Trojan

Trojan-Banker.Win32.RTM.fug removal tips

Malware Removal

The Trojan-Banker.Win32.RTM.fug is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.fug virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Trojan-Banker.Win32.RTM.fug?


File Info:

crc32: 2AC00BC0
md5: d6f68f8326c0973e17d609d88f10270b
name: D6F68F8326C0973E17D609D88F10270B.mlw
sha1: 62132a748ecbc0da4749ac6b6a8ec89b3199a3cc
sha256: 5ea8ae36c033849fb1771d23de4202fb28855143a9e1a7508cc0df145d4e442d
sha512: bff5b1d72e5b0c93a360dcdaf6bbef1b5b556d9a717ab59e8626d7f6962552330af2e63b1977484db5f20bcbcf6cbd3ed1fd480972eafcf87091cc974d7e7f32
ssdeep: 6144:zju221F3vwlGw75yFFz0xoZKUb8iVKQnPQ7bV2qt6:g4HVyFFzrZBS6
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: vbc.exe
FileVersion: 8.0.50727.5420
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Visual Studioxae 2005
ProductVersion: 8.0.50727.5420
FileDescription: Visual Basic Command Line Compiler
OriginalFilename: vbc.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.fug also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebBackDoor.Qbot.550
MicroWorld-eScanTrojan.GenericKD.35735403
FireEyeGeneric.mg.d6f68f8326c0973e
ALYacTrojan.Agent.FAPM
MalwarebytesTrojan.Qbot
K7AntiVirusBackdoor ( 00573a651 )
BitDefenderTrojan.GenericKD.35735403
K7GWBackdoor ( 00573a651 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZedlaF.34700.n!8@a8@A9Abi
CyrenW32/Kryptik.CSQ.gen!Eldorado
APEXMalicious
KasperskyTrojan-Banker.Win32.RTM.fug
Ad-AwareTrojan.GenericKD.35735403
SophosML/PE-A + Mal/EncPk-APV
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.35735403 (B)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.ZX!MTB
GridinsoftMalware.Win32.Pack.61581!se
ArcabitTrojan.Generic.D221476B
ZoneAlarmTrojan-Banker.Win32.RTM.fug
GDataWin32.Trojan.QBot.HO657D
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R358128
McAfeeW32/PinkSbot-HJ!D6F68F8326C0
MAXmalware (ai score=82)
ESET-NOD32Win32/Qbot.CU
RisingTrojan.Kryptik!1.CFFC (CLASSIC)
YandexTrojan.PWS.RTM!NaQJzYXWyI0
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.HDNN!tr

How to remove Trojan-Banker.Win32.RTM.fug?

Trojan-Banker.Win32.RTM.fug removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment