Trojan

Trojan-Banker.Win32.RTM.hjm removal guide

Malware Removal

The Trojan-Banker.Win32.RTM.hjm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hjm virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.hjm?


File Info:

crc32: FFE0E7AC
md5: 26459f50ffac34b1137ea9cfcf4d60df
name: 26459F50FFAC34B1137EA9CFCF4D60DF.mlw
sha1: 6e95dd9cc7fb2957442523742a4627d5ff2b8e04
sha256: 70901361f310ac9670ca914918e621e43413cecbfdb0c5c5d2dd4e31f0a99901
sha512: 13638421ff77e484487790a49996d6cb99f1d9a7b6af847c335756587a946f4f08cceeb140b593777d082ed990820ee3a595901cf2d74abc33f72d42f09e4716
ssdeep: 6144:TYw+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdSiTHBSe3uRIWq7RyP:bkvIfnMs596S9SZ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.hjm also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.72231
FireEyeGeneric.mg.26459f50ffac34b1
ALYacTrojan.GenericKDZ.72231
CylanceUnsafe
VIPRELooksLike.Win32.Zbot.b (v)
SangforMalware
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderTrojan.GenericKDZ.72231
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
CyrenW32/Trojan.KJZH-0203
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyTrojan-Banker.Win32.RTM.hjm
AlibabaTrojanBanker:Win32/Qakbot.5ce18c8c
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareTrojan.GenericKDZ.72231
EmsisoftTrojan.GenericKDZ.72231 (B)
DrWebBackDoor.Qbot.568
McAfee-GW-EditionGenericRXND-HL!26459F50FFAC
SophosMal/Generic-R + Mal/EncPk-APV
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.RTM.us
MAXmalware (ai score=89)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GA!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D11A27
ZoneAlarmTrojan-Banker.Win32.RTM.hjm
GDataTrojan.GenericKDZ.72231
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4280517
McAfeeGenericRXND-HL!26459F50FFAC
VBA32BScope.Trojan.Gatak
MalwarebytesTrojan.Crypt
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HILJ
TrendMicro-HouseCallTROJ_GEN.R002H0CLR20
TencentWin32.Trojan-banker.Rtm.Hprx
FortinetW32/Kryptik.HDNN!tr
BitDefenderThetaGen:NN.ZedlaF.34700.CQ4@a8eM1wgi
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Banker.Win32.RTM.hjm?

Trojan-Banker.Win32.RTM.hjm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment