Trojan

Trojan:Win32/IcedId.VSI!MTB (file analysis)

Malware Removal

The Trojan:Win32/IcedId.VSI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/IcedId.VSI!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Attempts to create or modify system certificates

Related domains:

www.intel.com
support.oracle.com
help.twitter.com
redicilious.online
support.apple.com

How to determine Trojan:Win32/IcedId.VSI!MTB?


File Info:

crc32: 7D0005C0
md5: bcbbf9e36194a86b1471544381dae356
name: upload_file
sha1: 317e25da9c74f42bcc93d6e3e4f456d4be2d6499
sha256: 1ab36b4575d9a6afcf08d7ffb68de6db183864f5142550ec66c991b773fbec66
sha512: e86af5f33ee2c924137a7b0c69570ee396f74adb4caa618cf035911b9403ce24c5b462b0a897df093ea73e0c906b450964678f6b512640a1d9b51bb93789ccba
ssdeep: 6144:l3zDUbuCM/zV1boMSThnjLEt+Ay15GaC14qQQd/ZzRzYNjNo/+qnAB:l3iubgM61kt+AyiaCdVdRtzYNjNo/+I0
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Science mount xa9 2014
Division: Bat
InternalName: Change ThereTurn
FileVersion: 3.7.6.186
CompanyName: Symbol egg
ProductName: copy.dll
ProductVersion: 3.7.6.186
FileDescription: Science mount
Translation: 0x0409 0x04b0

Trojan:Win32/IcedId.VSI!MTB also known as:

BkavW32.AIDetectVM.malware1
DrWebTrojan.IcedID.30
MicroWorld-eScanTrojan.GenericKD.44259948
FireEyeTrojan.GenericKD.44259948
Qihoo-360Win32/Trojan.0f5
ALYacTrojan.GenericKD.44259948
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.IcedID.7!c
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.44259948
K7GWTrojan ( 00571fbe1 )
K7AntiVirusTrojan ( 00571fbe1 )
InvinceaMal/Generic-S + Troj/IcedID-I
BitDefenderThetaGen:NN.ZedlaF.34590.vu9@aa0rf0ei
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTrojan.Win32.WACATAC.THJCABO
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-Banker.Win32.IcedID.gen
AlibabaTrojanBanker:Win32/GenKryptik.d55bc31c
ViRobotTrojan.Win32.Z.Icedid.353282.B
RisingTrojan.GenKryptik!8.AA55 (TFE:5:XbxqYCXaxvF)
Ad-AwareTrojan.GenericKD.44259948
SophosTroj/IcedID-I
ComodoMalware@#2rp8qvit5vyfx
F-SecureTrojan.TR/Kryptik.lesea
TrendMicroTrojan.Win32.WACATAC.THJCABO
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.44259948 (B)
IkarusTrojan.Win32.Krypt
WebrootW32.Trojan.Icedid
AviraTR/Kryptik.lesea
MicrosoftTrojan:Win32/IcedId.VSI!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2A35A6C
ZoneAlarmHEUR:Trojan-Banker.Win32.IcedID.gen
GDataTrojan.GenericKD.44259948
CynetMalicious (score: 85)
McAfeeGenericRXML-FW!BCBBF9E36194
MAXmalware (ai score=84)
MalwarebytesTrojan.Crypt
PandaTrj/CI.A
APEXMalicious
ESET-NOD32a variant of Win32/GenKryptik.EVHE
TencentWin32.Trojan-banker.Icedid.Pjdr
SentinelOneDFI – Suspicious PE
FortinetW32/GenKryptik.EVFL!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/IcedId.VSI!MTB?

Trojan:Win32/IcedId.VSI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment