Categories: RansomTrojan

Trojan-Ransom.Win32.Blocker.fqcy malicious file

The Trojan-Ransom.Win32.Blocker.fqcy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.fqcy virus can do?

  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.fqcy?


File Info:

name: CD250DE5A525C7E47ED2.mlwpath: /opt/CAPEv2/storage/binaries/f38360819ef4aad2ea52fac9dc0d9041d37d04088655f542fa0d9f2aac2047e1crc32: 94246695md5: cd250de5a525c7e47ed2d51751730ddesha1: 4dafe0a9977b485d3c9a8a76613b8ae6d62ed209sha256: f38360819ef4aad2ea52fac9dc0d9041d37d04088655f542fa0d9f2aac2047e1sha512: a1853d2384536c79594e83436a1a5681f0ff8c29c571b79a4566afaf8f386aec812a7e4cd17a3af6ca01d9ca6786eb69ce20e56993b82b47734e4edf601c4a54ssdeep: 98304:bPOzdd/yzt67OU7apTPOzdd/yzt67OU7apv:i3azg7DSa3azg7DSvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13616137AF5D18437C1336E7CDC6B6754A83A7EE01D28208A7BE81C499F39781352A2D7sha3_384: 980c8d126f04b37a1ea69040dbcac959645d9bbb7a3ffdb5e07325fab81657b7e7baa3d40beaaccc7770973934440a83ep_bytes: 558becb9280000006a006a004975f953timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.fqcy also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.27009
FireEye Generic.mg.cd250de5a525c7e4
CAT-QuickHeal Ransom.Blocker.19974
McAfee GenericRXDE-WT!CD250DE5A525
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00548e051 )
K7GW Trojan ( 00548e051 )
CrowdStrike win/malicious_confidence_80% (D)
BitDefenderTheta AI:Packer.A5F7DBE921
VirIT Backdoor.RBot.BZ
Cyren W32/Injector.OZVT-2500
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.AHHO
APEX Malicious
ClamAV Win.Trojan.Mbrlock-9779766-0
Kaspersky Trojan-Ransom.Win32.Blocker.fqcy
BitDefender Gen:Variant.Symmi.27009
NANO-Antivirus Trojan.Win32.Dapato.bsjzfg
Avast Win32:MBRlock-DV [Trj]
Tencent Trojan.Win32.Blocker.zg
Ad-Aware Gen:Variant.Symmi.27009
Emsisoft Gen:Variant.Symmi.27009 (B)
Comodo TrojWare.Win32.Injector.HO@82j6jo
DrWeb Trojan.DownLoader6.7779
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Sophos ML/PE-A + Troj/Agent-BCQB
Ikarus Trojan.Win32.Agent
GData Win32.Trojan.PSE.13Q4XMA
Jiangmin TrojanDropper.Dapato.gti
MaxSecure Trojan.Malware.9119029.susgen
Avira DR/Delphi.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASBOL.C5EF
Arcabit Trojan.Symmi.D6981
Microsoft Ransom:Win32/Blocker.NN!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win32.Dapato.R83155
Acronis suspicious
VBA32 TrojanRansom.Blocker
ALYac Gen:Variant.Symmi.27009
TACHYON Ransom/W32.DP-Blocker.4158464
Malwarebytes Trojan.Crypt
Rising Trojan.Generic@ML.100 (RDML:FGaj8vjdPtJ5uLCe7Dwb9g)
Yandex Trojan.GenAsa!a5DpXfnoP88
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Dropper.XUQ!tr
AVG Win32:MBRlock-DV [Trj]
Cybereason malicious.5a525c
Panda Trj/Genetic.gen

How to remove Trojan-Ransom.Win32.Blocker.fqcy?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago