Trojan

Trojan.IcedID.A05 removal guide

Malware Removal

The Trojan.IcedID.A05 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IcedID.A05 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:50000
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.IcedID.A05?


File Info:

crc32: C8ABC3EC
md5: 7b1f9e5ca0ec7ef005709ce7471048b1
name: 7B1F9E5CA0EC7EF005709CE7471048B1.mlw
sha1: b90f0cd38b7ae56c7b1d3e69cdb73f688408ca5c
sha256: 1dfceadaec4f702c081cbe0efb75b15ffce4e3db80090ada222acc9aad41d3d0
sha512: 3a58e6cb053b90766a567cf1e4ba0a7e46522567a358db49e2990558b728c84b085efe10ab02541b8a8d65edc8c2fc5c490072575fefa37312cc774d56fffbbe
ssdeep: 6144:oN7pVILk8d3Jq9upVl6rssTmBzLOsiOtC6vaUudkNTA511R89Wdv58Q4xQyV0QS:olILkkjVlgsmm9LHR/udy1WdBGWW0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2011 NetDirector Range. All rights reserved.
InternalName: Fat Morning
FileVersion: 13, 6, 4812, 7859
Comments:
ProductName: Fat Morning
ProductVersion: 13, 6, 4812, 7859
FileDescription: Fat Morning
OriginalFilename: Rollcoast.exe
Translation: 0x0409 0x04b0

Trojan.IcedID.A05 also known as:

K7AntiVirusTrojan ( 0052b7a01 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Bebloh.355
CynetMalicious (score: 99)
CAT-QuickHealTrojan.IcedID.A05
ALYacGen:Heur.Mint.Zard.52
CylanceUnsafe
ZillyaTrojan.IcedID.Win32.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 0052b7a01 )
Cybereasonmalicious.ca0ec7
CyrenW32/Kryptik.FRL.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.GEVN
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Icedid-6502323-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.52
NANO-AntivirusTrojan.Win32.IcedID.ezckrf
MicroWorld-eScanGen:Heur.Mint.Zard.52
TencentMalware.Win32.Gencirc.10b20a18
Ad-AwareGen:Heur.Mint.Zard.52
SophosMal/Generic-S
ComodoTrojWare.Win32.IcedID.C@7krzlp
BitDefenderThetaGen:NN.ZexaF.34266.Jr0@aye1G0hi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXEK-RA!7B1F9E5CA0EC
FireEyeGeneric.mg.7b1f9e5ca0ec7ef0
EmsisoftGen:Heur.Mint.Zard.52 (B)
JiangminTrojan.Banker.IcedID.u
AviraHEUR/AGEN.1126385
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2514077
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Mint.Zard.52
SUPERAntiSpywareTrojan.Agent/Gen-Zusy
GDataGen:Heur.Mint.Zard.52
AhnLab-V3Trojan/Win32.Crypt.R223777
McAfeeGenericRXEK-RA!7B1F9E5CA0EC
MAXmalware (ai score=98)
VBA32Backdoor.Bebloh
MalwarebytesMalware.AI.1724785728
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B0DC (CLASSIC)
YandexTrojan.PWS.IcedID!29McRhaoyZA
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BUKL!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.IcedID.A05?

Trojan.IcedID.A05 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment