Spy Trojan

Trojan.Spy.IcedId.DOFV removal tips

Malware Removal

The Trojan.Spy.IcedId.DOFV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.IcedId.DOFV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Access the NetLogon registry key, potentially used for discovery or tampering
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the IcedID malware family

How to determine Trojan.Spy.IcedId.DOFV?


File Info:

name: 049EF94DE69F3E457E24.mlw
path: /opt/CAPEv2/storage/binaries/0dd1322f764ea82d4f6998f251ac3f17ea757ddae8ab862278e85f5c11f6abb3
crc32: 9D5FB89D
md5: 049ef94de69f3e457e249e215571f102
sha1: 47e6dc4ae4c80541939499fe0f9c57448c361299
sha256: 0dd1322f764ea82d4f6998f251ac3f17ea757ddae8ab862278e85f5c11f6abb3
sha512: 9fd25206d14dfca801682697f633841430015ac85bb530ebbed739ae3e58233f2613b99b7b608b2b26ad3ccfcfaaad3e63e1d8abf6c22453da5acaae0953831f
ssdeep: 768:aBT+rydg8rVji+yyROA+ZvREej94u2fW/JGaE2vfCjss+Dns:aBToGgYbCvRrGRfCGM64sAns
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110235A1A682B9017E45E8A7287A103D61B7DE81371D77C2FCF42F5F029A128DB3E5A74
sha3_384: 72e674bf8001ef6a9d0a32c11cccc5677e7a0c792cf79c3d4c79e94d0572c5b2e08288ef6672f89cd7b67bb4771cdaf2
ep_bytes: 68a4124000e8f0ffffff000000000000
timestamp: 2019-01-22 02:22:24

Version Info:

Translation: 0x0409 0x04b0
CompanyName: AIL/TSO
FileDescription: take for the progressbar to reach 100%
ProductName: TimeRemain
FileVersion: 1.00.0033
ProductVersion: 1.00.0033
InternalName: TimeRemain
OriginalFilename: TimeRemain.exe

Trojan.Spy.IcedId.DOFV also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.Spy.IcedId.DOFV
ClamAVWin.Malware.Dofv-6853833-0
FireEyeGeneric.mg.049ef94de69f3e45
McAfeeTrojan-FPZT!049EF94DE69F
CylanceUnsafe
ZillyaTrojan.IcedId.Win32.441
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005463a71 )
K7AntiVirusTrojan ( 005463a71 )
VirITTrojan.Win32.Inject3.SGA
CyrenW32/IcedID.H.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.EDCX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Banker.Win32.IcedID.tohy
BitDefenderTrojan.Spy.IcedId.DOFV
NANO-AntivirusTrojan.Win32.Inject3.fmimga
SUPERAntiSpywareTrojan.Agent/Gen-Banker
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.10b402c4
Ad-AwareTrojan.Spy.IcedId.DOFV
TACHYONBanker/W32.VB-IcedID.49152
SophosML/PE-A + Mal/Trickbot-E
ComodoTrojWare.Win32.IcedID.CX@81mnw9
DrWebTrojan.Inject3.12324
VIPRETrojan.Spy.IcedId.DOFV
McAfee-GW-EditionBehavesLike.Win32.Trojan.ph
EmsisoftTrojan.Spy.IcedId.DOFV (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Spy.IcedId.DOFV
JiangminTrojan.Banker.IcedID.fl
AviraHEUR/AGEN.1239112
Antiy-AVLTrojan/Generic.ASMalwS.4F62
MicrosoftTrojanSpy:Win32/IcedId.D!bit
GoogleDetected
AhnLab-V3Trojan/Win32.Injector.R253636
BitDefenderThetaGen:NN.ZevbaF.34726.dm0@a88sz5hi
ALYacTrojan.Spy.IcedId.DOFV
MAXmalware (ai score=82)
VBA32BScope.TrojanBanker.IcedID
MalwarebytesTrojan.Banker
RisingTrojan.GenKryptik!8.AA55 (TFE:3:kXgSR2vHv5P)
YandexTrojan.GenAsa!sWJfNqcm3XM
IkarusTrojan.Crypt
MaxSecureBanker.IcedID.tohy
FortinetW32/GenKryptik.CXJJ!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.de69f3
PandaTrj/Genetic.gen

How to remove Trojan.Spy.IcedId.DOFV?

Trojan.Spy.IcedId.DOFV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment