Categories: RansomTrojan

About “Trojan-Ransom.Win32.Blocker.kjjj” infection

The Trojan-Ransom.Win32.Blocker.kjjj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.kjjj virus can do?

  • Creates RWX memory
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Trojan-Ransom.Win32.Blocker.kjjj?


File Info:

crc32: 29C1FE03md5: 19cfa2c25447881d009b570d7ae25851name: 19CFA2C25447881D009B570D7AE25851.mlwsha1: 72e71f288a9cf21d004f2ed042a2d0f3160bfd2esha256: 8ec127ae8ce0abacdb947750d2d8a25153dce65dd19847b7c0f6e2251f5df38asha512: 696749802750fd9864590bbf6ba5a1c4a64de591b76f9d8d7058c1a49e70617d0e2f25252d8870da106a7c6d694cb0855b62b446f44a806c7a579f07070e208assdeep: 24576:cmOMSPEUn0XPWCs0GcYCcREntc13ZN/nH:SPjnoul0XjptcXN/nHtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.kjjj also known as:

Lionic Trojan.Win32.Generic.4!c
Cynet Malicious (score: 100)
ALYac Trojan.Rasftuby.Gen.10
Cylance Unsafe
CrowdStrike win/malicious_confidence_60% (D)
Alibaba Ransom:Win32/Blocker.1a38f46f
Cybereason malicious.254478
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Blocker.kjjj
BitDefender Trojan.Rasftuby.Gen.10
NANO-Antivirus Trojan.Win32.Blocker.eugvyz
MicroWorld-eScan Trojan.Rasftuby.Gen.10
Tencent Win32.Trojan.Blocker.Eaxz
Ad-Aware Trojan.Rasftuby.Gen.10
Sophos Mal/Generic-S
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Trojan.Rasftuby.Gen.10
Emsisoft Trojan.Rasftuby.Gen.10 (B)
Avira TR/Patched.Gen
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Weenloc.A
ZoneAlarm Trojan-Ransom.Win32.Blocker.kjjj
GData Trojan.Rasftuby.Gen.10
McAfee Artemis!19CFA2C25447
MAX malware (ai score=99)
Panda Trj/CI.A
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Blocker.KJJJ!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.Blocker.kjjj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago