Categories: SpyTrojan

About “Trojan.Spy.IcedId.A (B)” infection

The Trojan.Spy.IcedId.A (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.IcedId.A (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Spy.IcedId.A (B)?


File Info:

name: 6867A1F4A3C6BA5B64B2.mlwpath: /opt/CAPEv2/storage/binaries/b58c92beef530f51fa44ff6eefc7c4cdcae36e0389dc20d291b666d170776f2dcrc32: 4A5B0B75md5: 6867a1f4a3c6ba5b64b2c8d7ec7e7f27sha1: a4cd3c346b501831cd1c67f0afdaea9648a53fc0sha256: b58c92beef530f51fa44ff6eefc7c4cdcae36e0389dc20d291b666d170776f2dsha512: db2a0cfea39afeb6c32706b6c341b6542acfc8697ab3b95b6c63944a4c07c1abafc8711eace15e4872b27c084326c4b2143743d49444f7ac162d051b067a31e8ssdeep: 3072:cvBLWroEmNwA2CpQhFV/I3xfRgVTrdX+T1ToymtSoi/2RWA4+u+glXWtsoYYEUYo:a8o3NwAHpQzZgxfUdEloyxo3WZshxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T101C493D1F2DCC494E0A658728CB7DC76A5B73D7DC8A4441771DDBA3B3BA2342002EA1Asha3_384: 85df631023390553788c64e2c843d969741e61085c6309009390b77a4977cb99cdc9be19f417b3ea1d6252fb76c35298ep_bytes: 558bec81ec7c02000056ff1500304000timestamp: 2018-08-13 13:37:25

Version Info:

0: [No Data]

Trojan.Spy.IcedId.A (B) also known as:

Bkav W32.AIDetect.malware1
DrWeb Trojan.IcedID.13
MicroWorld-eScan Trojan.Spy.IcedId.A
FireEye Generic.mg.6867a1f4a3c6ba5b
ALYac Trojan.Spy.IcedId.A
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
BitDefender Trojan.Spy.IcedId.A
Cybereason malicious.4a3c6b
BitDefenderTheta Gen:NN.ZexaF.34712.ImZ@aWZy9Np
Cyren W32/IcedID.G.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Spy.IcedId.H
ClamAV Win.Dropper.IcedID-7058857-0
Kaspersky HEUR:Trojan-Banker.Win32.IcedID.a
NANO-Antivirus Trojan.Win32.IcedId.fhhstw
Rising Trojan.Generic@AI.90 (RDML:JhEPa2+w+JO3LV095RE4Bg)
Ad-Aware Trojan.Spy.IcedId.A
Sophos ML/PE-A + Troj/BokBot-F
Comodo TrojWare.Win32.TrojanDownloader.Hundr.BA@848koz
McAfee-GW-Edition BehavesLike.Win32.Generic.hz
Trapmine malicious.high.ml.score
Emsisoft Trojan.Spy.IcedId.A (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Banker.IcedID.aez
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=80)
Microsoft TrojanSpy:Win32/IcedId.B!dha
GData Trojan.Spy.IcedId.A
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C2731133
Acronis suspicious
McAfee GenericRXGK-WI!6867A1F4A3C6
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Malware.Heuristic.1006
APEX Malicious
Yandex Trojan.GenAsa!QJghlwpF/wQ
Ikarus Trojan-Spy.Agent
Fortinet W32/IcedId.H!tr
AVG Sf:Zbot-D [Trj]
Avast Sf:Zbot-D [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Spy.IcedId.A (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “Backdoor.Farfli.AH”?

The Backdoor.Farfli.AH is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Packed.Win32.Klone.ao removal

The Packed.Win32.Klone.ao is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

NSIS/Injector.CMO removal guide

The NSIS/Injector.CMO is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Trojan.Generic.35762198 malicious file

The Trojan.Generic.35762198 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Malware.AI.103442785”?

The Malware.AI.103442785 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Barys.438451 malicious file

The Barys.438451 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago