Trojan

How to remove “Trojan-Banker.Win32.RTM.hvt”?

Malware Removal

The Trojan-Banker.Win32.RTM.hvt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hvt virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.hvt?


File Info:

crc32: 713D4BCA
md5: 4ed60dd8f08361d181361c191ddcfbcd
name: 4ED60DD8F08361D181361C191DDCFBCD.mlw
sha1: 282b77ca410d38fed9627d83ac1a3e631bf14fa0
sha256: 8c0e69408b322ebe9062b09d894d06b8e4113eadb887a27cf5786cfd1741c915
sha512: 3261e66581b7c73c95666fcd5038bf3eee22dcad842042ddf1f35b8beae93d8ac39a7f6e7bcbbbdc4ef2b695dfb74763fd0edc671e00090ea80c85642eeaa443
ssdeep: 6144:nwsjfhIZ77mLRMtvGUpRGcZ8yhHVh8f45mlazMIDVDe7PEHf:wAhIZ77mL+pMxyVL8fePzMIAc/
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: Connect to a Network Projector
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Connect to a Network Projector
OriginalFilename: NetProj.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.hvt also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45272855
FireEyeGeneric.mg.4ed60dd8f08361d1
ALYacTrojan.GenericKD.45272855
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 005757e21 )
K7AntiVirusTrojan ( 005757e21 )
BitDefenderThetaGen:NN.ZedlaF.34700.uw8@a89FXImi
APEXMalicious
KasperskyTrojan-Banker.Win32.RTM.hvt
BitDefenderTrojan.GenericKD.45272855
Ad-AwareTrojan.GenericKD.45272855
EmsisoftTrojan.GenericKD.45272855 (B)
McAfee-GW-EditionBehavesLike.Win32.Trojan.vt
SophosML/PE-A + Mal/EncPk-APV
GDataTrojan.GenericKD.45272855
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Generic.D2B2CF17
ZoneAlarmTrojan-Banker.Win32.RTM.hvt
MicrosoftTrojan:Win32/Qakbot.MK!MTB
CynetMalicious (score: 100)
McAfeeGenericRXNE-MP!4ED60DD8F083
VBA32BScope.Trojan.Diple
ESET-NOD32a variant of Win32/Kryptik.HILY
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
FortinetW32/Kryptik.HIDC!tr
Qihoo-360HEUR/QVM40.1.4FD7.Malware.Gen

How to remove Trojan-Banker.Win32.RTM.hvt?

Trojan-Banker.Win32.RTM.hvt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment