Ransom Trojan

UDS:Trojan-Ransom.Win32.Blocker.vho (file analysis)

Malware Removal

The UDS:Trojan-Ransom.Win32.Blocker.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-Ransom.Win32.Blocker.vho virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

Related domains:

sunray1975.zapto.org

How to determine UDS:Trojan-Ransom.Win32.Blocker.vho?


File Info:

name: 79006BBAE5C5E8A94A7D.mlw
path: /opt/CAPEv2/storage/binaries/b9c83a39ffca38a857475f4baa2b9f105c99bfd85c86c4ebbebffc673ad57fe0
crc32: 2F63B20E
md5: 79006bbae5c5e8a94a7d6d3e3d6ef9bb
sha1: d2bc603bcadab367f00248cccf64bc82c7e00f22
sha256: b9c83a39ffca38a857475f4baa2b9f105c99bfd85c86c4ebbebffc673ad57fe0
sha512: 6bd6392db41adea11da24dec8a5122feda9cda6dba54c6c83482cab6c9f653eec71955f96666a88f35ca9059bcd44e6e714c5451fc42548df85f73313e16b164
ssdeep: 196608:0Iazg7DS8IazhIazg7DS8Iazg7DS8Iaz8:yg7uarg7uag7ua8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C086023AF5D08437D1236E7CCC5BA794A8357EE02D28608A7BE81D4D9F39B8135262D7
sha3_384: 321f23a924875c65a527dd8b7bea21bdb31d65a8cfb4dda1e19eb0e3db38c47af14f4511ea77f5f71d4e78804ff558a5
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

UDS:Trojan-Ransom.Win32.Blocker.vho also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Blocker.j!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.79006bbae5c5e8a9
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.ae5c5e
BitDefenderThetaAI:Packer.9896AD8521
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallRansom_Blocker.R002C0DKQ21
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyUDS:Trojan-Ransom.Win32.Blocker.vho
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
TACHYONRansom/W32.Blocker.7849472
SophosML/PE-A + Troj/Agent-BFYB
ComodoTrojWare.Win32.Injector.HO@82j6jo
TrendMicroRansom_Blocker.R002C0DKQ21
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Symmi.34741 (B)
IkarusTrojan-Ransom.Blocker
JiangminTrojan.Blocker.txd
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
MicrosoftTrojan:Win32/Injector.INK!MTB
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Symmi.D87B5
GDataWin32.Trojan.PSE.13Q4XMA
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!79006BBAE5C5
MAXmalware (ai score=83)
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
APEXMalicious
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_89%
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove UDS:Trojan-Ransom.Win32.Blocker.vho?

UDS:Trojan-Ransom.Win32.Blocker.vho removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment