Trojan

How to remove “Trojan:Win32/IcedId.DBJ!MTB”?

Malware Removal

The Trojan:Win32/IcedId.DBJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/IcedId.DBJ!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Attempts to create or modify system certificates

Related domains:

www.intel.com
support.apple.com
nothingtodo.co

How to determine Trojan:Win32/IcedId.DBJ!MTB?


File Info:

crc32: 9992AEAA
md5: e221404e7ad6ae4691ad776e5b9a089c
name: upload_file
sha1: 7face24351f874f2f1cb3c17eb85909eab3724f4
sha256: 105f9ad548a3601542b422726bcaad7290fa9fdbb6fd5e7bc4418872f5dfd7d1
sha512: c56dfb14c8cc90a676a88d52a52fbb00ba02d80bb815d2b3ab736b09a8075cadf2ec613956b61134ecc7a2c80cad89e656da59c58c3b20553fa04d516c6df995
ssdeep: 1536:HA3ecgit/LR26EnJv8gnbPSZV5Dzo11oihxQe6qFpuYMhEImSBfsgW8+6hn4Fws:HAucgim6EnJxnDi1qL1M+Q+6p4FwNo
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Sound Unit eight xa9 2015
InternalName: Noon hard Kind where
FileVersion: 2.7.7.459
CompanyName: Water RunWent
ProductName: nor.dll
ProductVersion: 2.7.7.459
FileDescription: Sound Unit eight
Translation: 0x0409 0x04b0

Trojan:Win32/IcedId.DBJ!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.34339701
FireEyeGeneric.mg.e221404e7ad6ae46
McAfeeGenericRXAA-AA!E221404E7AD6
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
BitDefenderTrojan.GenericKD.34339701
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EQDC
AvastWin32:Malware-gen
KasperskyTrojan-Banker.Win32.IcedID.twpv
AlibabaTrojanBanker:Win32/IcedID.04f720db
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareTrojan.GenericKD.34339701
F-SecureTrojan.TR/AD.PhotoDlder.ichjn
DrWebTrojan.IcedID.30
TrendMicroTROJ_GEN.R002C0WHC20
FortinetW32/GenKryptik.EQDC!tr
SophosMal/Generic-S
AviraTR/AD.PhotoDlder.ichjn
MAXmalware (ai score=84)
ArcabitTrojan.Generic.D20BFB75
ZoneAlarmTrojan-Banker.Win32.IcedID.twpv
MicrosoftTrojan:Win32/IcedId.DBJ!MTB
CynetMalicious (score: 85)
ALYacTrojan.GenericKD.34339701
MalwarebytesTrojan.IcedID
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0WHC20
TencentWin32.Trojan-banker.Icedid.Agub
IkarusTrojan.Win32.Krypt
GDataTrojan.GenericKD.34339701
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.84c

How to remove Trojan:Win32/IcedId.DBJ!MTB?

Trojan:Win32/IcedId.DBJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment