Spy Trojan

TrojanSpy:Win32/Banload.AAA!rfn removal guide

Malware Removal

The TrojanSpy:Win32/Banload.AAA!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Banload.AAA!rfn virus can do?

  • Network activity detected but not expressed in API logs

How to determine TrojanSpy:Win32/Banload.AAA!rfn?


File Info:

crc32: FDB7F2BC
md5: 7cb8cf8fccb18ed88b4469c67928a610
name: goodbay.exe
sha1: 06b7af29085a8f45401b2a3034cd21aa62fbb1a6
sha256: 580cf78357ff0624125aed82bfb44ee9c1933401f2c3ddd8ab8fe109345bc584
sha512: cad00ea9992158279cde3d7bee1a7707b17941b530f810dc36caaaee31df36d53c7eb007fd606678edc966272baf92fca4d309f1ea844b9627cb5ffe0ef8c670
ssdeep: 6144:jbFuqbf1GoZ6zgxljLwBGTS2JxQsuW/s:jbl1RZ6zUZL+Gx
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: goodbay.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: goodbay.exe

TrojanSpy:Win32/Banload.AAA!rfn also known as:

DrWebTrojan.PWS.Steam.16984
MicroWorld-eScanTrojan.GenericKD.42028527
Qihoo-360Generic/Trojan.PSW.a42
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00538b681 )
BitDefenderTrojan.GenericKD.42028527
K7GWTrojan ( 00538b681 )
Cybereasonmalicious.9085a8
TrendMicroTROJ_GEN.R068C0PKL19
BitDefenderThetaGen:NN.ZemsilF.34090.rq0@am@tbcn
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Packed.Bladabindi-6862381-0
GDataTrojan.GenericKD.42028527
KasperskyHEUR:Trojan-PSW.MSIL.Coins.gen
AlibabaTrojanPSW:MSIL/Kryptik.c48f5fa5
NANO-AntivirusTrojan.Win32.Coins.gipfyk
AegisLabTrojan.MSIL.Coins.i!c
TencentMsil.Trojan-qqpass.Qqrob.Aljc
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalware@#20sa8e5ic2ls3
F-SecureHeuristic.HEUR/AGEN.1042088
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.7cb8cf8fccb18ed8
EmsisoftTrojan.GenericKD.42028527 (B)
IkarusTrojan.SuspectCRC
CyrenW32/Trojan.KUHB-9144
WebrootW32.Trojan.GenKD
AviraHEUR/AGEN.1042088
Antiy-AVLTrojan[PSW]/MSIL.Coins
MicrosoftTrojanSpy:Win32/Banload.AAA!rfn
ArcabitTrojan.Generic.D2814DEF
ZoneAlarmHEUR:Trojan-PSW.MSIL.Coins.gen
AhnLab-V3Trojan/Win32.Agent.C3337533
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.42028527
MAXmalware (ai score=100)
Ad-AwareTrojan.GenericKD.42028527
MalwarebytesSpyware.AzorUlt
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.OZN
TrendMicro-HouseCallTROJ_GEN.R068C0PKL19
RisingTrojan.Generic@ML.95 (RDML:5fJ86hjWRHMXw0nTrNabqA)
YandexTrojan.Kryptik!dZm4aluZWdE
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.QXD!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanSpy:Win32/Banload.AAA!rfn?

TrojanSpy:Win32/Banload.AAA!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment