Ransom Trojan

Trojan-Ransom.Win32.Blocker.upys (file analysis)

Malware Removal

The Trojan-Ransom.Win32.Blocker.upys is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.upys virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.upys?


File Info:

name: 80C58B7F57BD41D26973.mlw
path: /opt/CAPEv2/storage/binaries/5ec1ef6b1d677900f97cdc021ccc440dc813f280bc714540abff5294949f1fc6
crc32: 664C550F
md5: 80c58b7f57bd41d26973d146dcbfd60b
sha1: f7eb60d5097b58fed1cf26e5aaf0d638b2895dc4
sha256: 5ec1ef6b1d677900f97cdc021ccc440dc813f280bc714540abff5294949f1fc6
sha512: e7f7531977bf74ef4cf8e10fb356d2b6e6640f7fc2d1ed15724f31f8622ff103db3770cce87785a22ad03812afc686eff798c1f030b9ef3829bcdb1ce576b34e
ssdeep: 196608:0+azg7DS8+azh+azg7DS8+azg7DS8+azh+azg7DS8+azh+azg7DS8+azg7DS8+aI:kg7ucBg7ucg7ucBg7ucBg7ucg7uc8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BF6023AF5D08437D1236E7CCC5BA794A8357EE02D28608A7BE81D4D9F39B8135262D7
sha3_384: efcb5dccc00e22665928b71078213e2e672c858232e5dbd2c6a37ad83a1a8bc78d9ca67f4595749980a178e7f2b70ed6
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.upys also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Symmi.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.34741
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.f57bd4
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.upys
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
SophosML/PE-A + Troj/Agent-BFYB
ComodoTrojWare.Win32.Injector.HO@82j6jo
DrWebTrojan.DownLoader6.7779
TrendMicroTROJ_GEN.R002C0DL921
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.80c58b7f57bd41d2
EmsisoftGen:Variant.Symmi.34741 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.13Q4XMA
JiangminTrojan.Blocker.txd
AviraHEUR/AGEN.1141473
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
ArcabitTrojan.Symmi.D87B5
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!80C58B7F57BD
TACHYONTrojan/W32.Agent.15698944.E
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002C0DL921
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
IkarusTrojan-Ransom.Blocker
eGambitUnsafe.AI_Score_91%
FortinetW32/Injector.AHHO!tr
BitDefenderThetaGen:NN.ZelphiF.34084.@JZ@aCG1cho
AVGWin32:MBRlock-DV [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.130703444.susgen

How to remove Trojan-Ransom.Win32.Blocker.upys?

Trojan-Ransom.Win32.Blocker.upys removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment