Ransom Trojan

Trojan-Ransom.Win32.Blocker.fqcy malicious file

Malware Removal

The Trojan-Ransom.Win32.Blocker.fqcy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.fqcy virus can do?

  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.fqcy?


File Info:

name: CD250DE5A525C7E47ED2.mlw
path: /opt/CAPEv2/storage/binaries/f38360819ef4aad2ea52fac9dc0d9041d37d04088655f542fa0d9f2aac2047e1
crc32: 94246695
md5: cd250de5a525c7e47ed2d51751730dde
sha1: 4dafe0a9977b485d3c9a8a76613b8ae6d62ed209
sha256: f38360819ef4aad2ea52fac9dc0d9041d37d04088655f542fa0d9f2aac2047e1
sha512: a1853d2384536c79594e83436a1a5681f0ff8c29c571b79a4566afaf8f386aec812a7e4cd17a3af6ca01d9ca6786eb69ce20e56993b82b47734e4edf601c4a54
ssdeep: 98304:bPOzdd/yzt67OU7apTPOzdd/yzt67OU7apv:i3azg7DSa3azg7DSv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13616137AF5D18437C1336E7CDC6B6754A83A7EE01D28208A7BE81C499F39781352A2D7
sha3_384: 980c8d126f04b37a1ea69040dbcac959645d9bbb7a3ffdb5e07325fab81657b7e7baa3d40beaaccc7770973934440a83
ep_bytes: 558becb9280000006a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.fqcy also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.27009
FireEyeGeneric.mg.cd250de5a525c7e4
CAT-QuickHealRansom.Blocker.19974
McAfeeGenericRXDE-WT!CD250DE5A525
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
K7GWTrojan ( 00548e051 )
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderThetaAI:Packer.A5F7DBE921
VirITBackdoor.RBot.BZ
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
APEXMalicious
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.fqcy
BitDefenderGen:Variant.Symmi.27009
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.27009
EmsisoftGen:Variant.Symmi.27009 (B)
ComodoTrojWare.Win32.Injector.HO@82j6jo
DrWebTrojan.DownLoader6.7779
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosML/PE-A + Troj/Agent-BCQB
IkarusTrojan.Win32.Agent
GDataWin32.Trojan.PSE.13Q4XMA
JiangminTrojanDropper.Dapato.gti
MaxSecureTrojan.Malware.9119029.susgen
AviraDR/Delphi.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASBOL.C5EF
ArcabitTrojan.Symmi.D6981
MicrosoftRansom:Win32/Blocker.NN!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
VBA32TrojanRansom.Blocker
ALYacGen:Variant.Symmi.27009
TACHYONRansom/W32.DP-Blocker.4158464
MalwarebytesTrojan.Crypt
RisingTrojan.Generic@ML.100 (RDML:FGaj8vjdPtJ5uLCe7Dwb9g)
YandexTrojan.GenAsa!a5DpXfnoP88
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Dropper.XUQ!tr
AVGWin32:MBRlock-DV [Trj]
Cybereasonmalicious.5a525c
PandaTrj/Genetic.gen

How to remove Trojan-Ransom.Win32.Blocker.fqcy?

Trojan-Ransom.Win32.Blocker.fqcy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment