Ransom Trojan

What is “Trojan-Ransom.Win32.Blocker.iqmc”?

Malware Removal

The Trojan-Ransom.Win32.Blocker.iqmc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Blocker.iqmc virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan-Ransom.Win32.Blocker.iqmc?


File Info:

name: 820EDFD6F37312103912.mlw
path: /opt/CAPEv2/storage/binaries/552e88b3da520cc3475ea87355a26de4f885b7901c326fb0881dfc8ac8b14d49
crc32: 899589F5
md5: 820edfd6f37312103912b9f7e793150f
sha1: eef47819922c42499ee3a98214c775683e5167dc
sha256: 552e88b3da520cc3475ea87355a26de4f885b7901c326fb0881dfc8ac8b14d49
sha512: eabc64e001f27b2aba4a4c2866c600c9301ec1cdbb61362797326e98dcfaec04a07285dc345737559f2bd8604eaf5e28358e6484744ed0bca3fa10c5ae40b085
ssdeep: 12288:KwKu29xz3kqkY60bKS4M+BdTLLq0d+OTkDPolAd6DBQ77CJXt1gReE0ZKfrV:JKu29xzUqDbt4M+BhLuYRAQDBN91GefW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T193D4CF86E43EC653F6CDF57189680B5B11CFE6E50C22B427D4624CBB6FA30A5838256F
sha3_384: 07c29e012ca2bc12ab9688b518e547364262f6278080c52282e6bdfac8f004fea63c38dfea23f6cf911421c0b28aa387
ep_bytes: 60be00b04e008dbe0060f1ff5783cdff
timestamp: 2011-02-26 12:05:44

Version Info:

Translation: 0x0409 0x04b0
Comments: SFEHBKEXV
CompanyName: KOAZWMGRF
FileDescription: DSPNTBHBU
ProductName: DOCHPKYLY
FileVersion: 21.13.0016
ProductVersion: 21.13.0016
InternalName: kqlmxuz
OriginalFilename: kqlmxuz.exe

Trojan-Ransom.Win32.Blocker.iqmc also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.ManBat.1
CAT-QuickHealTrojan.VBCrypt.MF.8938
SkyhighBehavesLike.Win32.Generic.hh
McAfeePWS-Zbot-FAKQ!820EDFD6F373
VIPREGen:Heur.ManBat.1
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/VB.NXB
APEXMalicious
ClamAVWin.Malware.Manbat-6847366-0
KasperskyTrojan-Ransom.Win32.Blocker.iqmc
BitDefenderGen:Heur.ManBat.1
NANO-AntivirusTrojan.Win32.VBKrypt.csnmop
AvastWin32:Kryptik-ANO [Trj]
EmsisoftGen:Heur.ManBat.1 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PWS.Stealer.379
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.820edfd6f3731210
SophosMal/VB-UY
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
JiangminTrojan/VBKrypt.bkee
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/S-2648e83c!Eldorado
Antiy-AVLTrojan/Win32.VBKrypt
Kingsoftmalware.kb.b.987
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumTrojWare.Win32.VBKrypt.cjb@4vg4ed
ArcabitTrojan.ManBat.1
ZoneAlarmTrojan-Ransom.Win32.Blocker.iqmc
GDataGen:Heur.ManBat.1
CynetMalicious (score: 100)
BitDefenderThetaAI:Packer.345CBC8320
VBA32SScope.Trojan.VBRA.6747
Cylanceunsafe
RisingBackdoor.Agent!1.6A11 (CLASSIC)
IkarusTrojan-PWS.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.MQI!tr
AVGWin32:Kryptik-ANO [Trj]
Cybereasonmalicious.6f3731
DeepInstinctMALICIOUS

How to remove Trojan-Ransom.Win32.Blocker.iqmc?

Trojan-Ransom.Win32.Blocker.iqmc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment