Categories: Trojan

Trojan-Banker.Win32.RTM.fug removal tips

The Trojan-Banker.Win32.RTM.fug is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.fug virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Trojan-Banker.Win32.RTM.fug?


File Info:

crc32: 2AC00BC0md5: d6f68f8326c0973e17d609d88f10270bname: D6F68F8326C0973E17D609D88F10270B.mlwsha1: 62132a748ecbc0da4749ac6b6a8ec89b3199a3ccsha256: 5ea8ae36c033849fb1771d23de4202fb28855143a9e1a7508cc0df145d4e442dsha512: bff5b1d72e5b0c93a360dcdaf6bbef1b5b556d9a717ab59e8626d7f6962552330af2e63b1977484db5f20bcbcf6cbd3ed1fd480972eafcf87091cc974d7e7f32ssdeep: 6144:zju221F3vwlGw75yFFz0xoZKUb8iVKQnPQ7bV2qt6:g4HVyFFzrZBS6type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: vbc.exeFileVersion: 8.0.50727.5420CompanyName: Microsoft CorporationProductName: Microsoftxae Visual Studioxae 2005ProductVersion: 8.0.50727.5420FileDescription: Visual Basic Command Line CompilerOriginalFilename: vbc.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.fug also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb BackDoor.Qbot.550
MicroWorld-eScan Trojan.GenericKD.35735403
FireEye Generic.mg.d6f68f8326c0973e
ALYac Trojan.Agent.FAPM
Malwarebytes Trojan.Qbot
K7AntiVirus Backdoor ( 00573a651 )
BitDefender Trojan.GenericKD.35735403
K7GW Backdoor ( 00573a651 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZedlaF.34700.n!8@a8@A9Abi
Cyren W32/Kryptik.CSQ.gen!Eldorado
APEX Malicious
Kaspersky Trojan-Banker.Win32.RTM.fug
Ad-Aware Trojan.GenericKD.35735403
Sophos ML/PE-A + Mal/EncPk-APV
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKD.35735403 (B)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.ZX!MTB
Gridinsoft Malware.Win32.Pack.61581!se
Arcabit Trojan.Generic.D221476B
ZoneAlarm Trojan-Banker.Win32.RTM.fug
GData Win32.Trojan.QBot.HO657D
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R358128
McAfee W32/PinkSbot-HJ!D6F68F8326C0
MAX malware (ai score=82)
ESET-NOD32 Win32/Qbot.CU
Rising Trojan.Kryptik!1.CFFC (CLASSIC)
Yandex Trojan.PWS.RTM!NaQJzYXWyI0
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.HDNN!tr

How to remove Trojan-Banker.Win32.RTM.fug?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago