Ransom Trojan

What is “Trojan-Ransom.Win32.Blocker.tzqx”?

Malware Removal

The Trojan-Ransom.Win32.Blocker.tzqx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.tzqx virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Blocker.tzqx?


File Info:

name: 6E605F086E1103D4D881.mlw
path: /opt/CAPEv2/storage/binaries/c10edfef6bf032a3f66e65ebc0ba1d54395400d9a05d5a39799e644f440b97ea
crc32: 4E73CF09
md5: 6e605f086e1103d4d88113c5fa5f3e19
sha1: c8a3db554e7c9626c150eb4f00eb18edbc4d76a2
sha256: c10edfef6bf032a3f66e65ebc0ba1d54395400d9a05d5a39799e644f440b97ea
sha512: 5382a02fd9a16a4bd754a63992e34159156197ac34869bbf67d900dc5a6a54475c923c9a7f7bf8300564f2b97f4d25dd4a276d4e492976f29d5e559057c2eeee
ssdeep: 196608:01azg7DS81azg7DS81azg7DS81azg7DSv:dg7ulg7ulg7ulg7uv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E86137AF1908437D1236E7CCC5BA754A825BEE02D28608A7BEC1C4DDF39B9135262D7
sha3_384: 59f07ff8552baa47fc43ccd1c111ff1b88d5128d4bf839faf79ace9582df3ccf2c616000b27d6c9e2fddf38ca9b18677
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Blocker.tzqx also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.6e605f086e1103d4
CAT-QuickHealTrojan.WacatacPMF.S16539689
McAfeeGenericRXIP-BJ!6E605F086E11
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00548e051 )
Cybereasonmalicious.86e110
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AHHO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyTrojan-Ransom.Win32.Blocker.tzqx
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
Ad-AwareGen:Variant.Symmi.34741
TACHYONBackdoor/W32.Androm.8316928
SophosML/PE-A + Troj/Agent-BFYB
ComodoTrojWare.Win32.Injector.HO@82j6jo
DrWebTrojan.DownLoader6.7779
TrendMicroTROJ_GEN.R002C0DL621
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Symmi.34741 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.13Q4XMA
JiangminTrojan.Blocker.pkq
eGambitUnsafe.AI_Score_97%
AviraDR/Delphi.Gen
Antiy-AVLTrojan/Generic.ASMalwS.30ED84C
ArcabitTrojan.Symmi.D87B5
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
BitDefenderThetaAI:Packer.9896AD8521
ALYacGen:Variant.Symmi.34741
MAXmalware (ai score=83)
VBA32Trojan.Downloader
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002C0DL621
RisingTrojan.Injector!1.DA56 (CLASSIC)
YandexTrojan.Injector!nfedw5apY3U
IkarusTrojan-Ransom.Blocker
MaxSecureTrojan.Malware.127304917.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Ransom.Win32.Blocker.tzqx?

Trojan-Ransom.Win32.Blocker.tzqx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment