Categories: Trojan

Trojan-Downloader.Win32.Bandit.jml removal guide

The Trojan-Downloader.Win32.Bandit.jml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Bandit.jml virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

venoxcontrol.com

How to determine Trojan-Downloader.Win32.Bandit.jml?


File Info:

crc32: CAFF95C9md5: 0ed7f597b8e836be62789adb03f05b1ename: myarcadeplugin2Bpro2Bv5_agnp3f0obgaa6rocaevhfwasadqxe4ma.exesha1: c566debc8695e41d0b54bdd641ef5bc6f98f286bsha256: a60201dd20d31e84b4818ee9a6de7bcfa16271e7b16852bee1aee59f16b1cca6sha512: 7744024ebe0a2d8bc72c32126d393d204bbe10e623020857f04625a57400c600ce0f7f4a4b6bf21365d270232c4befe190ef3153a57925fa9456f418b37b31ccssdeep: 98304:UFBe+zcO/ddL7yLSDpiAN6v3tcxZ9rQ2W45fx4nOaaGoBJ:Sz/Du+Ig6PtcJrQ54L4nOaaGotype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0219 0x04e4

Trojan-Downloader.Win32.Bandit.jml also known as:

MicroWorld-eScan Trojan.GenericKD.32772195
McAfee Trojan-FRQV!0ED7F597B8E8
Malwarebytes Trojan.MalPack.GS
Sangfor Malware
K7AntiVirus Trojan ( 003c36381 )
BitDefender Trojan.GenericKD.32772195
K7GW Trojan ( 003c36381 )
Cybereason malicious.c8695e
Invincea heuristic
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
GData Trojan.GenericKD.32772195
Kaspersky Trojan-Downloader.Win32.Bandit.jml
Alibaba TrojanDownloader:Win32/Bandit.57075d7e
AegisLab Trojan.Win32.Generic.4!c
Rising Trojan.Kryptik!1.BFC4 (CLASSIC)
Ad-Aware Trojan.GenericKD.32772195
Comodo Malware@#1wme40jc4wcfh
F-Secure Trojan.TR/AD.GoCloudnet.gckm
DrWeb Trojan.Siggen8.58932
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.wc
Trapmine suspicious.low.ml.score
FireEye Generic.mg.0ed7f597b8e836be
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
Cyren W32/Trojan.KTLJ-0616
Jiangmin TrojanDownloader.Bandit.ayu
Webroot W32.Trojan.Gen
Avira TR/AD.GoCloudnet.gckm
MAX malware (ai score=86)
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1F41063
ZoneAlarm Trojan-Downloader.Win32.Bandit.jml
Microsoft Trojan:Win32/Skeeyah.A!MTB
AhnLab-V3 Malware/Win32.RL_Generic.R301699
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.32517.Wx0@ayswLng
ALYac Trojan.GenericKD.32772195
VBA32 Malware-Cryptor.Limpopo
Cylance Unsafe
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.GYYS
TrendMicro-HouseCall TROJ_GEN.R03BC0DL219
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Malicious_Behavior.VEX
AVG FileRepMalware
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 HEUR/QVM10.2.8FBD.Malware.Gen

How to remove Trojan-Downloader.Win32.Bandit.jml?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago