Trojan

What is “Trojan-Banker.Win32.IcedID.twoh”?

Malware Removal

The Trojan-Banker.Win32.IcedID.twoh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.IcedID.twoh virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (8 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Attempts to create or modify system certificates

Related domains:

www.intel.com
help.twitter.com
support.oracle.com
support.apple.com
loadbudapest.casa

How to determine Trojan-Banker.Win32.IcedID.twoh?


File Info:

crc32: 3151769B
md5: 6e3a91209fd1f6972fd136ab834684c5
name: upload_file
sha1: 8e3320f414192f200e8a0ae51c1b4511f3eb61a6
sha256: 5e5d856ef6917165ca56dc2e356a25f7b86e902feb29d3570d84b2bd0b7d1529
sha512: 247a063da81bebb688829b5540399aa21bf70b09dcea14f13ef52c49d0ccb605ccd0395e1729db699c376fb2a2869d95423df3ffdfe3f6e1c3522cc4cd53e44f
ssdeep: 3072:6KBLXLIOI4Bg6YJdC1ZxZgpARBk+ltNuVH:6wLCJA8sB3tg
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.IcedID.twoh also known as:

FireEyeGeneric.mg.6e3a91209fd1f697
Qihoo-360Win32/Trojan.5b8
McAfeeGenericRXLO-ME!6E3A91209FD1
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0056ba501 )
BitDefenderTrojan.GenericKDZ.69140
K7GWTrojan ( 0056ba501 )
TrendMicroTROJ_GEN.R002C0DGV20
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 85)
GDataTrojan.GenericKDZ.69140
KasperskyTrojan-Banker.Win32.IcedID.twoh
AlibabaTrojanBanker:Win32/IcedID.4593d3ae
MicroWorld-eScanTrojan.GenericKDZ.69140
Ad-AwareTrojan.GenericKDZ.69140
EmsisoftTrojan.GenericKDZ.69140 (B)
F-SecureTrojan.TR/AD.PhotoDlder.tixkh
DrWebTrojan.IcedID.30
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.IcedID.nz
WebrootW32.Trojan.Gen
AviraTR/AD.PhotoDlder.tixkh
MAXmalware (ai score=85)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10E14
ZoneAlarmTrojan-Banker.Win32.IcedID.twoh
MicrosoftTrojan:Win32/IcedId.DB!MTB
AhnLab-V3Trojan/Win32.Agent.R346572
BitDefenderThetaGen:NN.ZedlaF.34144.ku4@a4vY1rc
ALYacTrojan.IcedID.Gen
TACHYONBanker/W32.IcedID.176128
MalwarebytesTrojan.MalPack.RND
ESET-NOD32a variant of Win32/Kryptik.HFGV
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
RisingTrojan.Kryptik!8.8 (CLOUD)
AVGWin32:Malware-gen
PandaTrj/GdSda.A
MaxSecureWin.MxResIcn.Heur.Gen

How to remove Trojan-Banker.Win32.IcedID.twoh?

Trojan-Banker.Win32.IcedID.twoh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment