Categories: Trojan

Trojan-Banker.Win32.RTM.dkt removal guide

The Trojan-Banker.Win32.RTM.dkt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.dkt virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Trojan-Banker.Win32.RTM.dkt?


File Info:

crc32: 985D5A4Bmd5: 52ab174d6caa81816ab1b303ae2a02b2name: 52AB174D6CAA81816AB1B303AE2A02B2.mlwsha1: 76decc04f8569007857c18ec52b3c28765db45desha256: 950bddae82916cfe4ae59d385b32d09202e5d2160510cde29e050d20680d518asha512: e6c02d0037f77c345a4ddd98ec2e6144b47684894edd74957456026dfd062af86cbbe98f2b0d96368a0acdfb47a6b5fe777555320b28033f65e4c60f9c37356assdeep: 3072:28qk4FRozXKEI7jQC5VrmpL2zqpOAZpDpOKfbG/lURhiOP98IYtuho:28qkyT7jzGl22pJZJeSitype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2007, 2008, 2009, 2010, 2011, 2012 Jakub WilkFileDescription: PDF to DjVu converterFileVersion: 0.7.14Comments: This package is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; version 2 dated June, 1991.ProductName: pdf2djvu 0.7.14 (DjVuLibre 3.5.25, poppler 0.18.4, GNOME XSLT 1.1.26, GNOME XML 2.7.8)Translation: 0x0409 0x0000

Trojan-Banker.Win32.RTM.dkt also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.35379660
FireEye Generic.mg.52ab174d6caa8181
McAfee GenericRXMS-RZ!52AB174D6CAA
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_80% (D)
BitDefender Trojan.GenericKD.35379660
BitDefenderTheta Gen:NN.ZedlaF.34658.8w8@aKku2Aei
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Banker.Win32.RTM.dkt
Rising Trojan.GenKryptik!8.AA55 (TFE:4:XWEI88FDE4T)
Ad-Aware Trojan.GenericKD.35379660
Sophos Mal/EncPk-APV
F-Secure Trojan.TR/AD.Qbot.brcaj
DrWeb Trojan.Inject4.5734
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKD.35379660 (B)
SentinelOne Static AI – Malicious PE
Avira TR/AD.Qbot.brcaj
MAX malware (ai score=83)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Program:Win32/Wacapew.C!ml
Gridinsoft Ransom.Win32.Wacatac.dd!n
Arcabit Trojan.Generic.D21BD9CC
ZoneAlarm Trojan-Banker.Win32.RTM.dkt
GData Trojan.GenericKD.35379660
VBA32 BScope.Trojan.Ditertag
ALYac Trojan.GenericKD.35379660
Panda Trj/Agent.DLL
ESET-NOD32 a variant of Win32/Kryptik.HHSR
Fortinet W32/Kryptik.HDNN!tr
Qihoo-360 HEUR/QVM40.1.8688.Malware.Gen

How to remove Trojan-Banker.Win32.RTM.dkt?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago