Categories: Trojan

What is “Trojan-Banker.Win32.IcedID.txva”?

The Trojan-Banker.Win32.IcedID.txva is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.IcedID.txva virus can do?

  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.IcedID.txva?


File Info:

crc32: AB8C8C6Bmd5: 9f3d6ad1891e088e16f93a17da7e338ename: 9F3D6AD1891E088E16F93A17DA7E338E.mlwsha1: bb8f37e45dfcf42510315c58108f0d978f129501sha256: 2f6392ed7bf24a4618ff1709a6c8ecc9c5b77aee3714a4770bf5c11cb7bbe4ecsha512: b50f651e4b5f0cb3f61ef22984537faee4d1493eb152cf652ef7f598026e3425941765feb42eebed05364185b80db58f410b00797697934be25764306d999cc1ssdeep: 12288:yzfwpdjxfrpIt1hz+mCLeSefQZhelLv26Xxg7McGFgBfwN/GAcIHdJ3EjVneM/E:yzfwPjxfrpIt1R+mCLeSefQZhelLv26type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.IcedID.txva also known as:

Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
ALYac Trojan.GenericKD.46982868
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanBanker:Win32/IcedID.7aa65050
K7GW Trojan-Downloader ( 00580ce61 )
K7AntiVirus Trojan-Downloader ( 00580ce61 )
Symantec Trojan.Gen.2
ESET-NOD32 Win64/TrojanDownloader.IcedId.F
Avast Win64:BankerX-gen [Trj]
Cynet Malicious (score: 99)
Kaspersky Trojan-Banker.Win32.IcedID.txva
BitDefender Trojan.GenericKD.46982868
MicroWorld-eScan Trojan.GenericKD.46982868
Ad-Aware Trojan.GenericKD.46982868
McAfee-GW-Edition BehavesLike.Win64.Drixed.bh
FireEye Generic.mg.9f3d6ad1891e088e
Emsisoft Trojan.GenericKD.46982868 (B)
SentinelOne Static AI – Malicious PE
Avira TR/AD.Bazar.kuqsp
Kingsoft Win32.Troj.Banker.(kcloud)
Microsoft Trojan:Win32/Tnega!ml
Arcabit Trojan.Generic.D2CCE6D4
ZoneAlarm Trojan-Banker.Win32.IcedID.txva
GData Win32.Trojan-Downloader.IcedID.6JCWMN
McAfee Artemis!9F3D6AD1891E
MAX malware (ai score=89)
Malwarebytes Trojan.IcedID
Panda Trj/CI.A
Ikarus Trojan.SuspectCRC
Fortinet Malicious_Behavior.SB
AVG Win64:BankerX-gen [Trj]
Paloalto generic.ml

How to remove Trojan-Banker.Win32.IcedID.txva?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago