.8316928
SophosML/PE-A + Troj/Agent-BFYB
ComodoTrojWare.Win32.Injector.HO@82j6jo
DrWebTrojan.DownLoader6.7779
TrendMicroTROJ_GEN.R002C0DL821
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Symmi.34741 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Blocker.pkq
AviraDR/Delphi.Gen
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
MicrosoftTrojan:Win32/Injector.INK!MTB
GDataWin32.Trojan.PSE.13Q4XMA
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!F16D8278467E
MAXmalware (ai score=82)
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002C0DL821
TencentTrojan.Win32.Blocker.zg
YandexTrojan.Injector!nfedw5apY3U
IkarusTrojan-Ransom.Blocker
eGambitUnsafe.AI_Score_97%
FortinetW32/Injector.AHHO!tr
BitDefenderThetaAI:Packer.9896AD8521
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.127304917.susgen

How to remove Trojan-Ransom.Win32.Blocker.ulpk?

Trojan-Ransom.Win32.Blocker.ulpk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment