Categories: RansomTrojan

Trojan-Ransom.Win32.Blocker.jgb information

The Trojan-Ransom.Win32.Blocker.jgb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.jgb virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.jgb?


File Info:

name: 245D087298A6DC92D54F.mlwpath: /opt/CAPEv2/storage/binaries/3ffc51de55a92b909346d6d2ebc2eeda4fa6c4d13d91faafcb3aa1ced1246948crc32: 529ED7C6md5: 245d087298a6dc92d54f8a40937bf957sha1: 17f23b274ec1812a70157eb8f5ada30ae3b85cfasha256: 3ffc51de55a92b909346d6d2ebc2eeda4fa6c4d13d91faafcb3aa1ced1246948sha512: 562366c2855eef5172f4e53b7e20479c96b5c6f7d88c0be80dd8e7f981132df8a75a3d54c3ac87cb28fdaf12dedc09ecb8dbd7ae6769684d69ce5b6101c0f42assdeep: 384:ZctWCyoJ2SC456TIZAcA89LicvogIOPLrF1j9z+n:OM3E96TIR9eyzatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17E72A60CD60782FFECC509B0115EE57FCA68B436E0349D0FE7812E29B656D9A3658B93sha3_384: e640a8dd29a6f927ca2ae9325cd6a66a6f3318ed9e420b18b0833e32ea0989f08332eb7fb2ff534b9b47e93e53000a5dep_bytes: 5589e583ec08c7042402000000ff15actimestamp: 2012-08-06 15:27:50

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.jgb also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.82566
FireEye Generic.mg.245d087298a6dc92
ALYac Trojan.GenericKDZ.82566
Cybereason malicious.74ec18
VirIT Trojan.Win32.SHeur4.ATHK
Cyren W32/Ransom.MH.gen!Eldorado
APEX Malicious
Kaspersky Trojan-Ransom.Win32.Blocker.jgb
BitDefender Trojan.GenericKDZ.82566
NANO-Antivirus Trojan.Win32.Blocker.bdcvim
Ad-Aware Trojan.GenericKDZ.82566
TACHYON Ransom/W32.Blocker.16384.E
Emsisoft Trojan.GenericKDZ.82566 (B)
Sophos ML/PE-A
Ikarus Worm.Win32.Delfiles
GData Trojan.GenericKDZ.82566
Jiangmin Trojan/Blocker.tf
Avira WORM/DelFiles.aouna
Antiy-AVL Trojan/Generic.ASBOL.DAF
ZoneAlarm Trojan-Ransom.Win32.Blocker.jgb
Microsoft Worm:Win32/Drolnux.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Blocker.R303998
MAX malware (ai score=89)
Malwarebytes Malware.AI.332823813
Rising Ransom.Blocker!8.12A (TFE:1:Hz64znbKE7U)
Yandex Trojan.Blocker!EU8QCoJvPFA
MaxSecure Banker.Win64.Emotet.sb
Fortinet W32/Agent.XXI!tr
CrowdStrike win/malicious_confidence_70% (D)

How to remove Trojan-Ransom.Win32.Blocker.jgb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago