Trojan

Trojan-Banker.Win32.RTM.hjv removal instruction

Malware Removal

The Trojan-Banker.Win32.RTM.hjv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hjv virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.hjv?


File Info:

crc32: 1800C78B
md5: 458896acfb4f97d53c0c21fbf1987703
name: 458896ACFB4F97D53C0C21FBF1987703.mlw
sha1: bc8488e77995bc8d55945035e1a143436b9503a5
sha256: 68ef77c958d4efdf5e21f04bf3ed982f2f1db7d18fa9dc7abca575b6a8399ce3
sha512: 2707baf77afa6ffaaefadaecae1453e58a1a3891cf09be8012e2c77c0b3a58fc54ea8c1212a89a73f3c5218e0cc3f3462d5943639bc0f8c12f279970ba00a9c2
ssdeep: 6144:Rw+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHd+ryP:ikvIfnMs596S9+w
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.hjv also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45183945
FireEyeGeneric.mg.458896acfb4f97d5
McAfeeGenericRXND-HL!458896ACFB4F
CylanceUnsafe
VIPRELooksLike.Win32.Zbot.b (v)
SangforMalware
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderTrojan.GenericKD.45183945
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
CyrenW32/Trojan.YHYJ-0704
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.RTM.hjv
AlibabaTrojanBanker:Win32/Qakbot.a655b2fe
AvastWin32:BankerX-gen [Trj]
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareTrojan.GenericKD.45183945
SophosMal/Generic-R + Mal/EncPk-APV
DrWebBackDoor.Qbot.568
McAfee-GW-EditionGenericRXND-HL!458896ACFB4F
EmsisoftTrojan.GenericKD.45183945 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.RTM.us
Antiy-AVLGrayWare/Win32.Kryptik.ehls
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B173C9
ZoneAlarmTrojan-Banker.Win32.RTM.hjv
GDataTrojan.GenericKD.45183945
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4280517
BitDefenderThetaGen:NN.ZedlaF.34700.CQ4@aO9IOHji
ALYacTrojan.GenericKD.45183945
MAXmalware (ai score=81)
VBA32BScope.Trojan.Gatak
MalwarebytesTrojan.Crypt
ESET-NOD32a variant of Win32/Kryptik.HILJ
TrendMicro-HouseCallTROJ_GEN.R002H0CLR20
FortinetW32/Kryptik.HDNN!tr
AVGWin32:BankerX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Trojan-Banker.Win32.RTM.hjv?

Trojan-Banker.Win32.RTM.hjv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment