Spy

What is “Win32/Spy.IcedId.K”?

Malware Removal

The Win32/Spy.IcedId.K is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.IcedId.K virus can do?

  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
forsynanchyv.com
a.tomx.xyz
marakusta.at

How to determine Win32/Spy.IcedId.K?


File Info:

crc32: 4600F262
md5: 1a8febc7108262de67874fd2884d25e5
name: 1A8FEBC7108262DE67874FD2884D25E5.mlw
sha1: f4d630f3e2058271ea308b3aaf050cb0bb5f3712
sha256: b89ab9559b9f53fa5cd8ca76918902e1be2c3b749d755566ca784ea7ffa48fc3
sha512: 588224705d68dfb60bd85a8cefd2228c0d3bd1e3dab02e4a3a05b72d2ba0fe205ef95168930becf5cae659c2f5b5e5a1db7cb32cdea73e80b231f2a5419e99a9
ssdeep: 24576:tlhbYoZ3/6oeZCEu8CwrotY9MkeTzL/BU5DB:nJYoZneZe8nstiMkeTnBO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Spy.IcedId.K also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Inject4.16516
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.S.a@W@aCl9bckc
CylanceUnsafe
Cybereasonmalicious.710826
CyrenW32/IcedID.T.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.IcedId.K
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Icedid-6952342-1
KasperskyHEUR:Trojan-Banker.Win32.IcedID.a
BitDefenderGen:Trojan.Heur.S.a@W@aCl9bckc
NANO-AntivirusTrojan.Win32.Inject3.fpdsia
MicroWorld-eScanGen:Trojan.Heur.S.a@W@aCl9bckc
TencentMalware.Win32.Gencirc.10b3a087
Ad-AwareGen:Trojan.Heur.S.a@W@aCl9bckc
SophosTroj/IcedID-AX
ComodoTrojWare.Win32.Fuerboos.GSA@8gwfni
BitDefenderThetaAI:Packer.F3D290811E
FireEyeGeneric.mg.1a8febc7108262de
EmsisoftGen:Trojan.Heur.S.a@W@aCl9bckc (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.IcedID.hi
AviraTR/ATRAPS.Gen
MicrosoftTrojan:Win32/Iceid.AK!MTB
ArcabitTrojan.Heur.S.E31B58
ZoneAlarmHEUR:Trojan-Banker.Win32.IcedID.a
GDataGen:Trojan.Heur.S.a@W@aCl9bckc
AhnLab-V3Trojan/Win.IcedID.R441220
Acronissuspicious
McAfeeGenericRXAA-AA!1A8FEBC71082
MAXmalware (ai score=82)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesTrojan.IcedID
PandaTrj/Genetic.gen
RisingSpyware.IcedId!1.B744 (CLASSIC)
YandexTrojan.GenAsa!MGhCM1J+X8g
IkarusTrojan-Spy.Agent
FortinetW32/IcedId.K!tr
AVGWin32:Malware-gen

How to remove Win32/Spy.IcedId.K?

Win32/Spy.IcedId.K removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment