Trojan

How to remove “Trojan-Banker.Win32.RTM.hvd”?

Malware Removal

The Trojan-Banker.Win32.RTM.hvd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hvd virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.hvd?


File Info:

crc32: 2921A8B3
md5: 720491986e8fcc7421ca9d481288901c
name: 720491986E8FCC7421CA9D481288901C.mlw
sha1: 54dfde43f340cb9aedca66fa04f2165e795d6b4b
sha256: 0b1cda7670897c5eb87e0eb33951d6252ff5f58d27f2307be8eccf4a9144f206
sha512: 0cc968a398469c26d6a31f58deca771dcac45300200b347b7b50d360b0be11738efb5a85b6718cc836d8d689d67b757b760bfc51c10a4451cd6854b92bffaa8d
ssdeep: 6144:iwsjfhIZ77mLRMtvGUpRGcZ8yhHVh8f45mlazMIiVDe7PEHf:pAhIZ77mL+pMxyVL8fePzMIPc/
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: Connect to a Network Projector
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Connect to a Network Projector
OriginalFilename: NetProj.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.hvd also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45269701
FireEyeGeneric.mg.720491986e8fcc74
McAfeeGenericRXNE-MP!720491986E8F
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005757e21 )
BitDefenderTrojan.GenericKD.45269701
K7GWTrojan ( 005757e21 )
CrowdStrikewin/malicious_confidence_80% (D)
APEXMalicious
KasperskyTrojan-Banker.Win32.RTM.hvd
Ad-AwareTrojan.GenericKD.45269701
SophosML/PE-A + Mal/EncPk-APV
McAfee-GW-EditionBehavesLike.Win32.Trojan.vt
EmsisoftTrojan.GenericKD.45269701 (B)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.MK!MTB
ArcabitTrojan.Generic.D2B2C2C5
ZoneAlarmTrojan-Banker.Win32.RTM.hvd
GDataTrojan.GenericKD.45269701
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZedlaF.34700.uw8@aepmDtgi
ALYacTrojan.GenericKD.45269701
MAXmalware (ai score=87)
VBA32BScope.Trojan.Diple
ESET-NOD32a variant of Win32/Kryptik.HILY
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
FortinetW32/Kryptik.HIDC!tr

How to remove Trojan-Banker.Win32.RTM.hvd?

Trojan-Banker.Win32.RTM.hvd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment