Ransom Trojan

About “Trojan-Ransom.Win32.Blocker.xbfj” infection

Malware Removal

The Trojan-Ransom.Win32.Blocker.xbfj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.xbfj virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.xbfj?


File Info:

name: 488B165E48D49F538E76.mlw
path: /opt/CAPEv2/storage/binaries/5bd80a556d6a18835a99504db1456452a1dd2df3146ac7fdc2bf14dc09589a63
crc32: C6C41545
md5: 488b165e48d49f538e761d87b376d90a
sha1: 78451e26c2ad261711aa01a8ccd7c5193cf8aaf9
sha256: 5bd80a556d6a18835a99504db1456452a1dd2df3146ac7fdc2bf14dc09589a63
sha512: 235a7275b9d87e8d46b20130b33ded5ac5389db60234a3644ea61ccb9756909deb6f0cc9a0224c222075bd41d5bfe562434d828d5a785e8d239529d21952519c
ssdeep: 196608:0gazhgazg7Degazhgazg7Degazhgazg7Degazhgazg7DR:qTg7UTg7UTg7UTg7l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D286F13AF6D08437D1236E7DCC5B9794A835BEE02D28508A7BE91D4C8F39B9135262D3
sha3_384: 4b1aeda6798ea4377a44f1c36ac2be2799e74131b5995575e57c575f4c59a58dd33cbcabf3a029d28fc06d21928e0f1e
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.xbfj also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.488b165e48d49f53
ALYacGen:Variant.Symmi.34741
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
K7AntiVirusTrojan ( 00548e051 )
BitDefenderThetaAI:Packer.9896AD8521
CyrenW32/Injector.AOF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
TrendMicro-HouseCallTROJ_GEN.R002C0DB122
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779767-0
KasperskyTrojan-Ransom.Win32.Blocker.xbfj
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
TACHYONBackdoor/W32.Androm.8316928
EmsisoftGen:Variant.Symmi.34741 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
TrendMicroTROJ_GEN.R002C0DB122
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosML/PE-A + Troj/Agent-BFYB
IkarusTrojan-Ransom.Blocker
JiangminTrojan.Blocker.tzz
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C5EF
MicrosoftTrojan:Win32/Injector.INK!MTB
ViRobotTrojan.Win32.Z.Injector.8316928.GZA
ZoneAlarmTrojan-Ransom.Win32.Blocker.xbfj
GDataWin32.Trojan.PSE.61HB7B
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXIP-BJ!488B165E48D4
MAXmalware (ai score=86)
VBA32Trojan.Downloader
MalwarebytesTrojan.Dropper
APEXMalicious
RisingTrojan.Injector!1.DA56 (CLOUD)
YandexTrojan.Injector!fDK0FiXf8Po
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.137083641.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
Cybereasonmalicious.e48d49
PandaTrj/Genetic.gen

How to remove Trojan-Ransom.Win32.Blocker.xbfj?

Trojan-Ransom.Win32.Blocker.xbfj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment