Spy Trojan

Trojan.Spy.IcedId.EDSJ (file analysis)

Malware Removal

The Trojan.Spy.IcedId.EDSJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.IcedId.EDSJ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the IcedID malware family

How to determine Trojan.Spy.IcedId.EDSJ?


File Info:

name: 9A1AB3E58CF8E4C3DEC6.mlw
path: /opt/CAPEv2/storage/binaries/316d43182d6d8b452b4daf36d41517da21f45e81ff9c6854445ffd5912698d62
crc32: E4880AC1
md5: 9a1ab3e58cf8e4c3dec6e6fb83a5b386
sha1: a8f92d2f3c63550fd28087a9868ac6ebb4f38e4a
sha256: 316d43182d6d8b452b4daf36d41517da21f45e81ff9c6854445ffd5912698d62
sha512: 1bc4c7fcdb0a8a453dbeba220c0d716b95161815fad762d0b1e1132052c1fcd33a3b9645719464b0aa7c1ab1c0aae0514c8f3b555c79e585e7690f52c7e508bf
ssdeep: 12288:nSHkC5eqF4KwE+QbW3fpwWaUp3XNRfh6L:SDOKtdSf8Ul/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14BC46D11B6B09038F4F726F949BE6268987DBEA0573490CB53C026EE56356F4AE30737
sha3_384: 4f7e72f8963ab6c9a806608f63708e5c5413c28b9c4a0a1d42314a3f0fda4583e853d3ebf135933963933c8d1833694e
ep_bytes: 558bece858fdffff5dc3cccccccccccc
timestamp: 2016-09-12 09:48:49

Version Info:

Comments: Our pose
CompanyName: Evercoat Strata Decision Technology
FileDescription: CollectRich
InternalName: wh.exe
FileVersion: 7.1.41.36
LegalCopyright: Copyright © 2001. All rights reserved.
OriginalFilename: wh.exe
ProductVersion: 7.1.41.36
ProductName: CollectRich
Translation: 0x0409 0x04b0

Trojan.Spy.IcedId.EDSJ also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Spy.IcedId.EDSJ
FireEyeGeneric.mg.9a1ab3e58cf8e4c3
McAfeeGenericRXIP-JS!9A1AB3E58CF8
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.34083
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 005582d71 )
AlibabaTrojan:Win32/Kryptik.3c2aa5fd
K7GWTrojan ( 005582d71 )
Cybereasonmalicious.58cf8e
CyrenW32/Agent.BEW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GWPI
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Icedid-7170255-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Spy.IcedId.EDSJ
NANO-AntivirusTrojan.Win32.IcedID.fzpyxa
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b2261e
Ad-AwareTrojan.Spy.IcedId.EDSJ
EmsisoftTrojan.Spy.IcedId.EDSJ (B)
F-SecureHeuristic.HEUR/AGEN.1124056
DrWebTrojan.Inject3.25383
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXIP-JS!9A1AB3E58CF8
SophosMal/Generic-R + Mal/EncPk-AOY
IkarusTrojan.Win32.Krypt
GDataTrojan.Spy.IcedId.EDSJ
JiangminTrojan.Banker.IcedID.it
AviraHEUR/AGEN.1124056
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Spy.IcedId.EDSJ
MicrosoftTrojan:Win32/Azorult!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Wacatac.R291854
BitDefenderThetaGen:NN.ZexaF.34084.IC0@aGSZMjfi
ALYacTrojan.Spy.IcedId.EDSJ
VBA32TrojanBanker.IcedID
MalwarebytesTrojan.Banker
RisingTrojan.Generic@ML.94 (RDML:68PecJ5HF4P8DWnxtgIFbA)
YandexTrojan.PWS.IcedID!wYG0J9ZqUpM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/GenKryptik.DXTJ!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Trojan.Spy.IcedId.EDSJ?

Trojan.Spy.IcedId.EDSJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment