Trojan

Trojan-Banker.Win32.RTM.hjl removal

Malware Removal

The Trojan-Banker.Win32.RTM.hjl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hjl virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.hjl?


File Info:

crc32: B60627CB
md5: 6de46227fdedbfbf2df16ba65e2a4afb
name: 6DE46227FDEDBFBF2DF16BA65E2A4AFB.mlw
sha1: 15adf6137523bbaef125c65fb7f804192df5ca2c
sha256: 3ef11d93afb42573fcf50a62bafe6e97b2e887ad008b0b2612ea48279e9c64e1
sha512: 96f132eee44f2f6f33b79a4258bf90685bdaad883876218c311f977ccbe0e38421236543a7a89787f04aa61ef1a0313606c90d402addcbcd7157f8822962f94e
ssdeep: 6144:Iw+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHd6cyP:vkvIfnMs596S96t
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.hjl also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45182401
FireEyeGeneric.mg.6de46227fdedbfbf
ALYacTrojan.GenericKD.45182401
CylanceUnsafe
SangforMalware
K7AntiVirusSpyware ( 0040f0131 )
AlibabaTrojanBanker:Win32/Qakbot.11729932
K7GWSpyware ( 0040f0131 )
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZedlaF.34700.CQ4@a4hwBqhi
CyrenW32/Trojan.FDGV-2915
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyTrojan-Banker.Win32.RTM.hjl
BitDefenderTrojan.GenericKD.45182401
Paloaltogeneric.ml
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareTrojan.GenericKD.45182401
EmsisoftTrojan.GenericKD.45182401 (B)
DrWebBackDoor.Qbot.568
VIPRELooksLike.Win32.Zbot.b (v)
McAfee-GW-EditionGenericRXND-HL!6DE46227FDED
SophosMal/Generic-R + Mal/EncPk-APV
GDataTrojan.GenericKD.45182401
JiangminTrojan.Banker.RTM.us
Antiy-AVLGrayWare/Win32.Kryptik.ehls
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B16DC1
ZoneAlarmTrojan-Banker.Win32.RTM.hjl
MicrosoftTrojan:Win32/Qakbot.GA!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4280517
McAfeeGenericRXND-HL!6DE46227FDED
MAXmalware (ai score=83)
VBA32BScope.Trojan.Gatak
MalwarebytesTrojan.Crypt
ESET-NOD32a variant of Win32/Kryptik.HILJ
TrendMicro-HouseCallTROJ_GEN.R002H0CLR20
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HDNN!tr
AVGWin32:BankerX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Trojan-Banker.Win32.RTM.hjl?

Trojan-Banker.Win32.RTM.hjl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment