Trojan

About “Trojan:Win32/IcedId.VSH!MTB” infection

Malware Removal

The Trojan:Win32/IcedId.VSH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/IcedId.VSH!MTB virus can do?

  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A scripting utility was executed
  • Network activity detected but not expressed in API logs

How to determine Trojan:Win32/IcedId.VSH!MTB?


File Info:

crc32: EBCD21FA
md5: 494773f2ed6b12038e1d68bc90be1b3a
name: upload_file
sha1: 4772197811e66633980c0493d04486fadbefc492
sha256: 107be51f21173306fa99e6468bdf5b0d49b58036296c5091e7f3b8a1b5250132
sha512: 6f6046fd062c1ce7878af469f1f1c979ee997b6eb2b18ac4e3b542b077ba43712a79f91b6e9d64a30d9a01b5ba587376104fb2910f0d9e8a32ced4db3cfe27da
ssdeep: 3072:8bOt7DQ8T6XkT42S2qX53WCbLZmb0tZrbhsUAmdMqfXp4SJ72dGrvB8/7DmFAM:8b+7DRTXE2XCsmObiMsZFoks7DPM
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/IcedId.VSH!MTB also known as:

MicroWorld-eScanGen:Variant.Razy.720012
FireEyeGeneric.mg.494773f2ed6b1203
McAfeeRDN/Generic.grp
MalwarebytesTrojan.IcedID
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Razy.720012
K7GWRiskware ( 0040eff71 )
TrendMicroTROJ_GEN.R03BC0DJA20
BitDefenderThetaGen:NN.ZedlaF.34298.mu5@aWEeN1hi
CyrenW32/Trojan.MPNF-5029
SymantecTrojan Horse
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.Win32.Valar.gen
AlibabaTrojanDownloader:Win32/IcedId.75c54837
NANO-AntivirusTrojan.Win32.Valar.hzczva
AegisLabTrojan.Multi.Generic.4!c
Ad-AwareGen:Variant.Razy.720012
SophosMal/Generic-S
ComodoMalware@#f5crmrv5dqb2
F-SecureTrojan.TR/Redcap.tthcb
InvinceaMal/Generic-S
McAfee-GW-EditionRDN/Generic.grp
EmsisoftGen:Variant.Razy.720012 (B)
IkarusTrojan.Win32.IcedId
JiangminTrojanDownloader.Valar.b
WebrootW32.Trojan.Valak
AviraTR/Redcap.tthcb
MicrosoftTrojan:Win32/IcedId.VSH!MTB
ArcabitTrojan.Razy.DAFC8C
ViRobotTrojan.Win32.Z.Razy.197634
ZoneAlarmHEUR:Trojan-Downloader.Win32.Valar.gen
GDataGen:Variant.Razy.720012
CynetMalicious (score: 85)
VBA32TrojanDownloader.Valar
ALYacTrojan.IcedID.gen
MAXmalware (ai score=87)
PandaTrj/RnkBend.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DJA20
RisingDownloader.Valar!8.11CF3 (TFE:5:c1hcSz6yIYK)
FortinetW32/Valar!tr.dldr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
Qihoo-360Generic/Trojan.bcd

How to remove Trojan:Win32/IcedId.VSH!MTB?

Trojan:Win32/IcedId.VSH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment