Categories: SpyTrojan

Trojan.Spy.IcedId.EDSJ (file analysis)

The Trojan.Spy.IcedId.EDSJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.IcedId.EDSJ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the IcedID malware family

How to determine Trojan.Spy.IcedId.EDSJ?


File Info:

name: 9A1AB3E58CF8E4C3DEC6.mlwpath: /opt/CAPEv2/storage/binaries/316d43182d6d8b452b4daf36d41517da21f45e81ff9c6854445ffd5912698d62crc32: E4880AC1md5: 9a1ab3e58cf8e4c3dec6e6fb83a5b386sha1: a8f92d2f3c63550fd28087a9868ac6ebb4f38e4asha256: 316d43182d6d8b452b4daf36d41517da21f45e81ff9c6854445ffd5912698d62sha512: 1bc4c7fcdb0a8a453dbeba220c0d716b95161815fad762d0b1e1132052c1fcd33a3b9645719464b0aa7c1ab1c0aae0514c8f3b555c79e585e7690f52c7e508bfssdeep: 12288:nSHkC5eqF4KwE+QbW3fpwWaUp3XNRfh6L:SDOKtdSf8Ul/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14BC46D11B6B09038F4F726F949BE6268987DBEA0573490CB53C026EE56356F4AE30737sha3_384: 4f7e72f8963ab6c9a806608f63708e5c5413c28b9c4a0a1d42314a3f0fda4583e853d3ebf135933963933c8d1833694eep_bytes: 558bece858fdffff5dc3cccccccccccctimestamp: 2016-09-12 09:48:49

Version Info:

Comments: Our poseCompanyName: Evercoat Strata Decision TechnologyFileDescription: CollectRichInternalName: wh.exeFileVersion: 7.1.41.36LegalCopyright: Copyright © 2001. All rights reserved.OriginalFilename: wh.exeProductVersion: 7.1.41.36ProductName: CollectRichTranslation: 0x0409 0x04b0

Trojan.Spy.IcedId.EDSJ also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Spy.IcedId.EDSJ
FireEye Generic.mg.9a1ab3e58cf8e4c3
McAfee GenericRXIP-JS!9A1AB3E58CF8
Cylance Unsafe
Zillya Trojan.GenKryptik.Win32.34083
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 005582d71 )
Alibaba Trojan:Win32/Kryptik.3c2aa5fd
K7GW Trojan ( 005582d71 )
Cybereason malicious.58cf8e
Cyren W32/Agent.BEW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GWPI
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Icedid-7170255-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Spy.IcedId.EDSJ
NANO-Antivirus Trojan.Win32.IcedID.fzpyxa
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10b2261e
Ad-Aware Trojan.Spy.IcedId.EDSJ
Emsisoft Trojan.Spy.IcedId.EDSJ (B)
F-Secure Heuristic.HEUR/AGEN.1124056
DrWeb Trojan.Inject3.25383
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition GenericRXIP-JS!9A1AB3E58CF8
Sophos Mal/Generic-R + Mal/EncPk-AOY
Ikarus Trojan.Win32.Krypt
GData Trojan.Spy.IcedId.EDSJ
Jiangmin Trojan.Banker.IcedID.it
Avira HEUR/AGEN.1124056
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Wacatac
Arcabit Trojan.Spy.IcedId.EDSJ
Microsoft Trojan:Win32/Azorult!ml
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Wacatac.R291854
BitDefenderTheta Gen:NN.ZexaF.34084.IC0@aGSZMjfi
ALYac Trojan.Spy.IcedId.EDSJ
VBA32 TrojanBanker.IcedID
Malwarebytes Trojan.Banker
Rising Trojan.Generic@ML.94 (RDML:68PecJ5HF4P8DWnxtgIFbA)
Yandex Trojan.PWS.IcedID!wYG0J9ZqUpM
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/GenKryptik.DXTJ!tr
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_80% (W)

How to remove Trojan.Spy.IcedId.EDSJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago