Categories: SpyTrojan

How to remove “TrojanSpy:Win32/IcedId.B!dha”?

The TrojanSpy:Win32/IcedId.B!dha is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/IcedId.B!dha virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine TrojanSpy:Win32/IcedId.B!dha?


File Info:

name: C7DB805BD20397724A8C.mlwpath: /opt/CAPEv2/storage/binaries/1556c6a76676269d23de06ae86a78628faa0340f2b8b10d014acbd6a8d937268crc32: 7B163274md5: c7db805bd20397724a8c3d2a72d7c894sha1: 02c2db2b4ace0d509dbefde73b41f279d998f816sha256: 1556c6a76676269d23de06ae86a78628faa0340f2b8b10d014acbd6a8d937268sha512: ec2b1e00319b839cef7528f4344b9a75e60b352bcb1f93f2bd71705346ec4ec117ef9b410bddf521be2a8733af69ecd96ed6787f727861f52746018a6e0cc7cdssdeep: 6144:ZV0pBrWTqj/pcpkI7AuGUHsKWums/SbKHTxG6P+qQgALL1FzvjD2rjN3POnRaw:zsBjI7AuGUHaum7KHfS9pmERawtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B8A47D123AE3C072FA6714714E45D298EAAAED907D21DE6773E0FB3F2E35451472870Asha3_384: b0544d4d5e873ebe7cbdffa9d4efa714ea9a0f888ba51a309e1a5be8308322ea08e27d2606c648a63ba5e5ef11ac8a1aep_bytes: e814b40000e916feffff3b0d54164500timestamp: 2018-10-22 20:29:53

Version Info:

LegalCopyright: (C) MongoDBCompanyName: MongoDBInternalName: Wouldn'tPhysilgicalFileDescription: Overly Sdram Go AdjustmentsProductName: Wouldn'tPhysilgicalPrivateBuild: 2.9.2.2OriginalFilename: Wouldn'tPhysilgical.exeProductVersion: 2.9.2.2Translation: 0x0409 0x04b0

TrojanSpy:Win32/IcedId.B!dha also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.DHHD
FireEye Generic.mg.c7db805bd2039772
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.Agent.DHHD
K7AntiVirus Spyware ( 0053a26d1 )
Alibaba TrojanDropper:Win32/dropper.ali1003001
K7GW Spyware ( 0053a26d1 )
CrowdStrike win/malicious_confidence_90% (W)
Cyren W32/S-d52d1cdf!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.IcedId.H
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.IcedID-7070619-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.DHHD
NANO-Antivirus Trojan.Win32.IcedID.fjnapi
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10b26592
Ad-Aware Trojan.Agent.DHHD
Comodo TrojWare.Win32.IcedId.H@82hyyd
DrWeb Trojan.IcedID.13
Zillya Adware.Yakes.Win32.67
TrendMicro TrojanSpy.Win32.ICEDID.YXBK2Z
Emsisoft Trojan.Agent.DHHD (B)
SentinelOne Static AI – Suspicious PE
GData Trojan.Agent.DHHD
Jiangmin Trojan.Yakes.ablg
Avira HEUR/AGEN.1126938
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.28AFB82
Gridinsoft Ransom.Win32.Gen.sa
ViRobot Trojan.Win32.Z.Icedid.475136.DC
Microsoft TrojanSpy:Win32/IcedId.B!dha
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Yakes.R240822
McAfee GenericR-OCV!C7DB805BD203
VBA32 Trojan.Yakes
Malwarebytes Malware.AI.778878971
TrendMicro-HouseCall TrojanSpy.Win32.ICEDID.YXBK2Z
Rising Spyware.IcedId!1.B487 (CLASSIC)
Yandex Trojan.Yakes!X047gFKqHe4
Ikarus Trojan-Ransom.GandCrab
Fortinet W32/IcedId.H!tr.spy
BitDefenderTheta Gen:NN.ZexaF.34294.Dq0@a8IsIroi
AVG Win32:Trojan-gen
Cybereason malicious.bd2039
Panda Trj/Genetic.gen

How to remove TrojanSpy:Win32/IcedId.B!dha?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago