Trojan

Trojan-Banker.Win32.RTM.frt removal tips

Malware Removal

The Trojan-Banker.Win32.RTM.frt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.frt virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Trojan-Banker.Win32.RTM.frt?


File Info:

crc32: 2F1E78B4
md5: 8bef4d73215f4fad172d331dc5728ff3
name: 8BEF4D73215F4FAD172D331DC5728FF3.mlw
sha1: 3ed5cac2a9eb570d0c590353576d9d91db3325be
sha256: 77b3cdef33e4acb51ccdc8652208057974d67792fe207e2ebc2ed0bec9f7ce1b
sha512: 847f3d501d0f3eca7eeaebca6de5dbddca80a90a3124d6548a1474dd8fea8194fffc403044bf8a3aede5a74933b13d2491f793cc790a30d7b1585eb137c9aaa2
ssdeep: 49152:kKM/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb/rb:
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2014 AVG Technologies CZ, s.r.o.
InternalName: AvDump32
FileVersion: 17.3.3443.0
CompanyName: AVG Technologies CZ, s.r.o.
ProductName: AVG Internet Security System
ProductVersion: 17.3.3443.0
FileDescription: AVG Dump Process
OriginalFilename: AvDump32.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.frt also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.356932
FireEyeGeneric.mg.8bef4d73215f4fad
ALYacGen:Variant.Zusy.356932
MalwarebytesBackdoor.Qbot
SangforMalware
K7AntiVirusTrojan ( 00574aa51 )
BitDefenderGen:Variant.Zusy.356932
K7GWTrojan ( 00574aa51 )
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderThetaGen:NN.ZedlaF.34700.c68@ayqZJrei
CyrenW32/Kryptik.CSP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HIGG
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Trojan.Generic-9808189-0
KasperskyTrojan-Banker.Win32.RTM.frt
AegisLabHacktool.Win32.Krap.lKMc
RisingTrojan.Kryptik!1.D044 (CLASSIC)
Ad-AwareGen:Variant.Zusy.356932
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Inject4.6278
TrendMicroTROJ_GEN.R002C0RLG20
McAfee-GW-EditionBehavesLike.Win32.Dropper.vt
SophosML/PE-A + Mal/EncPk-APV
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.RTM.tf
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.ZX!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s12
ArcabitTrojan.Zusy.D57244
AhnLab-V3Malware/Win32.RL_Generic.R358128
ZoneAlarmTrojan-Banker.Win32.RTM.frt
GDataGen:Variant.Zusy.356932
CynetMalicious (score: 100)
McAfeeW32/PinkSbot-HJ!8BEF4D73215F
VBA32BScope.Backdoor.Vawtrak
CylanceUnsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0RLG20
YandexTrojan.PWS.RTM!xb0yKcG+0hE
MAXmalware (ai score=80)
FortinetW32/Kryptik.HDNN!tr
AVGWin32:BankerX-gen [Trj]
Qihoo-360Win32/Trojan.9b4

How to remove Trojan-Banker.Win32.RTM.frt?

Trojan-Banker.Win32.RTM.frt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment