Spy

About “Win32/Spy.IcedId.H” infection

Malware Removal

The Win32/Spy.IcedId.H is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.IcedId.H virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
gnirra.pw
labadegmc.com
cimedaorb.pw
dluow.pw
apps.identrust.com

How to determine Win32/Spy.IcedId.H?


File Info:

crc32: 134E4AB8
md5: 81306a44a0e241538959bdd8587fd514
name: 81306A44A0E241538959BDD8587FD514.mlw
sha1: a8b6f8788209bdf3410adaa8025bb5afa2e8115a
sha256: 2499c0da7a89b400c081fb99369642d9a313d52f4e0a890dfd8644c42dffee3b
sha512: 02d7519457b16c4ef96cf010795cea8e0a9020f4d0ec22a6855dfb93985cd16d268e1ed411d0be8441d82725d06ffc8a3617645f56395feb75b5f653fd00553c
ssdeep: 3072:GqnCb5jUOQKUa4ygLYj+LaF65lJZwFh5DskeQA0CT776GoJZpPwqA:GeK5j8Ejj+LaF65lJZwpyATdN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) 2018 Verizon Communications Smile, Inc. All Rights Reserved.
InternalName: Elsecost.exe
FileVersion: 2.6.66.91
CompanyName: Verizon Communications Smile
ProductName: Elsecost
FileDescription: Elsecost
OriginalFilename: Elsecost.exe
Translation: 0x0409 0x04e4

Win32/Spy.IcedId.H also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005441a11 )
LionicTrojan.Win32.Inject.4!c
Elasticmalicious (high confidence)
DrWebTrojan.IcedID.15
CynetMalicious (score: 99)
ALYacTrojan.Inject.BEJ
ZillyaAdware.Generic.Win32.97407
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Emotet.d708f886
K7GWTrojan ( 005441a11 )
Cybereasonmalicious.4a0e24
CyrenW32/S-c3ad52e3!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/Spy.IcedId.H
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.IcedID-7353743-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Inject.BEJ
NANO-AntivirusTrojan.Win32.IcedID.flidbw
MicroWorld-eScanTrojan.Inject.BEJ
TencentMalware.Win32.Gencirc.10b25161
Ad-AwareTrojan.Inject.BEJ
SophosMal/Generic-S
ComodoTrojWare.Win32.Occamy.CO@80ml0x
BitDefenderThetaGen:NN.ZexaF.34266.ju0@aKidXcfi
McAfee-GW-EditionUrsnif-FQLY!81306A44A0E2
FireEyeGeneric.mg.81306a44a0e24153
EmsisoftTrojan.Inject.BEJ (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.IcedID.ew
AviraHEUR/AGEN.1109798
Antiy-AVLTrojan/Generic.ASMalwS.29F22C4
MicrosoftTrojan:Win32/Emotet.DE
SUPERAntiSpywareTrojan.Agent/Gen-Injector
GDataTrojan.Inject.BEJ
TACHYONTrojan/W32.Inject.162304.P
AhnLab-V3Trojan/Win32.Ursnif.R249451
McAfeeUrsnif-FQLY!81306A44A0E2
MAXmalware (ai score=88)
VBA32Trojan.IcedID
MalwarebytesMalware.AI.4110738031
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.B539 (CLASSIC)
YandexTrojan.PWS.IcedID!7mHuWff9FO8
IkarusTrojan.Inject
FortinetW32/GenKryptik.CUBY!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Spy.IcedId.H?

Win32/Spy.IcedId.H removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment