Ransom Trojan

Trojan-Ransom.Win32.Blocker.uetm malicious file

Malware Removal

The Trojan-Ransom.Win32.Blocker.uetm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.uetm virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.uetm?


File Info:

name: E6A6A4419E5E6D0D5FD4.mlw
path: /opt/CAPEv2/storage/binaries/846af4cdbc7f663707587a2e9b1cd27144f6c6461025ef478d105f9d801ba030
crc32: F5C99BB5
md5: e6a6a4419e5e6d0d5fd4d345460f12b0
sha1: 2f04db00fc04f69fa73a79ff1c39faa457280331
sha256: 846af4cdbc7f663707587a2e9b1cd27144f6c6461025ef478d105f9d801ba030
sha512: 56a2129c8908bd8492b838d8ae5c943cbcea58b5c9d6f64f19f4de6128e55fa719e45c6c3036b88cb554c1446ddb5094635d44537c4ed41535efb242e72a0a35
ssdeep: 196608:0Aazg7DS8Aazg7DS8Aazg7DS8Aazg7DS8Aazg7DSv:Wg7u+g7u+g7u+g7u+g7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B9A6137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1D4DDF39B8135262D7
sha3_384: 3314dada1f90b86117e36b9af8e6db6bb30378ec059b9fec2e20f033739b059ba309dd37aa22aecb727169d4fb768c1a
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.uetm also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.e6a6a4419e5e6d0d
CAT-QuickHealTrojan.WacatacPMF.S16539689
McAfeeGenericRXIP-BJ!E6A6A4419E5E
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.19e5e6
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.uetm
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
EmsisoftGen:Variant.Symmi.34741 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
DrWebTrojan.DownLoader6.7779
TrendMicroTROJ_GEN.R002C0DL721
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosML/PE-A + Troj/Agent-BFYB
IkarusTrojan-Ransom.Blocker
GDataWin32.Trojan.PSE.13Q4XMA
JiangminTrojan.Blocker.pkq
AviraDR/Delphi.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Symmi.D87B5
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
BitDefenderThetaAI:Packer.9896AD8521
ALYacGen:Variant.Symmi.34741
TACHYONBackdoor/W32.Androm.10396160
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002C0DL721
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.128011593.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.uetm?

Trojan-Ransom.Win32.Blocker.uetm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment