Spy Trojan

Trojan.Spy.IcedId.DOFV (B) removal

Malware Removal

The Trojan.Spy.IcedId.DOFV (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.IcedId.DOFV (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the IcedID malware family

How to determine Trojan.Spy.IcedId.DOFV (B)?


File Info:

name: 6C8D7D09AAE88C1FD78D.mlw
path: /opt/CAPEv2/storage/binaries/e7a56d784b95b0efaa7adec2927af33fb0fe27df7bb5704c021e362465ab294d
crc32: 482A369C
md5: 6c8d7d09aae88c1fd78dda9e53069c00
sha1: 4aab9e5eeff005e38518882a6aea6432c20f9435
sha256: e7a56d784b95b0efaa7adec2927af33fb0fe27df7bb5704c021e362465ab294d
sha512: f6e89ba75ac09547f141210805d6b5cef3880cc34de171eed857d55658a3be6760021250b29729ee739dcf7d6e237e389e9591913836c249d9dd840a0cfb6e04
ssdeep: 768:IBT+rydg8rV97gWFi+yyROA+ZvREej94u2fW/JGaE2vfCjss+Dns:IBToGgYNgGCvRrGRfCGM64sAns
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127235A59681B9017E85A8A3287A103DA1B7DE80331D77C2FDF42F5F02DA129DB3E5A74
sha3_384: ed2fa18116b36cd3434acd1210cc2d8a65db2ea756f20bf0cefe4800a5b66fdabf24dc187ed4147e0958f938b87dcaa6
ep_bytes: 68a4124000e8f0ffffff000000000000
timestamp: 2019-01-22 02:22:24

Version Info:

Translation: 0x0409 0x04b0
CompanyName: AIL/TSO
FileDescription: take for the progressbar to reach 100%
ProductName: TimeRemain
FileVersion: 1.00.0033
ProductVersion: 1.00.0033
InternalName: TimeRemain
OriginalFilename: TimeRemain.exe

Trojan.Spy.IcedId.DOFV (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.6c8d7d09aae88c1f
McAfeeTrojan-FPZT!6C8D7D09AAE8
CylanceUnsafe
ZillyaTrojan.IcedId.Win32.441
K7AntiVirusTrojan ( 005463a71 )
K7GWTrojan ( 005463a71 )
Cybereasonmalicious.9aae88
VirITTrojan.Win32.Inject3.SGA
CyrenW32/IcedID.H.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EDCX
APEXMalicious
ClamAVWin.Malware.Dofv-6853833-0
KasperskyTrojan-Banker.Win32.IcedID.tohy
BitDefenderTrojan.Spy.IcedId.DOFV
NANO-AntivirusTrojan.Win32.Inject3.fmimga
SUPERAntiSpywareTrojan.Agent/Gen-Banker
MicroWorld-eScanTrojan.Spy.IcedId.DOFV
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.10b22f52
Ad-AwareTrojan.Spy.IcedId.DOFV
TACHYONBanker/W32.VB-IcedID.49152
EmsisoftTrojan.Spy.IcedId.DOFV (B)
ComodoTrojWare.Win32.IcedID.CX@81mnw9
F-SecureHeuristic.HEUR/AGEN.1239112
DrWebTrojan.Inject3.12324
VIPRETrojan.Spy.IcedId.DOFV
McAfee-GW-EditionBehavesLike.Win32.Trojan.ph
SophosML/PE-A + Mal/Trickbot-E
IkarusTrojan.Crypt
JiangminTrojan.Banker.IcedID.fl
AviraHEUR/AGEN.1239112
Antiy-AVLTrojan[Banker]/Win32.IcedID
MicrosoftTrojanSpy:Win32/IcedId.D!bit
ArcabitTrojan.Spy.IcedId.DOFV
ZoneAlarmTrojan-Banker.Win32.IcedID.tohy
GDataTrojan.Spy.IcedId.DOFV
GoogleDetected
AhnLab-V3Trojan/Win32.Injector.R253636
Acronissuspicious
VBA32BScope.TrojanBanker.IcedID
ALYacTrojan.Spy.IcedId.DOFV
MAXmalware (ai score=82)
MalwarebytesTrojan.Banker
RisingTrojan.GenKryptik!8.AA55 (TFE:3:kXgSR2vHv5P)
YandexTrojan.GenAsa!sWJfNqcm3XM
SentinelOneStatic AI – Suspicious PE
MaxSecureBanker.IcedID.tohy
FortinetW32/GenKryptik.CXJJ!tr
BitDefenderThetaGen:NN.ZevbaF.34784.dm0@ay3Accli
AVGWin32:DropperX-gen [Drp]
PandaTrj/Genetic.gen

How to remove Trojan.Spy.IcedId.DOFV (B)?

Trojan.Spy.IcedId.DOFV (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment