Spy Trojan

About “Trojan.Spy.IcedId.A (B)” infection

Malware Removal

The Trojan.Spy.IcedId.A (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.IcedId.A (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Spy.IcedId.A (B)?


File Info:

name: 6867A1F4A3C6BA5B64B2.mlw
path: /opt/CAPEv2/storage/binaries/b58c92beef530f51fa44ff6eefc7c4cdcae36e0389dc20d291b666d170776f2d
crc32: 4A5B0B75
md5: 6867a1f4a3c6ba5b64b2c8d7ec7e7f27
sha1: a4cd3c346b501831cd1c67f0afdaea9648a53fc0
sha256: b58c92beef530f51fa44ff6eefc7c4cdcae36e0389dc20d291b666d170776f2d
sha512: db2a0cfea39afeb6c32706b6c341b6542acfc8697ab3b95b6c63944a4c07c1abafc8711eace15e4872b27c084326c4b2143743d49444f7ac162d051b067a31e8
ssdeep: 3072:cvBLWroEmNwA2CpQhFV/I3xfRgVTrdX+T1ToymtSoi/2RWA4+u+glXWtsoYYEUYo:a8o3NwAHpQzZgxfUdEloyxo3WZshx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T101C493D1F2DCC494E0A658728CB7DC76A5B73D7DC8A4441771DDBA3B3BA2342002EA1A
sha3_384: 85df631023390553788c64e2c843d969741e61085c6309009390b77a4977cb99cdc9be19f417b3ea1d6252fb76c35298
ep_bytes: 558bec81ec7c02000056ff1500304000
timestamp: 2018-08-13 13:37:25

Version Info:

0: [No Data]

Trojan.Spy.IcedId.A (B) also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.IcedID.13
MicroWorld-eScanTrojan.Spy.IcedId.A
FireEyeGeneric.mg.6867a1f4a3c6ba5b
ALYacTrojan.Spy.IcedId.A
CylanceUnsafe
SangforSuspicious.Win32.Save.a
BitDefenderTrojan.Spy.IcedId.A
Cybereasonmalicious.4a3c6b
BitDefenderThetaGen:NN.ZexaF.34712.ImZ@aWZy9Np
CyrenW32/IcedID.G.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.IcedId.H
ClamAVWin.Dropper.IcedID-7058857-0
KasperskyHEUR:Trojan-Banker.Win32.IcedID.a
NANO-AntivirusTrojan.Win32.IcedId.fhhstw
RisingTrojan.Generic@AI.90 (RDML:JhEPa2+w+JO3LV095RE4Bg)
Ad-AwareTrojan.Spy.IcedId.A
SophosML/PE-A + Troj/BokBot-F
ComodoTrojWare.Win32.TrojanDownloader.Hundr.BA@848koz
McAfee-GW-EditionBehavesLike.Win32.Generic.hz
Trapminemalicious.high.ml.score
EmsisoftTrojan.Spy.IcedId.A (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.IcedID.aez
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=80)
MicrosoftTrojanSpy:Win32/IcedId.B!dha
GDataTrojan.Spy.IcedId.A
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2731133
Acronissuspicious
McAfeeGenericRXGK-WI!6867A1F4A3C6
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.Heuristic.1006
APEXMalicious
YandexTrojan.GenAsa!QJghlwpF/wQ
IkarusTrojan-Spy.Agent
FortinetW32/IcedId.H!tr
AVGSf:Zbot-D [Trj]
AvastSf:Zbot-D [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Spy.IcedId.A (B)?

Trojan.Spy.IcedId.A (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment