Categories: Trojan

How to remove “Trojan-Banker.Win32.RTM.fof”?

The Trojan-Banker.Win32.RTM.fof is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.fof virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Trojan-Banker.Win32.RTM.fof?


File Info:

crc32: F0B07EECmd5: 239f8e9292cd87506be343f4a1718cfcname: 239F8E9292CD87506BE343F4A1718CFC.mlwsha1: 2c57c6940e4b98409cf51e00f6a397882e02f9d1sha256: ebf2c69452b77aa43820f1e6892bcd2b3e03165f75f3582d89ef84c4397e828fsha512: f5fbe9dadf097bc0e324ae390e2a9c29154f216d951e26d02912ce1b1084a5483935b88f6ea1ca5e95ba10848c8e5ae2a84b2989e8c6047b240878ff419f74c3ssdeep: 49152:LKM/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb:type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2016 VMware, Inc.InternalName: vmacthlpFileVersion: 10.0.10.3275CompanyName: VMware, Inc.ProductName: VMware ToolsProductVersion: 10.0.10 build-4301679FileDescription: VMware Activation HelperOriginalFilename: vmacthlp.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.fof also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
ClamAV Win.Trojan.Generic-9808189-0
FireEye Generic.mg.239f8e9292cd8750
McAfee GenericRXMZ-NH!239F8E9292CD
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_90% (D)
BitDefender Trojan.GenericKD.44988218
K7GW Trojan ( 005749c51 )
K7AntiVirus Trojan ( 005749c51 )
Symantec ML.Attribute.HighConfidence
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Banker.Win32.RTM.fof
MicroWorld-eScan Trojan.GenericKD.44988218
Rising Trojan.Kryptik!1.CFFC (CLASSIC)
Ad-Aware Trojan.GenericKD.44988218
Emsisoft Trojan.GenericKD.44988218 (B)
DrWeb Trojan.Inject4.6222
McAfee-GW-Edition BehavesLike.Win32.Dropper.vt
Sophos ML/PE-A + Mal/EncPk-APV
MAX malware (ai score=82)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Wacatac.B!ml
Gridinsoft Trojan.Win32.Kryptik.oa!s10
Arcabit Trojan.Generic.D2AE773A
ZoneAlarm Trojan-Banker.Win32.RTM.fof
GData Win32.Trojan.QBot.2SVCKX
BitDefenderTheta Gen:NN.ZedlaF.34688.cY8@aSt9tkki
ALYac Trojan.GenericKD.44988218
VBA32 BScope.Backdoor.Vawtrak
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HIEA
Yandex Trojan.Kryptik!cAmnEId2gFc
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HFYK!tr
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]

How to remove Trojan-Banker.Win32.RTM.fof?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago