Trojan

Trojan-Banker.Win32.RTM.fra malicious file

Malware Removal

The Trojan-Banker.Win32.RTM.fra is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.fra virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Trojan-Banker.Win32.RTM.fra?


File Info:

crc32: 9998F382
md5: 3b1eb0a9e9eea1227cfea2be93c3370d
name: 3B1EB0A9E9EEA1227CFEA2BE93C3370D.mlw
sha1: d406393990b27d1afb285f8efd9a67a44add4362
sha256: d26cc0ca26925054e96a7497288e1f1be8773e4bccac26c5cf6750e3adfe3535
sha512: e38e724ba2a650dff64f5068485303eb2b3f3ec3fa9bf6002cbb92b757ce99876b64d5b7012900d492bf5a999c85c0786fdfc05da489eaa81097cc99eae48a8d
ssdeep: 49152:hKF/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb:
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2014 AVG Technologies CZ, s.r.o.
InternalName: AvDump32
FileVersion: 17.3.3443.0
CompanyName: AVG Technologies CZ, s.r.o.
ProductName: AVG Internet Security System
ProductVersion: 17.3.3443.0
FileDescription: AVG Dump Process
OriginalFilename: AvDump32.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.fra also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.356932
FireEyeGeneric.mg.3b1eb0a9e9eea122
McAfeeW32/PinkSbot-HJ!3B1EB0A9E9EE
CylanceUnsafe
AegisLabHacktool.Win32.Krap.lKMc
SangforMalware
K7AntiVirusTrojan ( 00574aa51 )
BitDefenderGen:Variant.Zusy.356932
K7GWTrojan ( 00574aa51 )
CrowdStrikewin/malicious_confidence_80% (D)
CyrenW32/Kryptik.CSP.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Trojan.Generic-9808189-0
KasperskyTrojan-Banker.Win32.RTM.fra
AlibabaTrojanBanker:Win32/Kryptik.cd386ae8
RisingTrojan.Kryptik!1.D044 (CLASSIC)
Ad-AwareGen:Variant.Zusy.356932
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/AD.Qbot.ziota
DrWebTrojan.Inject4.6278
TrendMicroTROJ_GEN.R002C0RLG20
McAfee-GW-EditionBehavesLike.Win32.Dropper.vt
SophosML/PE-A + Mal/EncPk-APV
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.RTM.tf
AviraTR/AD.Qbot.ziota
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.ZX!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s12
ArcabitTrojan.Zusy.D57244
ZoneAlarmTrojan-Banker.Win32.RTM.fra
GDataGen:Variant.Zusy.356932
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R358128
BitDefenderThetaGen:NN.ZedlaF.34700.c68@aK9OJzni
ALYacGen:Variant.Zusy.356932
MalwarebytesBackdoor.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIGG
TrendMicro-HouseCallTROJ_GEN.R002C0RLG20
YandexTrojan.PWS.RTM!xb0yKcG+0hE
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HDNN!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.607

How to remove Trojan-Banker.Win32.RTM.fra?

Trojan-Banker.Win32.RTM.fra removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment