Ransom Trojan

Should I remove “Trojan-Ransom.Win32.PornoAsset.dcqq”?

Malware Removal

The Trojan-Ransom.Win32.PornoAsset.dcqq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.PornoAsset.dcqq virus can do?

  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • Network activity detected but not expressed in API logs

How to determine Trojan-Ransom.Win32.PornoAsset.dcqq?


File Info:

crc32: 0978BA74
md5: 70f46e59e4fe5f47bd67362df84ebbdc
name: 70F46E59E4FE5F47BD67362DF84EBBDC.mlw
sha1: 9ae8fa8862c014e761203cb89b25093cd72c730e
sha256: cfab10e51d97e11cce081b57b60ac9ebb0297c744ae36c35920c7107a84f35aa
sha512: 1fe9f5ed4ae7b041b09d389488e964c8e6368cc534a27b5450b7ceb59f87d39eb07d2c6705dddf8b2095d831294c67dce1239f760b27fd995ab2c30ab1b73641
ssdeep: 12288:D4NZEwOL+aLNSkh+8d1Y2MumVw5Cukqw4ompC3ci5CQ3:sX6RAkB7MvYT9wiC3L3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Citrix Systems inc. Copyright
InternalName: Citrix
FileVersion: 1.1.8.27
CompanyName: Citrix Systems inc.
LegalTrademarks: Citrix Systems inc. Copyright
Comments: Citrix
ProductName: Citrix
ProductVersion: 1.0.0.0
FileDescription: Citrix Systems inc.
OriginalFilename: Citrix
Translation: 0x0416 0x04e4

Trojan-Ransom.Win32.PornoAsset.dcqq also known as:

LionicTrojan.Win32.PornoAsset.j!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Ggpass.865
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.PornoAsset.Win32.23422
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaRansom:Win32/PornoAsset.eeeb51f4
Cybereasonmalicious.862c01
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Delf.OKU
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.PornoAsset.dcqq
NANO-AntivirusTrojan.Win32.PornoAsset.fanbdn
TencentWin32.Trojan.Pornoasset.Aiie
SophosMal/Generic-S
ComodoMalware@#36f69wucdtegc
BitDefenderThetaGen:NN.ZelphiF.34126.YG0@ae5ItBoG
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXEJ-EI!70F46E59E4FE
FireEyeGeneric.mg.70f46e59e4fe5f47
SentinelOneStatic AI – Malicious PE
JiangminAdWare.Generic.mqmx
AviraHEUR/AGEN.1103551
eGambitUnsafe.AI_Score_85%
Antiy-AVLTrojan/Generic.ASMalwS.250BA7A
MicrosoftTrojan:Win32/Occamy.B
AhnLab-V3Malware/Win32.RL_Generic.R325723
McAfeeGenericRXEJ-EI!70F46E59E4FE
MAXmalware (ai score=99)
VBA32BScope.Backdoor.Pigeon
MalwarebytesMalware.AI.4266553708
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.97 (RDML:sgI9RwmAMKiZja/Lg8A6lA)
YandexTrojan.GenAsa!9kNCFjVs2WI
IkarusTrojan.Win32.Delf
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericRXEJ.EI!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.PornoAsset.dcqq?

Trojan-Ransom.Win32.PornoAsset.dcqq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment