Categories: Trojan

Trojan-Downloader.Win32.RtkDL.jtp removal tips

The Trojan-Downloader.Win32.RtkDL.jtp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.RtkDL.jtp virus can do?

  • Anomalous binary characteristics

How to determine Trojan-Downloader.Win32.RtkDL.jtp?


File Info:

crc32: 536B188Fmd5: 5d0b7ce9f2ec00e8cf31570b55a553cbname: 5D0B7CE9F2EC00E8CF31570B55A553CB.mlwsha1: 6fa9a7d4db3be05b6c3a75a410f110641094c169sha256: dc48a86c60c5e51cb496a5f692e2194ee6373cc148beeb7eed515e7905c57c30sha512: 469bbca11a6b54a026735e9e2718aae741dfa252f42795a6ea2e331f3d3be259cd56a418239bb10e4cf032f3502136c7e202eb208f95a46e536bec063685c278ssdeep: 48:iLqLjJphPL3sRPZm/SuuQGSFDJoloA1KktIR9b4I/udpon9BGuGGAFS4FvJxWoH:0wjbhDmRESuB5c+kSb4jdp2BxfuNrWoHtype: PE32 executable (native) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Downloader.Win32.RtkDL.jtp also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.RtkDL.4!c
DrWeb Trojan.NtRootKit.1572
ALYac Trojan.GenericKD.40789360
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.GenericKD.40789360
Cybereason malicious.9f2ec0
Symantec Trojan.Gen.MBT
Cynet Malicious (score: 99)
Kaspersky Trojan-Downloader.Win32.RtkDL.jtp
Alibaba TrojanDownloader:Win32/RtkDL.8867d95b
MicroWorld-eScan Trojan.GenericKD.40789360
Tencent Win32.Trojan-downloader.Rtkdl.Svrn
Ad-Aware Trojan.GenericKD.40789360
Sophos Mal/Generic-S
McAfee-GW-Edition Artemis!Trojan
FireEye Trojan.GenericKD.40789360
Emsisoft Trojan.GenericKD.40789360 (B)
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1133613
Antiy-AVL Trojan/Generic.ASMalwFH.4C6D156
Microsoft Trojan:Win32/Wacatac.B!ml
GData Trojan.GenericKD.40789360
MAX malware (ai score=85)
Panda Trj/CI.A
Ikarus Trojan-Downloader.RtkDL
Fortinet W32/RtkDL.JTP!tr.dldr
Paloalto generic.ml

How to remove Trojan-Downloader.Win32.RtkDL.jtp?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago