Trojan

Trojan-Banker.Win32.RTM.frg removal instruction

Malware Removal

The Trojan-Banker.Win32.RTM.frg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.frg virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Trojan-Banker.Win32.RTM.frg?


File Info:

crc32: 267088C5
md5: bb8566fdb46bcf7522170d918b864ab5
name: BB8566FDB46BCF7522170D918B864AB5.mlw
sha1: 977191e1905e71435510fad1f00b84546078e6cf
sha256: a414d3052f445c560563ed6003f7c32441f43608a59f371fdda122b3632114f6
sha512: 5276618ce00cd52ef8c9f1db7475ac0f96f66c071a30c9bc464dc29794f9c8922740ea5deef12f771688f4d1aed3458345b0d0a643e514e384e23985c06ae9db
ssdeep: 49152:fKM/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb:
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2014 AVG Technologies CZ, s.r.o.
InternalName: AvDump32
FileVersion: 17.3.3443.0
CompanyName: AVG Technologies CZ, s.r.o.
ProductName: AVG Internet Security System
ProductVersion: 17.3.3443.0
FileDescription: AVG Dump Process
OriginalFilename: AvDump32.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.frg also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.356932
FireEyeGeneric.mg.bb8566fdb46bcf75
McAfeeW32/PinkSbot-HJ!BB8566FDB46B
CylanceUnsafe
K7AntiVirusTrojan ( 00574aa51 )
BitDefenderGen:Variant.Zusy.356932
K7GWTrojan ( 00574aa51 )
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderThetaGen:NN.ZedlaF.34700.c68@aWXeQcci
CyrenW32/Kryptik.CSP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HIGG
TrendMicro-HouseCallTROJ_GEN.R002C0RLG20
AvastWin32:BankerX-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Banker.Win32.RTM.frg
RisingTrojan.Kryptik!1.D044 (CLASSIC)
Ad-AwareGen:Variant.Zusy.356932
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/Crypt.Agent.emyvp
DrWebTrojan.Inject4.6278
TrendMicroTROJ_GEN.R002C0RLG20
McAfee-GW-EditionBehavesLike.Win32.Dropper.vt
SophosML/PE-A + Mal/EncPk-APV
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.RTM.tf
AviraTR/Crypt.Agent.emyvp
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.ZX!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s12
ArcabitTrojan.Zusy.D57244
AhnLab-V3Malware/Win32.RL_Generic.R358128
ZoneAlarmTrojan-Banker.Win32.RTM.frg
GDataGen:Variant.Zusy.356932
VBA32BScope.Backdoor.Vawtrak
MalwarebytesBackdoor.Qbot
PandaTrj/GdSda.A
APEXMalicious
YandexTrojan.PWS.RTM!xb0yKcG+0hE
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HDNN!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.2e6

How to remove Trojan-Banker.Win32.RTM.frg?

Trojan-Banker.Win32.RTM.frg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment