Trojan

About “Trojan-Banker.Win32.IcedID” infection

Malware Removal

The Trojan-Banker.Win32.IcedID is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.IcedID virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (7 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Attempts to create or modify system certificates

Related domains:

help.twitter.com
www.intel.com
support.oracle.com
support.apple.com
ldrjersey.beer

How to determine Trojan-Banker.Win32.IcedID?


File Info:

crc32: CF800283
md5: 1d9d0c1c60114bb81305cfc0f48f1a98
name: upload_file
sha1: cd1c02f3eafa2417ea9c646f13fa48421f20d83f
sha256: abeb9bec19b733006fd8d163f51ce46cbe8b05d5e7d3b78ae6408d245ea02d96
sha512: 0025ed8cd92d302ca1c2ab18731fdc067ebd5d6071d8d32058aa389ce13914b794f76f36eb92f9628d6181c55ab77f83d3c6b2e4803460d4a864319482370a9e
ssdeep: 3072:jUC76ZySY0bEMaIFh234cBDV0rBV+mPKFj5XbsDvHrYNGscWrAIykbQ8gAZAOw:WdEmQvSqmPKFBbsTHr8Gs2IykbJ6V
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: State natural xa9 2014
InternalName: Quick Climb
FileVersion: 4.4.5.747
CompanyName: Experienceteam
ProductName: far.dll
ProductVersion: 4.4.5.747
FileDescription: State natural
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.IcedID also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44030673
McAfeeGenericRXAA-FA!1D9D0C1C6011
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 00570d1f1 )
AlibabaTrojanBanker:Win32/IcedId.1164a152
K7GWTrojan ( 00570d1f1 )
TrendMicroTrojan.Win32.MALREP.THJAOBO
CyrenW32/IcedID.O.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Banker.Win32.IcedID.gen
BitDefenderTrojan.GenericKD.44030673
Ad-AwareTrojan.GenericKD.44030673
SophosMal/Generic-S
F-SecureTrojan.TR/AD.PhotoDlder.cmyvl
DrWebTrojan.IcedID.30
InvinceaMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.1d9d0c1c60114bb8
EmsisoftTrojan.GenericKD.44030673 (B)
IkarusTrojan.Win32.Krypt
JiangminTrojan.Banker.IcedID.qk
WebrootW32.Trojan.Icedid
AviraTR/AD.PhotoDlder.cmyvl
MAXmalware (ai score=83)
Antiy-AVLTrojan[Banker]/Win32.IcedId
MicrosoftTrojan:Win32/IcedId.AR!MTB
ArcabitTrojan.Generic.D29FDAD1
ZoneAlarmHEUR:Trojan-Banker.Win32.IcedID.gen
GDataTrojan.GenericKD.44030673
CynetMalicious (score: 85)
VBA32BScope.TrojanBanker.IcedID
ALYacTrojan.IcedID.gen
MalwarebytesTrojan.MalPack.RND
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.ETXY
TrendMicro-HouseCallTrojan.Win32.MALREP.THJAOBO
TencentMalware.Win32.Gencirc.10ce09ea
MaxSecureTrojan.Malware.12162265.susgen
FortinetW32/GenKryptik.ETXY!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Trojan-Banker.Win32.IcedID?

Trojan-Banker.Win32.IcedID removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment