Categories: Spy

What is “Win32/Spy.IcedId.K”?

The Win32/Spy.IcedId.K is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.IcedId.K virus can do?

  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
forsynanchyv.com
a.tomx.xyz
marakusta.at

How to determine Win32/Spy.IcedId.K?


File Info:

crc32: 4600F262md5: 1a8febc7108262de67874fd2884d25e5name: 1A8FEBC7108262DE67874FD2884D25E5.mlwsha1: f4d630f3e2058271ea308b3aaf050cb0bb5f3712sha256: b89ab9559b9f53fa5cd8ca76918902e1be2c3b749d755566ca784ea7ffa48fc3sha512: 588224705d68dfb60bd85a8cefd2228c0d3bd1e3dab02e4a3a05b72d2ba0fe205ef95168930becf5cae659c2f5b5e5a1db7cb32cdea73e80b231f2a5419e99a9ssdeep: 24576:tlhbYoZ3/6oeZCEu8CwrotY9MkeTzL/BU5DB:nJYoZneZe8nstiMkeTnBOtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Spy.IcedId.K also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Inject4.16516
Cynet Malicious (score: 100)
ALYac Gen:Trojan.Heur.S.a@W@aCl9bckc
Cylance Unsafe
Cybereason malicious.710826
Cyren W32/IcedID.T.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.IcedId.K
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Dropper.Icedid-6952342-1
Kaspersky HEUR:Trojan-Banker.Win32.IcedID.a
BitDefender Gen:Trojan.Heur.S.a@W@aCl9bckc
NANO-Antivirus Trojan.Win32.Inject3.fpdsia
MicroWorld-eScan Gen:Trojan.Heur.S.a@W@aCl9bckc
Tencent Malware.Win32.Gencirc.10b3a087
Ad-Aware Gen:Trojan.Heur.S.a@W@aCl9bckc
Sophos Troj/IcedID-AX
Comodo TrojWare.Win32.Fuerboos.GSA@8gwfni
BitDefenderTheta AI:Packer.F3D290811E
FireEye Generic.mg.1a8febc7108262de
Emsisoft Gen:Trojan.Heur.S.a@W@aCl9bckc (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Banker.IcedID.hi
Avira TR/ATRAPS.Gen
Microsoft Trojan:Win32/Iceid.AK!MTB
Arcabit Trojan.Heur.S.E31B58
ZoneAlarm HEUR:Trojan-Banker.Win32.IcedID.a
GData Gen:Trojan.Heur.S.a@W@aCl9bckc
AhnLab-V3 Trojan/Win.IcedID.R441220
Acronis suspicious
McAfee GenericRXAA-AA!1A8FEBC71082
MAX malware (ai score=82)
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Trojan.IcedID
Panda Trj/Genetic.gen
Rising Spyware.IcedId!1.B744 (CLASSIC)
Yandex Trojan.GenAsa!MGhCM1J+X8g
Ikarus Trojan-Spy.Agent
Fortinet W32/IcedId.K!tr
AVG Win32:Malware-gen

How to remove Win32/Spy.IcedId.K?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago