Spy Trojan

How to remove “TrojanSpy:Win32/IcedId.B!dha”?

Malware Removal

The TrojanSpy:Win32/IcedId.B!dha is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/IcedId.B!dha virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine TrojanSpy:Win32/IcedId.B!dha?


File Info:

name: C7DB805BD20397724A8C.mlw
path: /opt/CAPEv2/storage/binaries/1556c6a76676269d23de06ae86a78628faa0340f2b8b10d014acbd6a8d937268
crc32: 7B163274
md5: c7db805bd20397724a8c3d2a72d7c894
sha1: 02c2db2b4ace0d509dbefde73b41f279d998f816
sha256: 1556c6a76676269d23de06ae86a78628faa0340f2b8b10d014acbd6a8d937268
sha512: ec2b1e00319b839cef7528f4344b9a75e60b352bcb1f93f2bd71705346ec4ec117ef9b410bddf521be2a8733af69ecd96ed6787f727861f52746018a6e0cc7cd
ssdeep: 6144:ZV0pBrWTqj/pcpkI7AuGUHsKWums/SbKHTxG6P+qQgALL1FzvjD2rjN3POnRaw:zsBjI7AuGUHaum7KHfS9pmERaw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8A47D123AE3C072FA6714714E45D298EAAAED907D21DE6773E0FB3F2E35451472870A
sha3_384: b0544d4d5e873ebe7cbdffa9d4efa714ea9a0f888ba51a309e1a5be8308322ea08e27d2606c648a63ba5e5ef11ac8a1a
ep_bytes: e814b40000e916feffff3b0d54164500
timestamp: 2018-10-22 20:29:53

Version Info:

LegalCopyright: (C) MongoDB
CompanyName: MongoDB
InternalName: Wouldn'tPhysilgical
FileDescription: Overly Sdram Go Adjustments
ProductName: Wouldn'tPhysilgical
PrivateBuild: 2.9.2.2
OriginalFilename: Wouldn'tPhysilgical.exe
ProductVersion: 2.9.2.2
Translation: 0x0409 0x04b0

TrojanSpy:Win32/IcedId.B!dha also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DHHD
FireEyeGeneric.mg.c7db805bd2039772
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Agent.DHHD
K7AntiVirusSpyware ( 0053a26d1 )
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWSpyware ( 0053a26d1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/S-d52d1cdf!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.IcedId.H
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.IcedID-7070619-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.DHHD
NANO-AntivirusTrojan.Win32.IcedID.fjnapi
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b26592
Ad-AwareTrojan.Agent.DHHD
ComodoTrojWare.Win32.IcedId.H@82hyyd
DrWebTrojan.IcedID.13
ZillyaAdware.Yakes.Win32.67
TrendMicroTrojanSpy.Win32.ICEDID.YXBK2Z
EmsisoftTrojan.Agent.DHHD (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Agent.DHHD
JiangminTrojan.Yakes.ablg
AviraHEUR/AGEN.1126938
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.28AFB82
GridinsoftRansom.Win32.Gen.sa
ViRobotTrojan.Win32.Z.Icedid.475136.DC
MicrosoftTrojanSpy:Win32/IcedId.B!dha
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Yakes.R240822
McAfeeGenericR-OCV!C7DB805BD203
VBA32Trojan.Yakes
MalwarebytesMalware.AI.778878971
TrendMicro-HouseCallTrojanSpy.Win32.ICEDID.YXBK2Z
RisingSpyware.IcedId!1.B487 (CLASSIC)
YandexTrojan.Yakes!X047gFKqHe4
IkarusTrojan-Ransom.GandCrab
FortinetW32/IcedId.H!tr.spy
BitDefenderThetaGen:NN.ZexaF.34294.Dq0@a8IsIroi
AVGWin32:Trojan-gen
Cybereasonmalicious.bd2039
PandaTrj/Genetic.gen

How to remove TrojanSpy:Win32/IcedId.B!dha?

TrojanSpy:Win32/IcedId.B!dha removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment