Malware

What is “Troj/IcedID-I”?

Malware Removal

The Troj/IcedID-I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/IcedID-I virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Attempts to create or modify system certificates

Related domains:

www.intel.com
support.oracle.com
help.twitter.com
redicilious.online
support.apple.com

How to determine Troj/IcedID-I?


File Info:

crc32: 5A41D8A2
md5: 7bcf3ebdcdf8de39f88a9fa36141f9fd
name: upload_file
sha1: 615c1e27a818a5dd48d78337716f57acff80322b
sha256: 1ffddaf83d82d0c6665cef0d9693e7d37f5f10c45afb71568f26d780321ec2be
sha512: 7f96b4939ff965d4f626b5f99fa402790437c0b5ad1617c1f7d440bad6c4c07d09a8baec70e89702f4d3780dcca0ff23a15e50ae9ce79689c4c0cf8bad223614
ssdeep: 6144:l3zDUbuCM/zV1boMSThnjlEt+Ay15GaC14qQQd/ZzRzYNjNo/+qnAB:l3iubgM61Gt+AyiaCdVdRtzYNjNo/+I0
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Science mount xa9 2014
Division: Bat
InternalName: Change ThereTurn
FileVersion: 3.7.6.186
CompanyName: Symbol egg
ProductName: copy.dll
ProductVersion: 3.7.6.186
FileDescription: Science mount
Translation: 0x0409 0x04b0

Troj/IcedID-I also known as:

BkavW32.AIDetectVM.malware1
DrWebTrojan.IcedID.30
MicroWorld-eScanTrojan.GenericKD.44259877
FireEyeTrojan.GenericKD.44259877
McAfeeGenericRXML-FW!7BCF3EBDCDF8
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.44259877
K7GWTrojan ( 00571fbe1 )
K7AntiVirusTrojan ( 00571fbe1 )
TrendMicroTrojan.Win32.WACATAC.THJCABO
BitDefenderThetaGen:NN.ZedlaF.34590.vu9@aa0rf0ei
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-Banker.Win32.IcedID.gen
AlibabaTrojanBanker:Win32/IcedId.a8273f0e
ViRobotTrojan.Win32.Z.Icedid.353282.C
AegisLabTrojan.Win32.IcedID.7!c
RisingTrojan.GenKryptik!8.AA55 (TFE:5:XbxqYCXaxvF)
Ad-AwareTrojan.GenericKD.44259877
SophosTroj/IcedID-I
ComodoMalware@#3o62ii3y8m9el
F-SecureTrojan.TR/Kryptik.lesea
InvinceaMal/Generic-R + Troj/IcedID-I
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.44259877 (B)
IkarusTrojan-Banker.IcedID
WebrootW32.Trojan.Icedid
AviraTR/Kryptik.lesea
MAXmalware (ai score=87)
Antiy-AVLTrojan[Banker]/Win32.IcedId
MicrosoftTrojan:Win32/IcedId.VSI!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2A35A25
ZoneAlarmHEUR:Trojan-Banker.Win32.IcedID.gen
GDataTrojan.GenericKD.44259877
CynetMalicious (score: 85)
ALYacTrojan.GenericKD.44259877
MalwarebytesTrojan.Crypt
PandaTrj/CI.A
ESET-NOD32a variant of Win32/GenKryptik.EVHE
TrendMicro-HouseCallTrojan.Win32.WACATAC.THJCABO
TencentMalware.Win32.Gencirc.10ce0f4b
SentinelOneDFI – Suspicious PE
FortinetW32/GenKryptik.EVFL!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.0f5

How to remove Troj/IcedID-I?

Troj/IcedID-I removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment