Trojan

Trojan-Banker.Win32.IcedID.tvzk (file analysis)

Malware Removal

The Trojan-Banker.Win32.IcedID.tvzk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.IcedID.tvzk virus can do?

  • Executable code extraction
  • Creates RWX memory

Related domains:

rostovpapap.best
blockiuditi.best
cubabucas.xyz
cubefresno.best

How to determine Trojan-Banker.Win32.IcedID.tvzk?


File Info:

crc32: 3374A26E
md5: a254886a03b1b748d88419371f377132
name: vvvv.exe
sha1: e557ab8353748277637c525a2dbabb92068062e8
sha256: f3daeeabd3ea35affa7b9f3f0b04e18d66358dd86b694f6be67fe9b6b0c8e56e
sha512: 17c3d775272902ac8b38fa2520986ffdb9c84583a650fc30978c0391992e3bda8d082e1c6fe68bf6bbc2a837af220f91aaa42b71db3454801d26a5394265b00c
ssdeep: 24576:AUL3IV1L7dNy7KCDXgQH8mk1bxZOccnxv3:9IVF/UjgQH811NZOxnx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C) 2007-2015
InternalName: Findclsestmatchingmde1
FileVersion: 9.2.5.4
CompanyName: ProXoft L.L.C.
FileDescription: Priorities Gotdotnet Enforcing Primitives
LegalTrademarks: (C) 2007-2015
Comments: Priorities Gotdotnet Enforcing Primitives
ProductName: Findclsestmatchingmde1
ProductVersion: 9.2.5.4
PrivateBuild: 9.2.5.4
OriginalFilename: Findclsestmatchingmde1
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.IcedID.tvzk also known as:

MicroWorld-eScanTrojan.Agent.ELJQ
FireEyeTrojan.Agent.ELJQ
ALYacTrojan.Agent.Wacatac
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
K7AntiVirusTrojan ( 005603a51 )
BitDefenderTrojan.Agent.ELJQ
K7GWTrojan ( 005603a51 )
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
GDataTrojan.Agent.ELJQ
KasperskyTrojan-Banker.Win32.IcedID.tvzk
AlibabaTrojan:Win32/GenKryptik.4a586e1a
ViRobotTrojan.Win32.Agent.813568.E
Ad-AwareTrojan.Agent.ELJQ
EmsisoftTrojan.Agent (A)
ComodoMalware@#2ezrkk1n699iu
F-SecureTrojan.TR/AD.PhotoDlder.tztrl
DrWebTrojan.DownLoader30.39601
McAfee-GW-EditionRDN/PWS-Banker
SophosMal/Generic-S
IkarusTrojan-Ransom.Crysis
CyrenW32/Trojan.LKVR-8709
WebrootW32.Trojan.Gen
AviraTR/AD.PhotoDlder.tztrl
MAXmalware (ai score=83)
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.ELJQ
ZoneAlarmTrojan-Banker.Win32.IcedID.tvzk
MicrosoftTrojan:Win32/Skeeyah.A!MTB
McAfeeRDN/PWS-Banker
TACHYONBanker/W32.IcedID.813568
VBA32BScope.Backdoor.Androm
MalwarebytesTrojan.IcedID
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.EDWM
TrendMicro-HouseCallTROJ_GEN.R057H0CBB20
TencentWin32.Trojan-banker.Icedid.Lkdg
MaxSecureTrojan.Malware.74824965.susgen
FortinetW32/IcedID.EDWM!tr
BitDefenderThetaGen:NN.ZexaF.34090.Xu0@aOL9s4ei
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/Trojan.1ee

How to remove Trojan-Banker.Win32.IcedID.tvzk?

Trojan-Banker.Win32.IcedID.tvzk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment