Categories: SpyTrojan

Trojan.Spy.IcedId.DOFV (B) removal

The Trojan.Spy.IcedId.DOFV (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.IcedId.DOFV (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the IcedID malware family

How to determine Trojan.Spy.IcedId.DOFV (B)?


File Info:

name: 6C8D7D09AAE88C1FD78D.mlwpath: /opt/CAPEv2/storage/binaries/e7a56d784b95b0efaa7adec2927af33fb0fe27df7bb5704c021e362465ab294dcrc32: 482A369Cmd5: 6c8d7d09aae88c1fd78dda9e53069c00sha1: 4aab9e5eeff005e38518882a6aea6432c20f9435sha256: e7a56d784b95b0efaa7adec2927af33fb0fe27df7bb5704c021e362465ab294dsha512: f6e89ba75ac09547f141210805d6b5cef3880cc34de171eed857d55658a3be6760021250b29729ee739dcf7d6e237e389e9591913836c249d9dd840a0cfb6e04ssdeep: 768:IBT+rydg8rV97gWFi+yyROA+ZvREej94u2fW/JGaE2vfCjss+Dns:IBToGgYNgGCvRrGRfCGM64sAnstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T127235A59681B9017E85A8A3287A103DA1B7DE80331D77C2FDF42F5F02DA129DB3E5A74sha3_384: ed2fa18116b36cd3434acd1210cc2d8a65db2ea756f20bf0cefe4800a5b66fdabf24dc187ed4147e0958f938b87dcaa6ep_bytes: 68a4124000e8f0ffffff000000000000timestamp: 2019-01-22 02:22:24

Version Info:

Translation: 0x0409 0x04b0CompanyName: AIL/TSOFileDescription: take for the progressbar to reach 100%ProductName: TimeRemainFileVersion: 1.00.0033ProductVersion: 1.00.0033InternalName: TimeRemainOriginalFilename: TimeRemain.exe

Trojan.Spy.IcedId.DOFV (B) also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.6c8d7d09aae88c1f
McAfee Trojan-FPZT!6C8D7D09AAE8
Cylance Unsafe
Zillya Trojan.IcedId.Win32.441
K7AntiVirus Trojan ( 005463a71 )
K7GW Trojan ( 005463a71 )
Cybereason malicious.9aae88
VirIT Trojan.Win32.Inject3.SGA
Cyren W32/IcedID.H.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EDCX
APEX Malicious
ClamAV Win.Malware.Dofv-6853833-0
Kaspersky Trojan-Banker.Win32.IcedID.tohy
BitDefender Trojan.Spy.IcedId.DOFV
NANO-Antivirus Trojan.Win32.Inject3.fmimga
SUPERAntiSpyware Trojan.Agent/Gen-Banker
MicroWorld-eScan Trojan.Spy.IcedId.DOFV
Avast Win32:DropperX-gen [Drp]
Tencent Malware.Win32.Gencirc.10b22f52
Ad-Aware Trojan.Spy.IcedId.DOFV
TACHYON Banker/W32.VB-IcedID.49152
Emsisoft Trojan.Spy.IcedId.DOFV (B)
Comodo TrojWare.Win32.IcedID.CX@81mnw9
F-Secure Heuristic.HEUR/AGEN.1239112
DrWeb Trojan.Inject3.12324
VIPRE Trojan.Spy.IcedId.DOFV
McAfee-GW-Edition BehavesLike.Win32.Trojan.ph
Sophos ML/PE-A + Mal/Trickbot-E
Ikarus Trojan.Crypt
Jiangmin Trojan.Banker.IcedID.fl
Avira HEUR/AGEN.1239112
Antiy-AVL Trojan[Banker]/Win32.IcedID
Microsoft TrojanSpy:Win32/IcedId.D!bit
Arcabit Trojan.Spy.IcedId.DOFV
ZoneAlarm Trojan-Banker.Win32.IcedID.tohy
GData Trojan.Spy.IcedId.DOFV
Google Detected
AhnLab-V3 Trojan/Win32.Injector.R253636
Acronis suspicious
VBA32 BScope.TrojanBanker.IcedID
ALYac Trojan.Spy.IcedId.DOFV
MAX malware (ai score=82)
Malwarebytes Trojan.Banker
Rising Trojan.GenKryptik!8.AA55 (TFE:3:kXgSR2vHv5P)
Yandex Trojan.GenAsa!sWJfNqcm3XM
SentinelOne Static AI – Suspicious PE
MaxSecure Banker.IcedID.tohy
Fortinet W32/GenKryptik.CXJJ!tr
BitDefenderTheta Gen:NN.ZevbaF.34784.dm0@ay3Accli
AVG Win32:DropperX-gen [Drp]
Panda Trj/Genetic.gen

How to remove Trojan.Spy.IcedId.DOFV (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Win32.Agent.xbnsym removal guide

The Trojan.Win32.Agent.xbnsym is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

Backdoor:Win32/AsyncRAT removal tips

The Backdoor:Win32/AsyncRAT is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

Win32:VB-NPD [Wrm] removal instruction

The Win32:VB-NPD [Wrm] is considered dangerous by lots of security experts. When this infection is…

23 mins ago

About “Symmi.4579” infection

The Symmi.4579 is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

What is “Lazy.487114”?

The Lazy.487114 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Malware.AI.91208316 (file analysis)

The Malware.AI.91208316 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago