Categories: Spy

About “Win32/Spy.IcedId.H” infection

The Win32/Spy.IcedId.H is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.IcedId.H virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
gnirra.pw
labadegmc.com
cimedaorb.pw
dluow.pw
apps.identrust.com

How to determine Win32/Spy.IcedId.H?


File Info:

crc32: 134E4AB8md5: 81306a44a0e241538959bdd8587fd514name: 81306A44A0E241538959BDD8587FD514.mlwsha1: a8b6f8788209bdf3410adaa8025bb5afa2e8115asha256: 2499c0da7a89b400c081fb99369642d9a313d52f4e0a890dfd8644c42dffee3bsha512: 02d7519457b16c4ef96cf010795cea8e0a9020f4d0ec22a6855dfb93985cd16d268e1ed411d0be8441d82725d06ffc8a3617645f56395feb75b5f653fd00553cssdeep: 3072:GqnCb5jUOQKUa4ygLYj+LaF65lJZwFh5DskeQA0CT776GoJZpPwqA:GeK5j8Ejj+LaF65lJZwpyATdNtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) 2018 Verizon Communications Smile, Inc. All Rights Reserved.InternalName: Elsecost.exeFileVersion: 2.6.66.91CompanyName: Verizon Communications SmileProductName: ElsecostFileDescription: ElsecostOriginalFilename: Elsecost.exeTranslation: 0x0409 0x04e4

Win32/Spy.IcedId.H also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005441a11 )
Lionic Trojan.Win32.Inject.4!c
Elastic malicious (high confidence)
DrWeb Trojan.IcedID.15
Cynet Malicious (score: 99)
ALYac Trojan.Inject.BEJ
Zillya Adware.Generic.Win32.97407
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Emotet.d708f886
K7GW Trojan ( 005441a11 )
Cybereason malicious.4a0e24
Cyren W32/S-c3ad52e3!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 Win32/Spy.IcedId.H
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Dropper.IcedID-7353743-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Inject.BEJ
NANO-Antivirus Trojan.Win32.IcedID.flidbw
MicroWorld-eScan Trojan.Inject.BEJ
Tencent Malware.Win32.Gencirc.10b25161
Ad-Aware Trojan.Inject.BEJ
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Occamy.CO@80ml0x
BitDefenderTheta Gen:NN.ZexaF.34266.ju0@aKidXcfi
McAfee-GW-Edition Ursnif-FQLY!81306A44A0E2
FireEye Generic.mg.81306a44a0e24153
Emsisoft Trojan.Inject.BEJ (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Banker.IcedID.ew
Avira HEUR/AGEN.1109798
Antiy-AVL Trojan/Generic.ASMalwS.29F22C4
Microsoft Trojan:Win32/Emotet.DE
SUPERAntiSpyware Trojan.Agent/Gen-Injector
GData Trojan.Inject.BEJ
TACHYON Trojan/W32.Inject.162304.P
AhnLab-V3 Trojan/Win32.Ursnif.R249451
McAfee Ursnif-FQLY!81306A44A0E2
MAX malware (ai score=88)
VBA32 Trojan.IcedID
Malwarebytes Malware.AI.4110738031
Panda Trj/GdSda.A
Rising Trojan.Kryptik!1.B539 (CLASSIC)
Yandex Trojan.PWS.IcedID!7mHuWff9FO8
Ikarus Trojan.Inject
Fortinet W32/GenKryptik.CUBY!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Win32/Spy.IcedId.H?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32/Injector.Autoit.FXP removal guide

The Win32/Injector.Autoit.FXP is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Should I remove “Trojan.Agent.Delf.RVB”?

The Trojan.Agent.Delf.RVB is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago

IL:Trojan.MSILZilla.124965 malicious file

The IL:Trojan.MSILZilla.124965 is considered dangerous by lots of security experts. When this infection is active,…

29 mins ago

Trojan.Generic.35601204 removal

The Trojan.Generic.35601204 is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago

AIT:Trojan.Nymeria.6000 information

The AIT:Trojan.Nymeria.6000 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

MSILHeracles.68689 (B) removal instruction

The MSILHeracles.68689 (B) is considered dangerous by lots of security experts. When this infection is…

1 hour ago