Categories: SpyTrojan

Trojan.Spy.IcedId.DOFV removal tips

The Trojan.Spy.IcedId.DOFV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.IcedId.DOFV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Access the NetLogon registry key, potentially used for discovery or tampering
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the IcedID malware family

How to determine Trojan.Spy.IcedId.DOFV?


File Info:

name: 049EF94DE69F3E457E24.mlwpath: /opt/CAPEv2/storage/binaries/0dd1322f764ea82d4f6998f251ac3f17ea757ddae8ab862278e85f5c11f6abb3crc32: 9D5FB89Dmd5: 049ef94de69f3e457e249e215571f102sha1: 47e6dc4ae4c80541939499fe0f9c57448c361299sha256: 0dd1322f764ea82d4f6998f251ac3f17ea757ddae8ab862278e85f5c11f6abb3sha512: 9fd25206d14dfca801682697f633841430015ac85bb530ebbed739ae3e58233f2613b99b7b608b2b26ad3ccfcfaaad3e63e1d8abf6c22453da5acaae0953831fssdeep: 768:aBT+rydg8rVji+yyROA+ZvREej94u2fW/JGaE2vfCjss+Dns:aBToGgYbCvRrGRfCGM64sAnstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T110235A1A682B9017E45E8A7287A103D61B7DE81371D77C2FCF42F5F029A128DB3E5A74sha3_384: 72e674bf8001ef6a9d0a32c11cccc5677e7a0c792cf79c3d4c79e94d0572c5b2e08288ef6672f89cd7b67bb4771cdaf2ep_bytes: 68a4124000e8f0ffffff000000000000timestamp: 2019-01-22 02:22:24

Version Info:

Translation: 0x0409 0x04b0CompanyName: AIL/TSOFileDescription: take for the progressbar to reach 100%ProductName: TimeRemainFileVersion: 1.00.0033ProductVersion: 1.00.0033InternalName: TimeRemainOriginalFilename: TimeRemain.exe

Trojan.Spy.IcedId.DOFV also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan Trojan.Spy.IcedId.DOFV
ClamAV Win.Malware.Dofv-6853833-0
FireEye Generic.mg.049ef94de69f3e45
McAfee Trojan-FPZT!049EF94DE69F
Cylance Unsafe
Zillya Trojan.IcedId.Win32.441
Sangfor Suspicious.Win32.Save.vb
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 005463a71 )
K7AntiVirus Trojan ( 005463a71 )
VirIT Trojan.Win32.Inject3.SGA
Cyren W32/IcedID.H.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.EDCX
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Banker.Win32.IcedID.tohy
BitDefender Trojan.Spy.IcedId.DOFV
NANO-Antivirus Trojan.Win32.Inject3.fmimga
SUPERAntiSpyware Trojan.Agent/Gen-Banker
Avast Win32:DropperX-gen [Drp]
Tencent Malware.Win32.Gencirc.10b402c4
Ad-Aware Trojan.Spy.IcedId.DOFV
TACHYON Banker/W32.VB-IcedID.49152
Sophos ML/PE-A + Mal/Trickbot-E
Comodo TrojWare.Win32.IcedID.CX@81mnw9
DrWeb Trojan.Inject3.12324
VIPRE Trojan.Spy.IcedId.DOFV
McAfee-GW-Edition BehavesLike.Win32.Trojan.ph
Emsisoft Trojan.Spy.IcedId.DOFV (B)
SentinelOne Static AI – Suspicious PE
GData Trojan.Spy.IcedId.DOFV
Jiangmin Trojan.Banker.IcedID.fl
Avira HEUR/AGEN.1239112
Antiy-AVL Trojan/Generic.ASMalwS.4F62
Microsoft TrojanSpy:Win32/IcedId.D!bit
Google Detected
AhnLab-V3 Trojan/Win32.Injector.R253636
BitDefenderTheta Gen:NN.ZevbaF.34726.dm0@a88sz5hi
ALYac Trojan.Spy.IcedId.DOFV
MAX malware (ai score=82)
VBA32 BScope.TrojanBanker.IcedID
Malwarebytes Trojan.Banker
Rising Trojan.GenKryptik!8.AA55 (TFE:3:kXgSR2vHv5P)
Yandex Trojan.GenAsa!sWJfNqcm3XM
Ikarus Trojan.Crypt
MaxSecure Banker.IcedID.tohy
Fortinet W32/GenKryptik.CXJJ!tr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.de69f3
Panda Trj/Genetic.gen

How to remove Trojan.Spy.IcedId.DOFV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32/GenKryptik.GVYR removal instruction

The Win32/GenKryptik.GVYR is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Fragtor.525921 removal

The Fragtor.525921 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Troj/Steal-DWX removal guide

The Troj/Steal-DWX is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

MSIL/Kryptik.ALJI removal instruction

The MSIL/Kryptik.ALJI is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago

About “Lazy.477826” infection

The Lazy.477826 is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago

What is “Fragtor.369452”?

The Fragtor.369452 is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago