Trojan

About “Trojan:Win32/IcedId.DBN!MTB” infection

Malware Removal

The Trojan:Win32/IcedId.DBN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/IcedId.DBN!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Attempts to create or modify system certificates

Related domains:

help.twitter.com
www.intel.com
coverbeacon.top
support.oracle.com
support.apple.com

How to determine Trojan:Win32/IcedId.DBN!MTB?


File Info:

crc32: 440E6EE5
md5: 506b1cf0322b934a3d58b2292299afef
name: upload_file
sha1: 62f7b100005df09fe70beb46ec9d4cc4b79f1eb9
sha256: 589b3809c131a5529033c6155c7ccb921ef92ddacf70fa4810db762954442e16
sha512: d038099c139f15642b14de0f079deb6a69b5a2289e4d834afd320c0128affe10651050eb6c5efda6b636915e704bde2bdc7eddb0a930e442600f3cb4153902d5
ssdeep: 3072:7xGsNbiJzU6dIXqsYDkRmLmSmMePbuL5WbA6Id1HUhL:IsNbGhd+qsYRice9/Jh
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/IcedId.DBN!MTB also known as:

MicroWorld-eScanTrojan.GenericKDZ.69470
FireEyeTrojan.GenericKDZ.69470
ALYacTrojan.GenericKDZ.69470
K7AntiVirusTrojan ( 0056c8671 )
AlibabaTrojanBanker:Win32/IcedID.04cf4b80
K7GWTrojan ( 0056c8671 )
TrendMicroTROJ_GEN.R002C0WHF20
BitDefenderThetaGen:NN.ZedlaF.34152.mu4@a46xF!ii
SymantecML.Attribute.HighConfidence
GDataTrojan.GenericKDZ.69470
KasperskyTrojan-Banker.Win32.IcedID.twqd
BitDefenderTrojan.GenericKDZ.69470
TencentWin32.Trojan-banker.Icedid.Stap
Ad-AwareTrojan.GenericKDZ.69470
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/AD.PhotoDlder.AY
DrWebTrojan.IcedID.30
VIPRETrojan.Win32.Generic!BT
SophosMal/Generic-S
WebrootW32.Trojan.Valak
AviraTR/AD.PhotoDlder.AY
ArcabitTrojan.Generic.D10F5E
ZoneAlarmTrojan-Banker.Win32.IcedID.twqd
MicrosoftTrojan:Win32/IcedId.DBN!MTB
AhnLab-V3Trojan/Win32.Kryptik.R348043
McAfeeGenericRXLR-VI!506B1CF0322B
MAXmalware (ai score=84)
VBA32TrojanBanker.IcedID
MalwarebytesTrojan.Injector
ESET-NOD32a variant of Win32/GenKryptik.EQKN
TrendMicro-HouseCallTROJ_GEN.R002C0WHF20
RisingTrojan.GenKryptik!8.AA55 (C64:YzY0Opj4pv3yybtc)
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptik.EQKN!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A

How to remove Trojan:Win32/IcedId.DBN!MTB?

Trojan:Win32/IcedId.DBN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment