Categories: RansomTrojan

Should I remove “Trojan-Ransom.Win32.Blocker.jxpm”?

The Trojan-Ransom.Win32.Blocker.jxpm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.jxpm virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Ransom.Win32.Blocker.jxpm?


File Info:

crc32: 8938A080md5: 2f1734f84b7e921ab3174e9c3194d985name: 2F1734F84B7E921AB3174E9C3194D985.mlwsha1: 9926a0d5a440bdb874281fb8394dd5b188693868sha256: b76fe3082b4206c8b20240fa01cf011b6190061f9b29209c13a7f93309c905b7sha512: f966b712a3842f34d5660ee4be89db77a31d8bd3c8660171d2b8dfb083121137c893233e363121e649a6f11a000b50ea8de04a50d1b272f726ab83c54b56919cssdeep: 6144:9CfXymjW/wW8LaV33t6x9c+ez1oMjwMDt/r6A0wTwl+S4LttOU1yNf:QPjWYW8L83PQqtWyc+S4L6IMftype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.jxpm also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Password-Stealer ( 004d88671 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner.25074
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.4506053
Cylance Unsafe
Zillya Dropper.Agent.Win32.383792
Sangfor Ransom.Win32.Blocker.jxpm
CrowdStrike win/malicious_confidence_100% (D)
K7GW Password-Stealer ( 004d88671 )
Cybereason malicious.84b7e9
Symantec Ransom.Cerber
ESET-NOD32 Win32/PSW.Fareit.L
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Blocker.jxpm
BitDefender Trojan.GenericKD.4506053
NANO-Antivirus Trojan.Nsis.Blocker.embpso
MicroWorld-eScan Trojan.GenericKD.4506053
Tencent Win32.Trojan.Blocker.Hrzb
Ad-Aware Trojan.GenericKD.4506053
Sophos ML/PE-A + Mal/Cerber-AA
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Cerber.fc
FireEye Generic.mg.2f1734f84b7e921a
Emsisoft Trojan.GenericKD.4506053 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Generic.bgyzr
Avira TR/Dropper.Gen
Microsoft Trojan:Win32/Glupteba!ml
Arcabit Trojan.Generic.D44C1C5
GData Trojan.GenericKD.4506053
McAfee Artemis!2F1734F84B7E
MAX malware (ai score=88)
VBA32 Trojan-Ransom.Blocker
Panda Trj/CI.A
Fortinet W32/Injector.UI!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Blocker.HyoDNU8A

How to remove Trojan-Ransom.Win32.Blocker.jxpm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago