Categories: RansomTrojan

Trojan-Ransom.Win32.Blocker.mohl removal instruction

The Trojan-Ransom.Win32.Blocker.mohl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.mohl virus can do?

  • Unconventionial language used in binary resources: Korean
  • Network activity detected but not expressed in API logs

How to determine Trojan-Ransom.Win32.Blocker.mohl?


File Info:

crc32: BAD842A2md5: dfe2622555d555e254d9b209f82f9dd1name: DFE2622555D555E254D9B209F82F9DD1.mlwsha1: a68e5717ea25d7eb42bbb84592b35ee78e96312dsha256: f91de02efd64dff351ee21b7bfd3fc1565367a4591f292b48be8aa4e946d1931sha512: 36446f5db2adc061e0796de81e06d7892a156c7c7539c3b3ebc52294e5239ac1d326ee6403eb38bf0daa5a5d722df4ec7781991a85cc47c59529cfb78ff2d929ssdeep: 49152:qjQdxmaeAjsxvI9OhCO9f5OT0J3zon7gGDjFBSwEz7A9O:qjcxoLlIghCeTJ387gcFbEz0stype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) J-OneTech. 2003-2007InternalName: Setup.exeFileVersion: 1.77CompanyName: xc81cxc774xc6d0xd14cxd06cPrivateBuild: LegalTrademarks: Comments: ProductName: xcef4xd4e8xd130 xc0acxc6a9xc2dcxac04 xc81cxd55c xd504xb85cxadf8xb7a8SpecialBuild: ProductVersion: 1.77FileDescription: xc544xb9ac xc124xce58xd504xb85cxadf8xb7a8OriginalFilename: SetupAri.exeTranslation: 0x0412 0x04b0

Trojan-Ransom.Win32.Blocker.mohl also known as:

Lionic Trojan.Win32.Blocker.j!c
Cylance Unsafe
Zillya Adware.Cinmus.Win32.17607
Sangfor Adware.Win32.Cinmus.bupg
Alibaba Ransom:Win32/Blocker.efe62ac3
Cybereason malicious.555d55
Symantec ML.Attribute.HighConfidence
Avast FileRepMetagen [Adw]
Kaspersky Trojan-Ransom.Win32.Blocker.mohl
BitDefender Gen:Trojan.ShellStartup.vu8@aOnT6xiG
MicroWorld-eScan Gen:Trojan.ShellStartup.vu8@aOnT6xiG
Tencent Win32.Trojan.Blocker.Wxhq
Sophos Generic PUA KG (PUA)
Comodo Malware@#pi76l6xc6d5h
BitDefenderTheta Gen:NN.ZedlaF.34058.eu4@ai2@Frj
VIPRE Adware.Cinmus
McAfee-GW-Edition Artemis!Trojan
FireEye Gen:Trojan.ShellStartup.vu8@aOnT6xiG
Emsisoft Gen:Trojan.ShellStartup.vu8@aOnT6xiG (B)
Jiangmin Adware/Cinmus.nbo
Kingsoft Win32.Troj.Cinmus.bu.(kcloud)
Microsoft PUA:Win32/Vigua.A
Arcabit Trojan.ShellStartup.E7EFAF
GData Gen:Trojan.ShellStartup.vu8@ai8VlrcG
McAfee Artemis!DFE2622555D5
MAX malware (ai score=89)
VBA32 TrojanRansom.Blocker
AVG FileRepMetagen [Adw]
Qihoo-360 Win32/Ransom.Blocker.HgIASOUA

How to remove Trojan-Ransom.Win32.Blocker.mohl?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago