Trojan

Trojan-Banker.Win32.RTM.hjk malicious file

Malware Removal

The Trojan-Banker.Win32.RTM.hjk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hjk virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.hjk?


File Info:

crc32: FEE23483
md5: 864611a602e9f25f79ba4c72eab745c4
name: 864611A602E9F25F79BA4C72EAB745C4.mlw
sha1: be6678ca11953b77c206f2447744668d3f2b528a
sha256: 1e15c4604b99f1494d56573d214f9aa7b911231b20c82f27d95be965bf29e5be
sha512: 57f3e896522a3f9e390a641809826bccbb9b1ea38ca22e5897c3dfdbf816f9feb9ceba71395cecc54ff5d7c401dc37c66d4d3238a2f5cedf6283c9bb03e22d0b
ssdeep: 6144:Ew+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdxcyP:DkvIfnMs596S9xt
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.hjk also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.72231
FireEyeGeneric.mg.864611a602e9f25f
ALYacTrojan.GenericKDZ.72231
CylanceUnsafe
SangforMalware
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderTrojan.GenericKDZ.72231
K7GWSpyware ( 0040f0131 )
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZedlaF.34700.CQ4@aiSmLPni
CyrenW32/Trojan.KSDP-3719
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HILJ
TrendMicro-HouseCallTROJ_GEN.R002H0CLR20
AvastWin32:BankerX-gen [Trj]
KasperskyTrojan-Banker.Win32.RTM.hjk
AlibabaTrojanBanker:Win32/Qakbot.b4cddcbb
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareTrojan.GenericKDZ.72231
SophosMal/Generic-R + Mal/EncPk-APV
DrWebBackDoor.Qbot.568
VIPRELooksLike.Win32.Zbot.b (v)
McAfee-GW-EditionGenericRXND-HL!864611A602E9
EmsisoftTrojan.GenericKDZ.72231 (B)
JiangminTrojan.Banker.RTM.us
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GA!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D11A27
AhnLab-V3Malware/Win32.Generic.C4280517
ZoneAlarmTrojan-Banker.Win32.RTM.hjk
GDataTrojan.GenericKDZ.72231
CynetMalicious (score: 100)
McAfeeGenericRXND-HL!864611A602E9
MAXmalware (ai score=83)
VBA32BScope.Trojan.Gatak
MalwarebytesTrojan.Crypt
PandaTrj/Genetic.gen
APEXMalicious
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HDNN!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Banker.Win32.RTM.hjk?

Trojan-Banker.Win32.RTM.hjk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment