Trojan

Trojan.Heur.bmKdvXbip!jbn removal

Malware Removal

The Trojan.Heur.bmKdvXbip!jbn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.bmKdvXbip!jbn virus can do?

  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan.Heur.bmKdvXbip!jbn?


File Info:

crc32: AD52D28B
md5: 68d0de722d71c23980b68dff57c12605
name: 68D0DE722D71C23980B68DFF57C12605.mlw
sha1: 74bfcb16f0b1093df78292c0df88c2942b274235
sha256: ced0320ea6cd99f6f91ff131ecc095c6511212cbf6b38f17256db3d429a850de
sha512: b5493d45c59d2b065506192a8a017de2f7f13078de03a06a7ed06b60f0e4b8671b758f2234baa804cf733f1b8b9a513f8b27049e3a8b4616e771c97f386d95a8
ssdeep: 384:SpWNeLNek+vDHnhBx2vD2NT6k0z1gam09d7uVAC7K6HGSI9JDguCoD+MTJb53Ona:SpiDx2wQm09t4odCa+oJwlyZvdw6j
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: x7248x6743x6240x6709(C) 2007-2008 x79cbx821ex5f71
LegalTrademarks: CDX4VS.exe
FileVersion: 1.0.0.0
Comments: x79cbx821ex5f71x5236x4f5cxff01
FileDescription: CorelDRAW X4 x89c6x56fex6837x5f0fx8865x4e01
Translation: 0x0804 0x04e4

Trojan.Heur.bmKdvXbip!jbn also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealHackTool.Patcher.A
ALYacGen:Trojan.Heur.bmKdvXbip!jbn
CylanceUnsafe
ZillyaTool.Patcher.Win32.6786
SangforMalware
K7AntiVirusTrojan ( 005257651 )
AlibabaHackTool:Win32/Patcher.b3fa2345
K7GWTrojan ( 005257651 )
Cybereasonmalicious.22d71c
CyrenW32/Heuristic-162!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/HackTool.Patcher.A potentially unsafe
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Game-3
BitDefenderGen:Trojan.Heur.bmKdvXbip!jbn
NANO-AntivirusTrojan.Win32.Gendal.cycgc
MicroWorld-eScanGen:Trojan.Heur.bmKdvXbip!jbn
TencentWin32.Trojan.Heur.Wrqm
Ad-AwareGen:Trojan.Heur.bmKdvXbip!jbn
SophosMal/Generic-R + Mal/Packer
ComodoTrojWare.Win32.Trojan.NSPM.~gen@20n73t
BitDefenderThetaAI:Packer.2EA2FD141D
VIPREPacker.NSAnti.Gen (v)
TrendMicroHKTL_GAME
McAfee-GW-EditionBehavesLike.Win32.Downloader.mc
FireEyeGeneric.mg.68d0de722d71c239
EmsisoftGen:Trojan.Heur.bmKdvXbip!jbn (B)
SentinelOneStatic AI – Suspicious PE
WebrootVir.Tool.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Script/Phonzy.A!ml
GridinsoftMalware.Win32.Pack.22135!se
ArcabitTrojan.Heur.bmKdvXbip!jbn
AegisLabTrojan.Win32.Genome.tpPj
GDataGen:Trojan.Heur.bmKdvXbip!jbn
AhnLab-V3Trojan/Win32.Xema.C33234
Acronissuspicious
McAfeeGeneric PUP.ih
MAXmalware (ai score=100)
VBA32Trojan.Agent
MalwarebytesHackTool.Agent
PandaTrj/CI.A
TrendMicro-HouseCallHKTL_GAME
YandexTrojan.GenAsa!zoVC6lr3BTQ
IkarusPacker.Win32.Klone
FortinetRiskware/Patcher
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.Heur.bmKdvXbip!jbn?

Trojan.Heur.bmKdvXbip!jbn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment