Trojan

About “Trojan-Banker.Win32.IcedID.twoi” infection

Malware Removal

The Trojan-Banker.Win32.IcedID.twoi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.IcedID.twoi virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (8 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Attempts to create or modify system certificates

Related domains:

www.intel.com
help.twitter.com
support.oracle.com
support.apple.com
loadbudapest.casa

How to determine Trojan-Banker.Win32.IcedID.twoi?


File Info:

crc32: ED52AE9F
md5: f76e7280a4fc8ddcd0679a881ad60e31
name: upload_file
sha1: bb062dbe84ad1ace4836e9a851f8218a8941ecf4
sha256: 7ae35c2610961499b83a35df80b4c9654d10a97fbd5020345f49497941d755a8
sha512: c6c8cfb2cd9eaa75b05946104ff56eadc6ee1292bd8a041aadc2af53ba2d5c54e6a2a90011863f199ab1249432bc5093d1dec70ba9c8f78e280fdce076d0ee8d
ssdeep: 3072:6KBtXLIOI4Bg6YJdC1ZxZgpARBk+ltNuVH4:6wtCJA8sB3tgY
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.IcedID.twoi also known as:

DrWebTrojan.IcedID.30
MicroWorld-eScanTrojan.GenericKDZ.69140
FireEyeGeneric.mg.f76e7280a4fc8ddc
McAfeeGenericRXLO-ME!F76E7280A4FC
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.IcedID.7!c
BitDefenderTrojan.GenericKDZ.69140
K7GWTrojan ( 0056ba501 )
K7AntiVirusTrojan ( 0056ba501 )
TrendMicroTROJ_GEN.R002C0DGV20
BitDefenderThetaGen:NN.ZedlaF.34144.ku5@a4vY1rc
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
GDataTrojan.GenericKDZ.69140
KasperskyTrojan-Banker.Win32.IcedID.twoi
AlibabaTrojanBanker:Win32/IcedID.3fa17c3b
TencentMalware.Win32.Gencirc.11a9af8a
Ad-AwareTrojan.GenericKDZ.69140
EmsisoftTrojan.GenericKDZ.69140 (B)
ComodoTrojWare.Win32.UMal.qfsdd@0
F-SecureTrojan.TR/AD.PhotoDlder.bzhbm
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.IcedID.nz
WebrootW32.Trojan.Gen
AviraTR/AD.PhotoDlder.bzhbm
Antiy-AVLTrojan[Banker]/Win32.IcedID
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10E14
ZoneAlarmTrojan-Banker.Win32.IcedID.twoi
MicrosoftTrojan:Win32/IcedId.DB!MTB
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Agent.R346572
ALYacTrojan.IcedID.Gen
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.RND
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HFGV
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
RisingTrojan.Kryptik!8.8 (CLOUD)
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.b04

How to remove Trojan-Banker.Win32.IcedID.twoi?

Trojan-Banker.Win32.IcedID.twoi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment