Categories: PUA

Should I remove “PUP.Optional.ICLoader”?

The PUP.Optional.ICLoader is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PUP.Optional.ICLoader virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Anomalous binary characteristics

How to determine PUP.Optional.ICLoader?


File Info:

crc32: CA8D5362md5: bfbdcc4882d9d444fdfdee43a20ab60cname: BFBDCC4882D9D444FDFDEE43A20AB60C.mlwsha1: 94241d97d37d1b4c43ddd2363cacd37ad82cfc92sha256: 1e0c86693586d9d360a09e54eebdbc1abc89c61563bca84f26c20895a10793f7sha512: cffd191ecd5dd0d8b04e159c1a0fd45171974e2d8f684ccbbfdf0e4de735b2607255141d6e0a0154cea341c7090b272acdfd309b0cd64f0b3c4784fd0a3ea42cssdeep: 24576:j4YZNYGm7X3Y7MGbYCFq0AFajg4eDjGVkw7ZUxZGoEmzogo/pRX4y:j42YGQ41VTdg4eDjukw7ZUxZGoEdbtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 1983,2001 Borland Software CorporationInternalName: DCC32FileVersion: 7.0.4.453Copyright: Copyright (c) 1983,2001 Borland Software CorporationCompanyName: Borland Software CorporationProductName: Borland Delphi/C++Builder (Enterprise Edition)ProductVersion: 7.0.4.453FileDescription: Delphi Pascal CompilerTranslation: 0x0409 0x04e4

PUP.Optional.ICLoader also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00538b811 )
Elastic malicious (high confidence)
DrWeb Trojan.InstallCube.3673
MicroWorld-eScan Application.Bundler.ICLoader.4.Gen
CAT-QuickHeal PUA.IcloaderRI.S19006307
ALYac Application.Bundler.ICLoader.4.Gen
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (D)
Alibaba VirTool:Win32/CeeInject.6917a237
K7GW Trojan ( 00538b811 )
Cybereason malicious.882d9d
Cyren W32/Trojan.BXC.gen!Eldorado
Symantec PUA.ICLoader
ESET-NOD32 a variant of Win32/Kryptik.GJDT
APEX Malicious
Avast Win32:ICLoader-X [Adw]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Application.Bundler.ICLoader.4.Gen
NANO-Antivirus Trojan.Win32.Ekstak.ffqxrm
Tencent Trojan.Win32.Kryptik.gjiy
Ad-Aware Application.Bundler.ICLoader.4.Gen
Comodo Application.Win32.ICLoader.GHH@7rkufo
BitDefenderTheta Gen:NN.ZexaF.34266.3r0@aS35YJfi
VIPRE Trojan.Win32.Generic!BT
TrendMicro PUA.Win32.ICLoader.SMA
McAfee-GW-Edition BehavesLike.Win32.Generic.th
FireEye Generic.mg.bfbdcc4882d9d444
Emsisoft Application.Bundler.ICLoader.4.Gen (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Ekstak.ndg
Avira PUA/ICLoader.Gen7
Antiy-AVL Trojan/Generic.ASBOL.C4FA
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft VirTool:Win32/CeeInject.AJX!bit
SUPERAntiSpyware PUP.InstallCore/Variant
GData Win32.Application.ICLoader.F
AhnLab-V3 PUP/Win32.Agent.R232392
Acronis suspicious
McAfee Packed-FJO!BFBDCC4882D9
MAX malware (ai score=100)
VBA32 Trojan.Fuerboos
Malwarebytes PUP.Optional.ICLoader
Panda Trj/Genetic.gen
TrendMicro-HouseCall PUA.Win32.ICLoader.SMA
Rising Trojan.Kryptik!1.AA23 (CLASSIC)
Yandex Trojan.GenAsa!OZVPnw8G0Zw
Ikarus Trojan.Win32.Crypt
Fortinet W32/CoinMiner.GYQC!tr
AVG Win32:ICLoader-X [Adw]
Paloalto generic.ml

How to remove PUP.Optional.ICLoader?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago