Categories: RansomTrojan

Trojan-Ransom.Win32.Blocker.kjb removal

The Trojan-Ransom.Win32.Blocker.kjb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.kjb virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.kjb?


File Info:

name: 5D6A23F8AC0ED10F3BCD.mlwpath: /opt/CAPEv2/storage/binaries/ee00431b4be823b219af88297fd76f271207eb3228a00a05cf230d0149e455a8crc32: 87B15A24md5: 5d6a23f8ac0ed10f3bcdd6808d652e7asha1: 1396ce6eb1a13d7f780e6f5ce28791b63df1d3fasha256: ee00431b4be823b219af88297fd76f271207eb3228a00a05cf230d0149e455a8sha512: dc4d3e85f9bd4fb767153351850035f405d2059e36b6e51bc79fbcc6ea2f78f60177a0829b0f43ae4b887aef42aff7758e927c941e4e35f20c38ea18226ce1a5ssdeep: 12288:BAax/jiB6lc+PHYzW0ObNksTAax/jiB6lc+PHYzW0ObNksU:B3gB8c2eSksT3gB8c2eSksUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T118154A29E5524837D1123AF48C4E679954117FE12D33A5163AF43E4AEF3A3C3A9270EEsha3_384: c52ed34ba41b5c5d84cae2174095ed564808be9ebc1c313785e9778aac8e56bf52a22695bef0e07b10e50ccba5d19ef4ep_bytes: 558becb9280000006a006a004975f953timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.kjb also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Blocker.maIV
Elastic malicious (high confidence)
DrWeb Trojan.Inject1.14235
MicroWorld-eScan Trojan.GenericKDZ.83868
FireEye Generic.mg.5d6a23f8ac0ed10f
McAfee GenericRXDW-VI!5D6A23F8AC0E
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (W)
Alibaba Ransom:Win32/Blocker.5bd
K7GW Trojan ( 004133791 )
K7AntiVirus Trojan ( 004133791 )
VirIT Trojan.Win32.Generic.AXZR
Cyren W32/DelfInject.FJ.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.ZUN
TrendMicro-HouseCall Ransom_Blocker.R002C0CF222
ClamAV Win.Trojan.Agent-1349935
Kaspersky Trojan-Ransom.Win32.Blocker.kjb
BitDefender Trojan.GenericKDZ.83868
NANO-Antivirus Trojan.Win32.Blocker.dennbq
Tencent Trojan-ransom.Win32.Blocker.kjb
Ad-Aware Trojan.GenericKDZ.83868
Emsisoft Trojan.GenericKDZ.83868 (B)
Comodo TrojWare.Win32.Injector.zun@5gd7ed
TrendMicro Ransom_Blocker.R002C0CF222
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Troj/Delf-HOB
Paloalto generic.ml
Avira TR/Delflash.A.57
Microsoft Trojan:Win32/Delflash
ViRobot Trojan.Win32.Z.Injector.933888.EK
GData Win32.Trojan.PSE1.IY11Z6
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Blocker.C737227
VBA32 Hoax.Blocker
ALYac Trojan.GenericKDZ.83868
MAX malware (ai score=89)
Malwarebytes Malware.AI.1711119077
APEX Malicious
Rising Trojan.Injector!1.DBEE (CLASSIC)
Yandex Trojan.GenAsa!a5DpXfnoP88
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Injector.YVK!tr
Cybereason malicious.8ac0ed
Panda Generic Suspicious

How to remove Trojan-Ransom.Win32.Blocker.kjb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago