Trojan

Trojan:Win32/IcedID.RI!MTB removal tips

Malware Removal

The Trojan:Win32/IcedID.RI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/IcedID.RI!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/IcedID.RI!MTB?


File Info:

crc32: 1468E8D0
md5: eb5c9d759ca44018aa267508ddcdf61e
name: EB5C9D759CA44018AA267508DDCDF61E.mlw
sha1: a54a0fe90d8207b1916f3fe04a1472e9f452d11c
sha256: 9a41a675d1cc7821626ae8f217521e2a16d6cd4b4e0ec0f00d383935f61c786c
sha512: 7fa75334f72dccef710609dea19c77bf80b0a60d000a290f8a683dc34a2676a1429408d79288ddc70cd2c7289c7bb60c3b27a72384e4d9d61ed2cff9fede7f18
ssdeep: 6144:ONQhSbxUrsz53f4LG9zHBxd81aXx9u7lZwuA8y+ZnNB8kAOQwFqVT:ONkGuI53vNxdaAx9u7lZwohXvOwsVT
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Stand several Corporation. All rights reserved
InternalName: Least They
FileVersion: 3.2
CompanyName: Stand several Corporation
Drink: ProtectSize
ProductName: Stand severalxae Fatelectricxae
ProductVersion: 3.2.7.986
FileDescription: Stand several Fatelectric
OriginalFilename: silver.dll
Translation: 0x0409 0x04b0

Trojan:Win32/IcedID.RI!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.355289
FireEyeGen:Variant.Zusy.355289
ALYacTrojan.IcedID.gen
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Zusy.355289
K7GWTrojan ( 0057479e1 )
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Agentb.gen
AlibabaTrojan:Win32/IcedID.7fba364c
Ad-AwareGen:Variant.Zusy.355289
F-SecureTrojan.TR/Crypt.Agent.mrywn
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Zusy.355289 (B)
AviraTR/Crypt.Agent.mrywn
MAXmalware (ai score=84)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/IcedID.RI!MTB
ArcabitTrojan.Zusy.D56BD9
ZoneAlarmHEUR:Trojan.Win32.Agentb.gen
GDataGen:Variant.Zusy.355289
CynetMalicious (score: 85)
McAfeeTrojan-FTEN!EB5C9D759CA4
MalwarebytesTrojan.Injector
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIDQ
RisingTrojan.GenKryptik!8.AA55 (TFE:5:3ic9j67QimK)
IkarusTrojan.Win32.Krypt
FortinetW32/ZDlder.VDZA!tr
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]

How to remove Trojan:Win32/IcedID.RI!MTB?

Trojan:Win32/IcedID.RI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment