Categories: Trojan

Should I remove “Trojan-Banker.Win32.IcedID.twqm”?

The Trojan-Banker.Win32.IcedID.twqm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.IcedID.twqm virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (7 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • The binary likely contains encrypted or compressed data.
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
support.apple.com
loadofficer.casa
help.twitter.com
www.intel.com
support.oracle.com

How to determine Trojan-Banker.Win32.IcedID.twqm?


File Info:

crc32: 86F8FD41md5: 38f9963193cd828f60580c1fe9b22487name: upload_filesha1: 4200e1f948d164d915674b53849096c48efe6505sha256: 0b41a454c1d34aa97596c93b0edf85dd8a8eca3dfff9d326950e7d0723cb1608sha512: bc60ba116d897e40b9bb259e3cd4a66692fbe8aa4b89467b98a3885ef9f481b2065b0a5e664b0ba1427000e6e46d30cfc6b3b3ade75ee572e275e4d12c6ff442ssdeep: 3072:oRsIXQf+aGNWe+Wix3CyJ6tPN9sDj/aWFT6HN5:QsIgf+VCUw/bYHN5type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2017 SimVentions Were Corporation. All rights reserved.InternalName: ball.dllFileVersion: 5.5.4.699CompanyName: SimVentions WereHere: BaseProductName: SimVentions Were TenriverProductVersion: 5.5.4.699FileDescription: TenriverOriginalFilename: ball.dllTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.IcedID.twqm also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.43681640
CAT-QuickHeal Trojan.IcedID
ALYac Trojan.IcedID.gen
Malwarebytes Trojan.IcedID
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.IcedID.7!c
K7AntiVirus Trojan ( 0056cbfb1 )
BitDefender Trojan.GenericKD.43681640
K7GW Trojan ( 0056cbfb1 )
CrowdStrike win/malicious_confidence_80% (D)
Arcabit Trojan.Generic.D29A8768
TrendMicro TROJ_GEN.R002C0DHI20
Cyren W32/Trojan.XQMV-1909
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.IcedID.twqm
Alibaba TrojanBanker:Win32/IcedID.d56cf3cb
ViRobot Trojan.Win32.Z.Icedid.134146
Avast Win32:Malware-gen
Rising Trojan.GenKryptik!8.AA55 (CLOUD)
Ad-Aware Trojan.GenericKD.43681640
Comodo TrojWare.Win32.Genome.tkdmy@0
F-Secure Trojan.TR/AD.PhotoDlder.ehoze
DrWeb Trojan.IcedID.30
Invincea heuristic
FireEye Generic.mg.38f9963193cd828f
Sophos Mal/Generic-S
Jiangmin Trojan.Banker.IcedID.pe
Webroot W32.Trojan.Valak
Avira TR/AD.PhotoDlder.ehoze
eGambit Unsafe.AI_Score_87%
MAX malware (ai score=85)
Antiy-AVL Trojan[Banker]/Win32.IcedId
Microsoft Trojan:Win32/IcedId.DA!MTB
ZoneAlarm Trojan-Banker.Win32.IcedID.twqm
GData Trojan.GenericKD.43681640
Cynet Malicious (score: 85)
McAfee GenericRXLS-LP!38F9963193CD
VBA32 TrojanBanker.IcedID
Cylance Unsafe
ESET-NOD32 a variant of Win32/GenKryptik.EQOO
TrendMicro-HouseCall TROJ_GEN.R002C0DHI20
Tencent Malware.Win32.Gencirc.10cdeb63
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.105670883.susgen
Fortinet W32/GenKryptik.EQOO!tr
BitDefenderTheta Gen:NN.ZedlaF.34196.iu9@aqXfbpbi
AVG Win32:Malware-gen
Panda Trj/GdSda.A
Qihoo-360 Win32/Trojan.813

How to remove Trojan-Banker.Win32.IcedID.twqm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago