Trojan

Trojan:Win32/IcedId.VSK!MTB information

Malware Removal

The Trojan:Win32/IcedId.VSK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/IcedId.VSK!MTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory

Related domains:

z.whorecord.xyz
a.tomx.xyz
timerdisclaimer.pw
experrementummo.pw

How to determine Trojan:Win32/IcedId.VSK!MTB?


File Info:

crc32: D4EC4E68
md5: 8ce080d4d3f62e18b7a837d24f1c16ae
name: 8CE080D4D3F62E18B7A837D24F1C16AE.mlw
sha1: a59746c16223fa4524d78e32ebe9f50e11e7382d
sha256: a9f651747ef040972d25a7f039a4853c9ed151ad252380e1e75af32ddc4ece82
sha512: bce2c790ceca4eb96d7f55e11265fba3386fd3d2c0a8b2ed571993bef993542c1eb5fa0ada14fb76555b570cab67932dfc822be8c10a21bc6faa820411ce22a1
ssdeep: 3072:27p8xZ+y4T/xsuPQWanFQ0YE58xhmZuvlCeOP:5E/+uo3FxQmZutk
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Ship Eventseason Crop 1998-2016 Hope question
FileVersion: 6.4.0.316
CompanyName: Ship Eventseason Crop
ProductName: Describehave
ProductVersion: 6.4.0.316
FileDescription: Describehave
Chargebad: Fardance
OriginalFilename: Stop.dll
Translation: 0x0409 0x04e4

Trojan:Win32/IcedId.VSK!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35274176
FireEyeTrojan.GenericKD.35274176
Qihoo-360Win32/Trojan.0f5
McAfeeArtemis!8CE080D4D3F6
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanDownloader:Win32/IcedId.79e9590d
K7GWRiskware ( 0040eff71 )
ArcabitTrojan.Generic.D21A3DC0
InvinceaMal/Generic-S
SymantecTrojan.Gen.MBT
APEXMalicious
KasperskyHEUR:Trojan-Banker.Win32.IcedID.gen
BitDefenderTrojan.GenericKD.35274176
Paloaltogeneric.ml
AegisLabTrojan.Win32.Generic.4!c
Ad-AwareTrojan.GenericKD.35274176
SophosMal/Generic-S
ComodoMalware@#o0sx7jvpfcft
F-SecureTrojan.TR/AD.PhotoDlder.tygqw
TrendMicroTROJ_GEN.R057C0DKK20
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.35274176 (B)
WebrootW32.Trojan.Gen
AviraTR/AD.PhotoDlder.tygqw
KingsoftWin32.Troj.Banker.(kcloud)
GridinsoftTrojan.Win32.Gen.oa
MicrosoftTrojan:Win32/IcedId.VSK!MTB
ZoneAlarmHEUR:Trojan-Banker.Win32.IcedID.gen
GDataTrojan.GenericKD.35274176
CynetMalicious (score: 85)
ALYacTrojan.IcedID.gen
MAXmalware (ai score=80)
VBA32BScope.TrojanBanker.Gozi
MalwarebytesTrojan.MalPack.PD
TrendMicro-HouseCallTROJ_GEN.R057C0DKK20
IkarusTrojan.PhotoDlder
FortinetW32/IcedID!tr
PandaTrj/GdSda.A

How to remove Trojan:Win32/IcedId.VSK!MTB?

Trojan:Win32/IcedId.VSK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment