Trojan

What is “Trojan:Win32/IcedID.DL!MTB”?

Malware Removal

The Trojan:Win32/IcedID.DL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/IcedID.DL!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Attempts to create or modify system certificates

Related domains:

www.intel.com
support.apple.com
ldrgopak.casa
support.oracle.com
help.twitter.com

How to determine Trojan:Win32/IcedID.DL!MTB?


File Info:

crc32: EB5FBAAE
md5: b1a931420db8adfc8e893d9d6a5d93a8
name: upload_file
sha1: dde7107a7907d1d7024289d0e94daaeca7994663
sha256: 5383031cf366b7554d36163d2dc7c33316ce020897c4b9215d8d77822dba94f6
sha512: e19fbe00e01cb1fd7fc2eabc6910c3ead3a67841b6a13c94144bb9952119fc10356574a699a3421b8a5b5076e4eb2d0c70ed91cc74295b5abd64a8677b8e1c7d
ssdeep: 6144:q4nlYoJrrkzkIrdEF6en2UNy4XkEA9qZz2:q4lYoVrkzBen+40Eh
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2017 Make EventWritten Corporation. All rights reserved.
InternalName: School.dll
FileVersion: 1.6.0.872
CompanyName: Make EventWritten
ProductName: Make EventWritten Sun Son indicate
ProductVersion: 1.6.0.872
Seem: High
OriginalFilename: School.dll
Translation: 0x0409 0x04b0

Trojan:Win32/IcedID.DL!MTB also known as:

MicroWorld-eScanGen:Variant.Razy.726682
FireEyeGen:Variant.Razy.726682
ALYacTrojan.IcedID.gen
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0056ba9a1 )
BitDefenderGen:Variant.Razy.726682
K7GWTrojan ( 0056ba9a1 )
CyrenW32/Trojan.WWIW-1710
SymantecML.Attribute.HighConfidence
AvastWin32:Malware-gen
GDataGen:Variant.Razy.726682
KasperskyTrojan-Banker.Win32.IcedID.twoe
AlibabaTrojanBanker:Win32/IcedID.0ed731ba
NANO-AntivirusTrojan.Win32.IcedID.hptaju
TencentWin32.Trojan-banker.Icedid.Pepl
Ad-AwareGen:Variant.Razy.726682
SophosMal/Generic-S
F-SecureTrojan.TR/AD.PhotoDlder.wrdaz
TrendMicroTROJ_GEN.R06BC0DH120
EmsisoftGen:Variant.Razy.726682 (B)
WebrootW32.Trojan.Gen
AviraTR/AD.PhotoDlder.wrdaz
ArcabitTrojan.Razy.DB169A
ZoneAlarmTrojan-Banker.Win32.IcedID.twoe
MicrosoftTrojan:Win32/IcedID.DL!MTB
McAfeeGenericRXLO-NY!B1A931420DB8
MAXmalware (ai score=88)
VBA32BScope.Malware-Cryptor.Winlock.6113
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.EPJR
TrendMicro-HouseCallTROJ_GEN.R06BC0DH120
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptik.EPEM!tr
BitDefenderThetaGen:NN.ZedlaF.34144.uu8@amVthAji
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.502

How to remove Trojan:Win32/IcedID.DL!MTB?

Trojan:Win32/IcedID.DL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment