Categories: Trojan

Trojan-Banker.Win32.RTM.hvi removal tips

The Trojan-Banker.Win32.RTM.hvi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hvi virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.hvi?


File Info:

crc32: 2F4800A0md5: cc29d969498dff8cba4ab3e86287d20cname: CC29D969498DFF8CBA4AB3E86287D20C.mlwsha1: ec786d9f7935e42eed726371446cce174876d71csha256: eeb668950fbe7f75a02433fbe567ec9f38707d13a746e1f58ccc2d81d4869206sha512: 580ab957e1424f1794b6fde5b50b0580332d22c16583d8a442320eaf807bd6f844519a735a24803b34325efafc61050a37b744bba5fd18a2711cb6a457d271c2ssdeep: 6144:iwsjfhIZ77mLRMtvGUpRGcZ8yhHVh8f45mlaqHImVDe7PEHf:pAhIZ77mL+pMxyVL8fePqHILc/type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: Connect to a Network ProjectorFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7600.16385FileDescription: Connect to a Network ProjectorOriginalFilename: NetProj.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.hvi also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45270498
FireEye Generic.mg.cc29d969498dff8c
ALYac Trojan.GenericKD.45270498
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005757e21 )
BitDefender Trojan.GenericKD.45270498
K7GW Trojan ( 005757e21 )
CrowdStrike win/malicious_confidence_80% (D)
BitDefenderTheta Gen:NN.ZedlaF.34700.uw8@aq5T6eoi
ESET-NOD32 a variant of Win32/Kryptik.HILY
Kaspersky Trojan-Banker.Win32.RTM.hvi
Ad-Aware Trojan.GenericKD.45270498
Sophos ML/PE-A + Mal/EncPk-APV
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKD.45270498 (B)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.MK!MTB
Arcabit Trojan.Generic.D2B2C5E2
ZoneAlarm Trojan-Banker.Win32.RTM.hvi
GData Trojan.GenericKD.45270498
Cynet Malicious (score: 100)
McAfee GenericRXNE-MP!CC29D969498D
MAX malware (ai score=80)
VBA32 BScope.Trojan.Diple
APEX Malicious
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
Fortinet W32/Kryptik.HIDC!tr
Qihoo-360 HEUR/QVM40.1.4FD7.Malware.Gen

How to remove Trojan-Banker.Win32.RTM.hvi?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago