Categories: Trojan

Should I remove “Trojan-Banker.Win32.RTM.hgl”?

The Trojan-Banker.Win32.RTM.hgl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hgl virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.hgl?


File Info:

crc32: 6DED6D59md5: 9ba884e0561b2d3f5e39b5a4d680e459name: 9BA884E0561B2D3F5E39B5A4D680E459.mlwsha1: d9ca8062b5a9ecb2363b4d887fdc2e0be7a71877sha256: 7d3991291814721df674b5fd88bb01d3ffc124e36d7389c470c0aa1bf446bf75sha512: 2502ab81f939abfb27024f0dbc0705f4b6e72f7d82f450f696acc529b33e8c4d5e8244dc5783a29874e181dc33e57e3b6087e94c06cac7c33320e65bbb18bdcdssdeep: 6144:qUulCVt4kzCe3Py4WaJnOBZIHGzgzYarwVdICoOrTvludRRR:dulcXCeK4fM8mrc02NOr7lutype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.hgl also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.6365
MicroWorld-eScan Trojan.GenericKD.35859592
FireEye Generic.mg.9ba884e0561b2d3f
ALYac Trojan.GenericKD.35859592
Malwarebytes Trojan.Crypt
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.GenericKD.35859592
K7GW Spyware ( 0040f0131 )
K7AntiVirus Spyware ( 0040f0131 )
BitDefenderTheta Gen:NN.ZedlaF.34700.GM4@ayw3tTzi
Cyren W32/Trojan.DPVP-1610
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Fbfk-9817495-0
Kaspersky Trojan-Banker.Win32.RTM.hgl
Alibaba TrojanBanker:Win32/GenKryptik.78fcabef
Rising Trojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-Aware Trojan.GenericKD.35859592
Sophos Mal/Generic-R + Mal/EncPk-APV
TrendMicro TROJ_GEN.R002C0RLQ20
McAfee-GW-Edition BehavesLike.Win32.Dropper.vz
Emsisoft Trojan.GenericKD.35859592 (B)
GData Trojan.GenericKD.35859592
Jiangmin Trojan.Banker.RTM.up
MAX malware (ai score=85)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D2232C88
ZoneAlarm Trojan-Banker.Win32.RTM.hgl
Microsoft Trojan:Win32/Qakbot.GA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R360772
McAfee GenericRXND-US!9BA884E0561B
VBA32 Trojan.Inject
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HILZ
TrendMicro-HouseCall TROJ_GEN.R002C0RLQ20
Tencent Malware.Win32.Gencirc.11b7f0ad
Yandex Trojan.Kryptik!MOgeIpfVyNU
Ikarus Trojan.Win32.Krypt
Fortinet W32/Kryptik.HDNN!tr
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]
Qihoo-360 Win32/Trojan.653

How to remove Trojan-Banker.Win32.RTM.hgl?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago