Trojan

Trojan:Win32/IcedId.DBB!MTB malicious file

Malware Removal

The Trojan:Win32/IcedId.DBB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/IcedId.DBB!MTB virus can do?

  • Authenticode signature is invalid

How to determine Trojan:Win32/IcedId.DBB!MTB?


File Info:

name: F1F4245B0777B80F62B7.mlw
path: /opt/CAPEv2/storage/binaries/c3d949440d30f6a37da65f0c77ec41e1a7ccb385602acb8f0e41041cd43cceb4
crc32: 724B1D69
md5: f1f4245b0777b80f62b76a0df9dccce8
sha1: 962789c885edebaab9866e545ed46e14fd57a720
sha256: c3d949440d30f6a37da65f0c77ec41e1a7ccb385602acb8f0e41041cd43cceb4
sha512: 8da39079ca8e48717089896463e6b84c7fe760dc0f8da42d3cf8fe352aa623d7cc16a8b13c28558d6b3d259dc1b54b51d64ad3cb23250f52259e0497caa3e4c1
ssdeep: 6144:G2jsbrPLwba68tgxhmpbHwofa8OAArmOAOTIM/++Cg5c5u2:G2AbrDwbaSxhmFRa8OAArVhG+Cvu
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T124849E00B182C032E5BF02B599BAC99E556C7E52173858EBE3DC686F1F3E5D17A30A53
sha3_384: aef488e3dce4ae9027f20181fc00b05b0ba8c74be358fa6e0e476936abc083978e9ff6daaaac3d6a224070023e7cbe82
ep_bytes: 558bec837d0c017505e885070000ff75
timestamp: 2018-07-28 16:26:07

Version Info:

CompanyName: Root CountryImagine
FileDescription: Dad Sky new
FileVersion: 3.5.1.777
InternalName: Rather lift Nothing melody
LegalCopyright: Dad Sky new © 2017
ProductName: Question.dll
ProductVersion: 3.5.1.777
Translation: 0x0409 0x04b0

Trojan:Win32/IcedId.DBB!MTB also known as:

LionicTrojan.Win32.IcedID.7!c
DrWebTrojan.IcedID.30
MicroWorld-eScanGen:Heur.Pack.Emotet.4
FireEyeGeneric.mg.f1f4245b0777b80f
SkyhighGenericRXLP-CC!F1F4245B0777
McAfeeGenericRXLP-CC!F1F4245B0777
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.53865
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056bfb51 )
AlibabaTrojanBanker:Win32/IcedId.180647d5
K7GWTrojan ( 0056bfb51 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Pack.Emotet.4
BitDefenderThetaGen:NN.ZedlaF.36680.xu8@aW6Emvki
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.EPQN
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Banker.Win32.IcedID.vho
BitDefenderGen:Heur.Pack.Emotet.4
NANO-AntivirusTrojan.Win32.IcedID.hqhspq
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10bbb427
EmsisoftGen:Heur.Pack.Emotet.4 (B)
F-SecureHeuristic.HEUR/AGEN.1362736
VIPREGen:Heur.Pack.Emotet.4
TrendMicroPossible_SMHPQAKBOTTHA
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
JiangminTrojan.Banker.IcedID.og
VaristW32/Kryptik.BSL.gen!Eldorado
AviraHEUR/AGEN.1362736
Antiy-AVLTrojan/Win32.GenKryptik
KingsoftWin32.Trojan-Banker.IcedID.vho
XcitiumTrojWare.Win32.IcedID.MF@8vy3j0
MicrosoftTrojan:Win32/IcedId.DBB!MTB
ZoneAlarmHEUR:Trojan-Banker.Win32.IcedID.vho
GDataGen:Heur.Pack.Emotet.4
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R347214
VBA32BScope.TrojanBanker.IcedID
MalwarebytesMalware.AI.3747210094
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.CA09 (CLASSIC)
YandexTrojan.GenKryptik!EKut8CGKncc
MaxSecureTrojan.Malware.104522383.susgen
FortinetW32/GenKryptik.EQGG!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove Trojan:Win32/IcedId.DBB!MTB?

Trojan:Win32/IcedId.DBB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment