Trojan

Should I remove “Trojan-Banker.Win32.IcedID.txrw”?

Malware Removal

The Trojan-Banker.Win32.IcedID.txrw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.IcedID.txrw virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.

How to determine Trojan-Banker.Win32.IcedID.txrw?


File Info:

crc32: 99D051E1
md5: b22c0344515fb985100a02f0e3bb5845
name: B22C0344515FB985100A02F0E3BB5845.mlw
sha1: 725c29b02c040ec7fa3f5790716073f3ede3e0c2
sha256: 3839ea5f86c4ebc8036ab26cfee2b0e05893a6b276d39ba23b75980c4db4c8a4
sha512: 44f977d0e468507fddfc7213277d8e83718ce13d183b625ac6349548d3b81d06d8ea147b7245658633866ff8959dbc0165a4b1255065f24173392647df60bb36
ssdeep: 1536:I3Q/6OpeJ3iNXz+jyJnGSzgNemxTlytbbGy5olhBMDFMQexew6dwM01P:0ApeJSNXCCPGxTMwy5o8Fnp5
type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.IcedID.txrw also known as:

CynetMalicious (score: 99)
CAT-QuickHealTrojan.IcedID
ALYacTrojan.GenericKD.46508337
CylanceUnsafe
SangforTrojan.Win32.IcedID.txrw
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanBanker:Win32/IcedID.09dd24fd
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecTrojan.Gen.MBT
AvastWin64:BankerX-gen [Trj]
KasperskyTrojan-Banker.Win32.IcedID.txrw
BitDefenderTrojan.GenericKD.46508337
MicroWorld-eScanTrojan.GenericKD.46508337
Ad-AwareTrojan.GenericKD.46508337
SophosTroj/IcedID-AG
F-SecureTrojan.TR/Spy.IcedId.kpgwz
TrendMicroTROJ_GEN.R002C0RFK21
McAfee-GW-EditionBehavesLike.Win64.Trojan.mc
FireEyeTrojan.GenericKD.46508337
EmsisoftTrojan.GenericKD.46508337 (B)
WebrootW32.Trojan.Gen
AviraTR/Spy.IcedId.kpgwz
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GridinsoftTrojan.Heur!.032120E2
ArcabitTrojan.Generic.D2C5A931
AegisLabTrojan.Multi.Generic.4!c
ZoneAlarmTrojan-Banker.Win32.IcedID.txrw
GDataTrojan.GenericKD.46508337
McAfeeArtemis!B22C0344515F
MAXmalware (ai score=89)
MalwarebytesTrojan.Banker
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0RFK21
IkarusTrojan-Downloader.Win32.Icedid
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin64:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Banker.Win32.IcedID.txrw?

Trojan-Banker.Win32.IcedID.txrw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment