Spy

Win32/Spy.IcedId.D removal

Malware Removal

The Win32/Spy.IcedId.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.IcedId.D virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/Spy.IcedId.D?


File Info:

name: F4802A3FD21762E900F9.mlw
path: /opt/CAPEv2/storage/binaries/1210dbb07e53d9f85428c27bd0752b4f9cb8405c29517262d5e4a76f1a6efe27
crc32: 46BEDD01
md5: f4802a3fd21762e900f94418bd28b238
sha1: 8d97828bfe518405e164192b9cdf66bdec2ef719
sha256: 1210dbb07e53d9f85428c27bd0752b4f9cb8405c29517262d5e4a76f1a6efe27
sha512: bab5a5779ca080454450de441b1b5eb90295a0aef8ca8372cb5e62dcf0ef42bef4646f86ed94d6a8cd1d02e3a91895826bb1eda9bf5e0ab567a9659aa00b486b
ssdeep: 12288:SIQrun8JekcxczDupY3CyftVtaQIDuRTxrr82SFHVpLyBJ:RONxcxczb3CktVtaQIIr82SvpL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176456CF0B4E1F024C872547509149D3CA0C7BEA5AE38A9B771B4F76E1E363C99227E25
sha3_384: fc6ca94363f21065d1c839d408cfd39d3b658264b7d69e04eb0bdd5727b992577cc93440d170c8ea6d5e747cbd3b2766
ep_bytes: e8db070000e980feffffff25f0914500
timestamp: 2017-05-08 11:54:29

Version Info:

CompanyName: Pass Prove
FileVersion: 13, 7, 7493, 4507
LegalTrademarks: Moon Glass
OriginalFilename: Moon Glass.exe
ProductName: Moon Glass
ProductVersion: 13, 7, 7493, 4507
Translation: 0x0409 0x04b0

Win32/Spy.IcedId.D also known as:

LionicTrojan.Win32.Generic.4!c
DrWebTrojan.DownLoader26.46698
MicroWorld-eScanGen:Heur.Mint.Zard.53
FireEyeGeneric.mg.f4802a3fd21762e9
ALYacGen:Heur.Mint.Zard.53
ZillyaTrojan.IcedID.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 00529b211 )
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWSpyware ( 00529b211 )
Cybereasonmalicious.fd2176
BitDefenderThetaGen:NN.ZexaF.34084.lz0@aqLfQ!oi
VirITTrojan.Win32.Dnldr26.CRCC
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.IcedId.D
TrendMicro-HouseCallTrojanSpy.Win32.URSNIF.SMKA0.hp
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.53
NANO-AntivirusTrojan.Win32.IcedID.fcdqor
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10c9793d
Ad-AwareGen:Heur.Mint.Zard.53
EmsisoftGen:Heur.Mint.Zard.53 (B)
TrendMicroTrojanSpy.Win32.URSNIF.SMKA0.hp
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan-Spy.Agent
GDataWin32.Trojan-Spy.IcedID.APA95J
JiangminBackdoor.Androm.yry
AviraHEUR/AGEN.1109798
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.260D2F4
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.Generic.C2533506
McAfeeGenericRXAA-AA!F4802A3FD217
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.1539177598
APEXMalicious
RisingTrojan.Generic@ML.86 (RDML:kwR+MBeuZ+q3JaL4RneOxw)
YandexTrojan.PWS.IcedID!TsTXcMFAE/M
SentinelOneStatic AI – Malicious PE
FortinetW32/IcedId.D!tr.spy
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Spy.IcedId.D?

Win32/Spy.IcedId.D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment