Categories: Trojan

Trojan:Win32/IcedID.VSK!MTB removal guide

The Trojan:Win32/IcedID.VSK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/IcedID.VSK!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

Related domains:

spaines.pw
uyhgqunqkxnx.pw
vcklmnnejwxx.pw
cmnsgscccrej.pw
evbsdqvgmpph.pw
mfueeimvyrsp.pw
utmyhnffxpcj.pw

How to determine Trojan:Win32/IcedID.VSK!MTB?


File Info:

crc32: 82E22576md5: 3c77aa733499abe3f1617d7fab7e9202name: 3C77AA733499ABE3F1617D7FAB7E9202.mlwsha1: d19bdf0d300df5c8cfadd2a7f3c9b1c022a491ccsha256: a76beeed1d8cdbad599dc92ce04ba1b971e844ce7ad6095e4ff144bd352e4c2fsha512: 1651cfd63d63ad28d9c6c53c56b56d2f1e4dcc9f4c695387bfabf9d319b63a56cb4d3a242ade33f27edbdabd0b684b08ac64fdbc12e2417169dd6d6590e463cdssdeep: 768:iChu+Yl5wFvzYGTR6iHi39Mx2BWseUCHGAwk5R9Jw:y5wRNRNH2FBYNNR9Jwtype: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: GetMac.exeFileVersion: 5.2.3790.1830 (srv03_sp1_rtm.050324-1447)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 5.2.3790.1830FileDescription: Displays NIC MAC informationOriginalFilename: GetMac.exeTranslation: 0x0409 0x04b0

Trojan:Win32/IcedID.VSK!MTB also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.619814
FireEye Generic.mg.3c77aa733499abe3
Qihoo-360 HEUR/QVM20.1.44A7.Malware.Gen
ALYac Gen:Variant.Razy.619814
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 004b5eb01 )
BitDefender Gen:Variant.Razy.619814
K7GW Trojan ( 004b5eb01 )
Invincea ML/PE-A + Mal/Tinba-AD
BitDefenderTheta Gen:NN.ZexaF.34634.dC1@aGbCKGni
Cyren W32/Fuerboos.AG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
ClamAV Win.Malware.Zusy-7288173-1
Kaspersky HEUR:Trojan.Win32.Generic
Tencent Malware.Win32.Gencirc.10b9de23
Ad-Aware Gen:Variant.Razy.619814
Sophos Mal/Tinba-AD
Comodo TrojWare.Win32.IcedID.ADF@8qny9x
F-Secure Heuristic.HEUR/AGEN.1100861
DrWeb Trojan.PWS.Tinba
McAfee-GW-Edition BehavesLike.Win32.Virut.ph
Emsisoft Gen:Variant.Razy.619814 (B)
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Generic.dzwly
Avira HEUR/AGEN.1100861
Microsoft Trojan:Win32/IcedID.VSK!MTB
Arcabit Trojan.Razy.D97526
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Razy.619814
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C757027
Acronis suspicious
McAfee Packed-FE!3C77AA733499
MAX malware (ai score=88)
Malwarebytes Trojan.Tinba
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.CYHB
Rising Downloader.Dofoil!8.322 (TFE:1:DUdtdFy1X2U)
Yandex Trojan.GenAsa!1EiqXORs3vE
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_79%
Fortinet W32/Tinba.BB!tr.pws
AVG Win32:Evo-gen [Susp]
Cybereason malicious.33499a
Avast Win32:Evo-gen [Susp]

How to remove Trojan:Win32/IcedID.VSK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago