Trojan

Trojan:Win32/Iceid.AK!MTB (file analysis)

Malware Removal

The Trojan:Win32/Iceid.AK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Iceid.AK!MTB virus can do?

  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
forsynanchyv.com
marakusta.at
a.tomx.xyz

How to determine Trojan:Win32/Iceid.AK!MTB?


File Info:

crc32: 105385D3
md5: 89829f37c4895709efd79234eb1a3a82
name: 89829F37C4895709EFD79234EB1A3A82.mlw
sha1: 5dd0fb99f3ae997374f67533b9c8f8da91e9064a
sha256: ea0fb0dc663dcb83869c83db63565e8e69a1caac665f789a58b1c98b7ecd64e0
sha512: a230a22798cc811a3e0d5992ff54a2d0110843238d32199db212fc076c0a5ace84615a7eb5a9540b77385f9537cbe60159ad64808605baee030d644bcb32b4ef
ssdeep: 24576:0lhbYoZ3/6oeZCEu8CwrotY9MkeTzL/BU5DB:EJYoZneZe8nstiMkeTnBO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Iceid.AK!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Inject4.16516
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.S.a@W@aaOfT9hc
CylanceUnsafe
Cybereasonmalicious.7c4895
CyrenW32/IcedID.T.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.IcedId.K
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Icedid-6952342-1
KasperskyHEUR:Trojan-Banker.Win32.IcedID.a
BitDefenderGen:Trojan.Heur.S.a@W@aaOfT9hc
NANO-AntivirusTrojan.Win32.Inject3.fpdsia
MicroWorld-eScanGen:Trojan.Heur.S.a@W@aaOfT9hc
TencentMalware.Win32.Gencirc.10b3a087
Ad-AwareGen:Trojan.Heur.S.a@W@aaOfT9hc
SophosTroj/IcedID-AX
ComodoTrojWare.Win32.Fuerboos.GSA@8gwfni
BitDefenderThetaAI:Packer.0FCDC86E1E
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.89829f37c4895709
EmsisoftGen:Trojan.Heur.S.a@W@aaOfT9hc (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.IcedID.hi
AviraTR/ATRAPS.Gen
MicrosoftTrojan:Win32/Iceid.AK!MTB
GDataGen:Trojan.Heur.S.a@W@aaOfT9hc
AhnLab-V3Trojan/Win.IcedID.R441220
Acronissuspicious
McAfeeGenericRXAA-AA!89829F37C489
MAXmalware (ai score=81)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesTrojan.IcedID
PandaTrj/Genetic.gen
RisingSpyware.IcedId!1.B744 (CLASSIC)
YandexTrojan.GenAsa!MGhCM1J+X8g
IkarusTrojan-Spy.Agent
FortinetW32/IcedId.K!tr
AVGWin32:Malware-gen

How to remove Trojan:Win32/Iceid.AK!MTB?

Trojan:Win32/Iceid.AK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment