Categories: SpyTrojan

Trojan.Spy.IcedId.A removal instruction

The Trojan.Spy.IcedId.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.IcedId.A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Spy.IcedId.A?


File Info:

name: B3B2B24B53CC0FC52323.mlwpath: /opt/CAPEv2/storage/binaries/97a6e7c18c7b29bfed9e69d8cb65a2cda49111682140462d56a6d6e542bf22e5crc32: 4B054C97md5: b3b2b24b53cc0fc523236ea408dc945dsha1: 358a4e302bc95657c7b6c714f71b6439d205ee6fsha256: 97a6e7c18c7b29bfed9e69d8cb65a2cda49111682140462d56a6d6e542bf22e5sha512: 931a4e5ecc12fa900c52d4e00348f1a752bec2d35b074edd67b1b9fce52b5f615d2fde7a55240efc213230b86e2e09e9b0fec3811cd852e462694c4ec333d1d0ssdeep: 3072:XqBLWroElNwA2CpQhFV/I3xfRgVTrdX+T1ToymtSXS/+RWA4+u+glXWtsoYYEUYo:a8o8NwAHpQzZgxfUdEloyxXPWZshxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DAC493D1F2DCC494E0A658728CB7DC76A5B73D7DD8A4441771DDBA3B3BA2342002EA1Asha3_384: 1a1b7e52d6a8cb4d6f88be95f26f17e0cd991e9c617e4cff3a1407dd0ac5cbc6f5211b0fe8365079fe00f45aabf6dbfcep_bytes: 558bec81ec7c02000056ff1500304000timestamp: 2018-08-13 13:37:25

Version Info:

0: [No Data]

Trojan.Spy.IcedId.A also known as:

Bkav W32.AIDetect.malware1
MicroWorld-eScan Trojan.Spy.IcedId.A
FireEye Generic.mg.b3b2b24b53cc0fc5
McAfee GenericRXGK-WI!B3B2B24B53CC
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
BitDefender Trojan.Spy.IcedId.A
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/IcedID.G.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Spy.IcedId.H
APEX Malicious
ClamAV Win.Dropper.IcedID-7058857-0
Kaspersky HEUR:Trojan-Banker.Win32.IcedID.a
NANO-Antivirus Trojan.Win32.IcedId.fhhstw
Rising Trojan.Generic@AI.90 (RDML:BhNqQ7NNMimGKpLOiG0+iQ)
Ad-Aware Trojan.Spy.IcedId.A
Sophos ML/PE-A + Troj/BokBot-F
Comodo TrojWare.Win32.TrojanDownloader.Hundr.BA@848koz
DrWeb Trojan.IcedID.13
McAfee-GW-Edition BehavesLike.Win32.Generic.hz
Trapmine malicious.high.ml.score
Emsisoft Trojan.Spy.IcedId.A (B)
Ikarus Trojan-Spy.Agent
GData Trojan.Spy.IcedId.A
Avira TR/Crypt.ZPACK.Gen
ZoneAlarm HEUR:Trojan-Banker.Win32.IcedID.a
Microsoft TrojanSpy:Win32/IcedId.B!dha
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C2731133
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34712.ImZ@aKdYojc
ALYac Trojan.Spy.IcedId.A
MAX malware (ai score=88)
VBA32 TScope.Malware-Cryptor.SB
Yandex Trojan.GenAsa!QJghlwpF/wQ
SentinelOne Static AI – Malicious PE
Fortinet W32/IcedId.H!tr
AVG Sf:Zbot-D [Trj]
Cybereason malicious.b53cc0
Avast Sf:Zbot-D [Trj]

How to remove Trojan.Spy.IcedId.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.PWS.OnlineGames.KDXA information

The Trojan.PWS.OnlineGames.KDXA is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

Trojan:Win32/Koutodoor!pz removal tips

The Trojan:Win32/Koutodoor!pz is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

About “Trojan:Win32/Regrun!pz” infection

The Trojan:Win32/Regrun!pz is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

What is “Malware.AI.3739112771”?

The Malware.AI.3739112771 is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

Generic.MSIL.Bladabindi.574A3861 (file analysis)

The Generic.MSIL.Bladabindi.574A3861 is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

Ransom.Cryfile.16952 information

The Ransom.Cryfile.16952 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago