Categories: Trojan

Win32/TrojanDownloader.IcedId.E information

The Win32/TrojanDownloader.IcedId.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.IcedId.E virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Win32/TrojanDownloader.IcedId.E?


File Info:

name: 1B4DDF93E3748162527F.mlwpath: /opt/CAPEv2/storage/binaries/5a228d2f3b746b03e3891ee3e5e71e23e8f24714325443eedfae7f3d93431941crc32: 303161C1md5: 1b4ddf93e3748162527f3ad0ed132506sha1: f578e90aa56660afd6c867f97c11c70050123b0bsha256: 5a228d2f3b746b03e3891ee3e5e71e23e8f24714325443eedfae7f3d93431941sha512: 0d1cc06ef9f2e82c5d391c0b89a99471d24fe90bd5ad1d70a1f1afd0503ed3b7df86e2a7e2a9e163689cb9165efd6aa5fd808b54920c9723a369b64699e99bd7ssdeep: 6144:kyGEErqT+7I/FdI2lA4b/Ue7z7vOmV3v7u:kyfErqT+s/FLAUVv1Vf7utype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C5542A01BA918038F4F716F95AFD6269A63D7DE0376084CF53C426EE9625EE0AC30767sha3_384: 7eb3a39425d8c3c9d4d795b1ef35aa6870c328b9dbc394c4f0e28125eba0c21188509b8c93275eed155e65c456496f4dep_bytes: 558bece828fdffff5dc3cccccccccccctimestamp: 2015-08-06 01:45:59

Version Info:

LegalCopyright: ©Month HasEgg Carry Possible begCompanyName: Month HasEgg CarryFileDescription: South LetFileVersion: 8.4.16.67ProductVersion: 8.4.16.67InternalName: South LetLegalTrademarks: South Let Hat Ha Month HasEgg CarryOriginalFilename: Noth.exeProductName: South LetBuildID: 43717821Translation: 0x0000 0x04b0

Win32/TrojanDownloader.IcedId.E also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Sleltasos.4!c
MicroWorld-eScan Gen:Variant.Zusy.316546
FireEye Generic.mg.1b4ddf93e3748162
ALYac Gen:Variant.Zusy.316546
Cylance Unsafe
Zillya Downloader.IcedId.Win32.247
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 005661ef1 )
Alibaba TrojanDownloader:Win32/Sleltasos.63be829b
K7GW Trojan-Downloader ( 005661ef1 )
Cybereason malicious.3e3748
Cyren W32/ABRisk.EVFT-6084
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.IcedId.E
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Sleltasos.ft
BitDefender Gen:Variant.Zusy.316546
NANO-Antivirus Trojan.Win32.Zenpak.hxpcht
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10ce0c4a
Ad-Aware Gen:Variant.Zusy.316546
Emsisoft Gen:Variant.Zusy.316546 (B)
DrWeb Trojan.Dridex.701
VIPRE Gen:Variant.Zusy.316546
TrendMicro TrojanSpy.Win32.ICEDID.YXCFHZ
Sophos Generic ML PUA (PUA)
GData Gen:Variant.Zusy.316546
Jiangmin Trojan.PSW.Fareit.xmh
Avira HEUR/AGEN.1237831
MAX malware (ai score=86)
Arcabit Trojan.Zusy.D4D482
ViRobot Trojan.Win32.Z.Icedid.294400
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MalPe.C4206548
McAfee GenericRXAA-AA!1B4DDF93E374
VBA32 BScope.Trojan.Downloader
Malwarebytes Trojan.Downloader
TrendMicro-HouseCall TrojanSpy.Win32.ICEDID.YXCFHZ
Rising Trojan.Generic@AI.100 (RDML:9eE71Z+qQqQ7mEGg8LpBpw)
Ikarus Trojan-Downloader.Win32.Icedid
MaxSecure Trojan.Malware.184381790.susgen
Fortinet W32/Kryptik.HGHA!tr
BitDefenderTheta Gen:NN.ZexaE.34742.ru0@aSGezgoi
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.IcedId.E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago