Categories: Trojan

Trojan-Banker.Win32.RTM.fue removal tips

The Trojan-Banker.Win32.RTM.fue is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.fue virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.fue?


File Info:

crc32: 791F8A70md5: 9d0746afd6b26f3bafcc0b55adac0f16name: 9D0746AFD6B26F3BAFCC0B55ADAC0F16.mlwsha1: f6536072e6aa7718ebbc1173c46f1ccf86bdc918sha256: d2dfac2df657b7084ddb91ffac77bf6b6aa99cde8b366ba483acadbc14cbb084sha512: bc33754e45859bc49542274419dcc4c088b9da5904c2cbb1583758fd154cfea31a2bdec679d11374b0df8f363a6a229f9125710d960fa259b2350c14e2036a03ssdeep: 6144:Gju221F3vwlGw75yFFz0xo1Wbb8iVKQnPQ7bV2qt6:z4HVyFFzr1SS6type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: vbc.exeFileVersion: 8.0.50727.5420CompanyName: Microsoft CorporationProductName: Microsoftxae Visual Studioxae 2005ProductVersion: 8.0.50727.5420FileDescription: Visual Basic Command Line CompilerOriginalFilename: vbc.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.fue also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb BackDoor.Qbot.550
MicroWorld-eScan Trojan.GenericKD.45026313
FireEye Generic.mg.9d0746afd6b26f3b
McAfee W32/PinkSbot-HJ!9D0746AFD6B2
Cylance Unsafe
Sangfor Malware
K7AntiVirus Backdoor ( 00573a651 )
BitDefender Trojan.GenericKD.45026313
K7GW Backdoor ( 00573a651 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZedlaF.34700.n!8@a4axUxli
Cyren W32/Kryptik.CSQ.gen!Eldorado
ESET-NOD32 Win32/Qbot.CU
Kaspersky Trojan-Banker.Win32.RTM.fue
Ad-Aware Trojan.GenericKD.45026313
Sophos ML/PE-A + Mal/EncPk-APV
McAfee-GW-Edition Artemis!Trojan
SentinelOne Static AI – Suspicious PE
Emsisoft Trojan.GenericKD.45026313 (B)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.ZX!MTB
Gridinsoft Malware.Win32.Pack.61581!se
Arcabit Trojan.Generic.D2AF0C09
ZoneAlarm Trojan-Banker.Win32.RTM.fue
GData Trojan.GenericKD.45026313
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R358128
MAX malware (ai score=81)
Malwarebytes Trojan.Qbot
APEX Malicious
Rising Trojan.Kryptik!1.CFFC (CLASSIC)
Yandex Trojan.PWS.RTM!NaQJzYXWyI0
Fortinet W32/Kryptik.HDNN!tr
Paloalto generic.ml

How to remove Trojan-Banker.Win32.RTM.fue?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago