Spy Trojan

Trojan.Spy.IcedId.A removal instruction

Malware Removal

The Trojan.Spy.IcedId.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.IcedId.A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Spy.IcedId.A?


File Info:

name: B3B2B24B53CC0FC52323.mlw
path: /opt/CAPEv2/storage/binaries/97a6e7c18c7b29bfed9e69d8cb65a2cda49111682140462d56a6d6e542bf22e5
crc32: 4B054C97
md5: b3b2b24b53cc0fc523236ea408dc945d
sha1: 358a4e302bc95657c7b6c714f71b6439d205ee6f
sha256: 97a6e7c18c7b29bfed9e69d8cb65a2cda49111682140462d56a6d6e542bf22e5
sha512: 931a4e5ecc12fa900c52d4e00348f1a752bec2d35b074edd67b1b9fce52b5f615d2fde7a55240efc213230b86e2e09e9b0fec3811cd852e462694c4ec333d1d0
ssdeep: 3072:XqBLWroElNwA2CpQhFV/I3xfRgVTrdX+T1ToymtSXS/+RWA4+u+glXWtsoYYEUYo:a8o8NwAHpQzZgxfUdEloyxXPWZshx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DAC493D1F2DCC494E0A658728CB7DC76A5B73D7DD8A4441771DDBA3B3BA2342002EA1A
sha3_384: 1a1b7e52d6a8cb4d6f88be95f26f17e0cd991e9c617e4cff3a1407dd0ac5cbc6f5211b0fe8365079fe00f45aabf6dbfc
ep_bytes: 558bec81ec7c02000056ff1500304000
timestamp: 2018-08-13 13:37:25

Version Info:

0: [No Data]

Trojan.Spy.IcedId.A also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.Spy.IcedId.A
FireEyeGeneric.mg.b3b2b24b53cc0fc5
McAfeeGenericRXGK-WI!B3B2B24B53CC
CylanceUnsafe
SangforSuspicious.Win32.Save.a
BitDefenderTrojan.Spy.IcedId.A
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/IcedID.G.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.IcedId.H
APEXMalicious
ClamAVWin.Dropper.IcedID-7058857-0
KasperskyHEUR:Trojan-Banker.Win32.IcedID.a
NANO-AntivirusTrojan.Win32.IcedId.fhhstw
RisingTrojan.Generic@AI.90 (RDML:BhNqQ7NNMimGKpLOiG0+iQ)
Ad-AwareTrojan.Spy.IcedId.A
SophosML/PE-A + Troj/BokBot-F
ComodoTrojWare.Win32.TrojanDownloader.Hundr.BA@848koz
DrWebTrojan.IcedID.13
McAfee-GW-EditionBehavesLike.Win32.Generic.hz
Trapminemalicious.high.ml.score
EmsisoftTrojan.Spy.IcedId.A (B)
IkarusTrojan-Spy.Agent
GDataTrojan.Spy.IcedId.A
AviraTR/Crypt.ZPACK.Gen
ZoneAlarmHEUR:Trojan-Banker.Win32.IcedID.a
MicrosoftTrojanSpy:Win32/IcedId.B!dha
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2731133
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34712.ImZ@aKdYojc
ALYacTrojan.Spy.IcedId.A
MAXmalware (ai score=88)
VBA32TScope.Malware-Cryptor.SB
YandexTrojan.GenAsa!QJghlwpF/wQ
SentinelOneStatic AI – Malicious PE
FortinetW32/IcedId.H!tr
AVGSf:Zbot-D [Trj]
Cybereasonmalicious.b53cc0
AvastSf:Zbot-D [Trj]

How to remove Trojan.Spy.IcedId.A?

Trojan.Spy.IcedId.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment