Ransom Trojan

Trojan-Ransom.Win32.Blocker.uers information

Malware Removal

The Trojan-Ransom.Win32.Blocker.uers is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.uers virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.uers?


File Info:

name: 2E264D1E024B8C4FF46D.mlw
path: /opt/CAPEv2/storage/binaries/801ba4e9d90f19f9d677c28b37e2e3782a5affbb41c5f8e89b928b44d693879c
crc32: 62326CDC
md5: 2e264d1e024b8c4ff46dfa4362e66930
sha1: 7f6b13b7b8ddaff2d76ca9c231abe47921f19d46
sha256: 801ba4e9d90f19f9d677c28b37e2e3782a5affbb41c5f8e89b928b44d693879c
sha512: 2cd67b6a526c922581867f9ac0ce7a542592e4b900616abfceac1826911d0e6a28456bff01e941d1b91963808189cdca8394417ef4417653641cbb83c5e45b1f
ssdeep: 196608:0Bazg7DS8Bazg7DS8hBazg7DS8Bazg7DC:pg7uxg7uTg7uxg7e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17486123AF5D08437D1236E7CCC5BA794A825BEE01D28608A7BEC1D49DF39B8135262D7
sha3_384: 3d28d9fb366cd60cc9f758f635ab77df9f40393fed0c77beb426aa8f1de2553b360266b092e9ca3d20734e18dc923135
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.uers also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Mbrlock-9779766-0
FireEyeGeneric.mg.2e264d1e024b8c4f
CAT-QuickHealTrojan.WacatacPMF.S16539689
McAfeeGenericRXIP-BJ!2E264D1E024B
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
K7AntiVirusTrojan ( 00548e051 )
BitDefenderThetaAI:Packer.9896AD8521
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallTROJ_GEN.R002C0DL721
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Blocker.uers
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
MicroWorld-eScanGen:Variant.Symmi.34741
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
EmsisoftGen:Variant.Symmi.34741 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
DrWebTrojan.DownLoader6.7779
TrendMicroTROJ_GEN.R002C0DL721
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosML/PE-A + Troj/Agent-BFYB
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Gimemo.afj
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
MicrosoftTrojan:Win32/Injector.INK!MTB
ViRobotTrojan.Win32.Z.Injector.7880704.X
APEXMalicious
GDataWin32.Trojan.PSE.13Q4XMA
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
VBA32Trojan.Downloader
ALYacGen:Variant.Symmi.34741
TACHYONBackdoor/W32.Androm.7880704
MalwarebytesTrojan.Crypt
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
IkarusTrojan-Downloader.Win32.Banload
MaxSecureTrojan.Malware.133085660.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
Cybereasonmalicious.e024b8
PandaTrj/Genetic.gen

How to remove Trojan-Ransom.Win32.Blocker.uers?

Trojan-Ransom.Win32.Blocker.uers removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment