Trojan

Trojan:Win32/IcedID.VSK!MTB removal guide

Malware Removal

The Trojan:Win32/IcedID.VSK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/IcedID.VSK!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

Related domains:

spaines.pw
uyhgqunqkxnx.pw
vcklmnnejwxx.pw
cmnsgscccrej.pw
evbsdqvgmpph.pw
mfueeimvyrsp.pw
utmyhnffxpcj.pw

How to determine Trojan:Win32/IcedID.VSK!MTB?


File Info:

crc32: 82E22576
md5: 3c77aa733499abe3f1617d7fab7e9202
name: 3C77AA733499ABE3F1617D7FAB7E9202.mlw
sha1: d19bdf0d300df5c8cfadd2a7f3c9b1c022a491cc
sha256: a76beeed1d8cdbad599dc92ce04ba1b971e844ce7ad6095e4ff144bd352e4c2f
sha512: 1651cfd63d63ad28d9c6c53c56b56d2f1e4dcc9f4c695387bfabf9d319b63a56cb4d3a242ade33f27edbdabd0b684b08ac64fdbc12e2417169dd6d6590e463cd
ssdeep: 768:iChu+Yl5wFvzYGTR6iHi39Mx2BWseUCHGAwk5R9Jw:y5wRNRNH2FBYNNR9Jw
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: GetMac.exe
FileVersion: 5.2.3790.1830 (srv03_sp1_rtm.050324-1447)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 5.2.3790.1830
FileDescription: Displays NIC MAC information
OriginalFilename: GetMac.exe
Translation: 0x0409 0x04b0

Trojan:Win32/IcedID.VSK!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.619814
FireEyeGeneric.mg.3c77aa733499abe3
Qihoo-360HEUR/QVM20.1.44A7.Malware.Gen
ALYacGen:Variant.Razy.619814
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 004b5eb01 )
BitDefenderGen:Variant.Razy.619814
K7GWTrojan ( 004b5eb01 )
InvinceaML/PE-A + Mal/Tinba-AD
BitDefenderThetaGen:NN.ZexaF.34634.dC1@aGbCKGni
CyrenW32/Fuerboos.AG.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Zusy-7288173-1
KasperskyHEUR:Trojan.Win32.Generic
TencentMalware.Win32.Gencirc.10b9de23
Ad-AwareGen:Variant.Razy.619814
SophosMal/Tinba-AD
ComodoTrojWare.Win32.IcedID.ADF@8qny9x
F-SecureHeuristic.HEUR/AGEN.1100861
DrWebTrojan.PWS.Tinba
McAfee-GW-EditionBehavesLike.Win32.Virut.ph
EmsisoftGen:Variant.Razy.619814 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Generic.dzwly
AviraHEUR/AGEN.1100861
MicrosoftTrojan:Win32/IcedID.VSK!MTB
ArcabitTrojan.Razy.D97526
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.619814
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C757027
Acronissuspicious
McAfeePacked-FE!3C77AA733499
MAXmalware (ai score=88)
MalwarebytesTrojan.Tinba
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.CYHB
RisingDownloader.Dofoil!8.322 (TFE:1:DUdtdFy1X2U)
YandexTrojan.GenAsa!1EiqXORs3vE
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_79%
FortinetW32/Tinba.BB!tr.pws
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.33499a
AvastWin32:Evo-gen [Susp]

How to remove Trojan:Win32/IcedID.VSK!MTB?

Trojan:Win32/IcedID.VSK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment