Trojan

How to remove “Trojan-Banker.Win32.RTM.hjt”?

Malware Removal

The Trojan-Banker.Win32.RTM.hjt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hjt virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.hjt?


File Info:

crc32: F603A70F
md5: ed71ad6c350a58728653286e9bfbe695
name: ED71AD6C350A58728653286E9BFBE695.mlw
sha1: 45134f701af4795248cdc73995656a678ba59484
sha256: 8a470f7cb57c04e569c560887e65cf23753eaca0d8026b55034832e0a185ea82
sha512: 727a807c8b2d5b6044b410cd5827bc1a2d7bb875d40b3c2cbc9b268cac6395c85a321e02015d1d078e3ad398b01f42283bb9d3a1a41a64599e7e8d97fd6aaaee
ssdeep: 6144:Jw+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdPDyP:qkvIfnMs596S9Po
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.hjt also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35873699
FireEyeGeneric.mg.ed71ad6c350a5872
McAfeeGenericRXND-HL!ED71AD6C350A
CylanceUnsafe
VIPRELooksLike.Win32.Zbot.b (v)
SangforMalware
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderTrojan.GenericKD.35873699
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderThetaGen:NN.ZedlaF.34700.CQ4@a0SY5yoi
CyrenW32/Trojan.NVUR-4069
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HILJ
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyTrojan-Banker.Win32.RTM.hjt
AlibabaTrojanBanker:Win32/Qakbot.0e688c4a
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareTrojan.GenericKD.35873699
EmsisoftTrojan.GenericKD.35873699 (B)
F-SecureTrojan.TR/Crypt.Agent.cdmtn
DrWebBackDoor.Qbot.568
McAfee-GW-EditionGenericRXND-HL!ED71AD6C350A
SophosMal/Generic-R + Mal/EncPk-APV
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.RTM.us
AviraTR/Crypt.Agent.cdmtn
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GA!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D22363A3
AhnLab-V3Malware/Win32.Generic.C4280517
ZoneAlarmTrojan-Banker.Win32.RTM.hjt
GDataTrojan.GenericKD.35873699
CynetMalicious (score: 100)
VBA32BScope.Trojan.Gatak
ALYacTrojan.GenericKD.35873699
MAXmalware (ai score=86)
MalwarebytesTrojan.Crypt
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H0CLR20
TencentWin32.Trojan-banker.Rtm.Amvp
FortinetW32/Kryptik.HDNN!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Banker.Win32.RTM.hjt?

Trojan-Banker.Win32.RTM.hjt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment