Categories: Trojan

Trojan:Win32/IcedId.VSI!MTB (file analysis)

The Trojan:Win32/IcedId.VSI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/IcedId.VSI!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Attempts to create or modify system certificates

Related domains:

www.intel.com
support.oracle.com
help.twitter.com
redicilious.online
support.apple.com

How to determine Trojan:Win32/IcedId.VSI!MTB?


File Info:

crc32: 7D0005C0md5: bcbbf9e36194a86b1471544381dae356name: upload_filesha1: 317e25da9c74f42bcc93d6e3e4f456d4be2d6499sha256: 1ab36b4575d9a6afcf08d7ffb68de6db183864f5142550ec66c991b773fbec66sha512: e86af5f33ee2c924137a7b0c69570ee396f74adb4caa618cf035911b9403ce24c5b462b0a897df093ea73e0c906b450964678f6b512640a1d9b51bb93789ccbassdeep: 6144:l3zDUbuCM/zV1boMSThnjLEt+Ay15GaC14qQQd/ZzRzYNjNo/+qnAB:l3iubgM61kt+AyiaCdVdRtzYNjNo/+I0type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Science mount xa9 2014Division: BatInternalName: Change ThereTurnFileVersion: 3.7.6.186CompanyName: Symbol eggProductName: copy.dllProductVersion: 3.7.6.186FileDescription: Science mountTranslation: 0x0409 0x04b0

Trojan:Win32/IcedId.VSI!MTB also known as:

Bkav W32.AIDetectVM.malware1
DrWeb Trojan.IcedID.30
MicroWorld-eScan Trojan.GenericKD.44259948
FireEye Trojan.GenericKD.44259948
Qihoo-360 Win32/Trojan.0f5
ALYac Trojan.GenericKD.44259948
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.IcedID.7!c
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKD.44259948
K7GW Trojan ( 00571fbe1 )
K7AntiVirus Trojan ( 00571fbe1 )
Invincea Mal/Generic-S + Troj/IcedID-I
BitDefenderTheta Gen:NN.ZedlaF.34590.vu9@aa0rf0ei
Symantec Trojan.Gen.MBT
TrendMicro-HouseCall Trojan.Win32.WACATAC.THJCABO
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan-Banker.Win32.IcedID.gen
Alibaba TrojanBanker:Win32/GenKryptik.d55bc31c
ViRobot Trojan.Win32.Z.Icedid.353282.B
Rising Trojan.GenKryptik!8.AA55 (TFE:5:XbxqYCXaxvF)
Ad-Aware Trojan.GenericKD.44259948
Sophos Troj/IcedID-I
Comodo Malware@#2rp8qvit5vyfx
F-Secure Trojan.TR/Kryptik.lesea
TrendMicro Trojan.Win32.WACATAC.THJCABO
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKD.44259948 (B)
Ikarus Trojan.Win32.Krypt
Webroot W32.Trojan.Icedid
Avira TR/Kryptik.lesea
Microsoft Trojan:Win32/IcedId.VSI!MTB
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D2A35A6C
ZoneAlarm HEUR:Trojan-Banker.Win32.IcedID.gen
GData Trojan.GenericKD.44259948
Cynet Malicious (score: 85)
McAfee GenericRXML-FW!BCBBF9E36194
MAX malware (ai score=84)
Malwarebytes Trojan.Crypt
Panda Trj/CI.A
APEX Malicious
ESET-NOD32 a variant of Win32/GenKryptik.EVHE
Tencent Win32.Trojan-banker.Icedid.Pjdr
SentinelOne DFI – Suspicious PE
Fortinet W32/GenKryptik.EVFL!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Trojan:Win32/IcedId.VSI!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago