Ransom Trojan

Trojan-Ransom.Win32.Blocker.uvls information

Malware Removal

The Trojan-Ransom.Win32.Blocker.uvls is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.uvls virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.uvls?


File Info:

name: 43150E3FA9BC9962706A.mlw
path: /opt/CAPEv2/storage/binaries/6a0db413a26f48a70f43437c5aa7516de39e02d82c78bcbb4018a45baac92711
crc32: 68592072
md5: 43150e3fa9bc9962706a1c53af3b0687
sha1: 313a97821ff48ba9134741d56fdb6b8f276941cd
sha256: 6a0db413a26f48a70f43437c5aa7516de39e02d82c78bcbb4018a45baac92711
sha512: 1c0b17d163a3da95638afe3affff16d9f44209b2b167b507dc0c51e7c13e46081b99469c655f7762beeb5ba6f25d892b888439282fb8f02464bda2d15cd56bf8
ssdeep: 196608:0aazg7DS8aazg7DS8haazg7DS8aazg7DC:0g7ucg7ueg7ucg7e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D786123AF5D08437D1236E7CCC5BA794A825BEE01D28608A7BEC1D49DF39B8135262D7
sha3_384: 184fe36290a899b751d7917db2559df111c8fe1b4d899f563a155df19aab913d5c0cf363128b31c16fe8657cf3d9a890
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.uvls also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.43150e3fa9bc9962
CAT-QuickHealTrojan.WacatacPMF.S16539689
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.fa9bc9
BitDefenderThetaAI:Packer.9896AD8521
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallRansom_Blocker.R002C0DLA21
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.uvls
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
SophosML/PE-A + Troj/Agent-BFYB
ComodoTrojWare.Win32.Injector.HO@82j6jo
TrendMicroRansom_Blocker.R002C0DLA21
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Symmi.34741 (B)
IkarusTrojan-Downloader.Win32.Banload
GDataWin32.Trojan.PSE.12SKUJH
JiangminTrojan.Gimemo.afj
MaxSecureTrojan.Malware.133085660.susgen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!43150E3FA9BC
TACHYONBackdoor/W32.Androm.7880704
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
APEXMalicious
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.uvls?

Trojan-Ransom.Win32.Blocker.uvls removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment