Categories: Trojan

Trojan-Banker.Win32.RTM.fwf removal

The Trojan-Banker.Win32.RTM.fwf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.fwf virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Trojan-Banker.Win32.RTM.fwf?


File Info:

crc32: 8BA585D0md5: 4a74645ca090412c5ef250c6bfda692bname: 4A74645CA090412C5EF250C6BFDA692B.mlwsha1: f2c3295b45b15db9d24c718611249d134d41388bsha256: 6dd85ea1c181a9be2351eff82791ca732207e531c05f4817d75b0d39209a2a93sha512: 310aa7abb480984b53ea0d71242a4782c3c619312b0ea214a2d0fd096b0cc59484219ab96c0562a8128f2eb37f20f6b7977bbb02580b7e03128778c47665a927ssdeep: 6144:gju221F3vwlGw75yFFzmxoNywb8iVKQnPQ7bV2qt6:Z4HVyFFzBNNS6type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: vbc.exeFileVersion: 8.0.50727.5420CompanyName: Microsoft CorporationProductName: Microsoftxae Visual Studioxae 2005ProductVersion: 8.0.50727.5420FileDescription: Visual Basic Command Line CompilerOriginalFilename: vbc.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.fwf also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45027281
McAfee W32/PinkSbot-HJ!4A74645CA090
Cylance Unsafe
Sangfor Malware
K7AntiVirus Backdoor ( 00573a651 )
BitDefender Trojan.GenericKD.45027281
K7GW Backdoor ( 00573a651 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Kryptik.CSQ.gen!Eldorado
APEX Malicious
Kaspersky Trojan-Banker.Win32.RTM.fwf
Rising Trojan.Kryptik!1.CFFC (CLASSIC)
Ad-Aware Trojan.GenericKD.45027281
Sophos ML/PE-A + Mal/EncPk-APV
DrWeb BackDoor.Qbot.550
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKD.45027281 (B)
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.ZX!MTB
Gridinsoft Malware.Win32.Pack.61581!se
ZoneAlarm Trojan-Banker.Win32.RTM.fwf
GData Trojan.GenericKD.45027281
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R358128
BitDefenderTheta Gen:NN.ZedlaF.34700.n!8@aaOYlLgi
ALYac Trojan.Agent.FAPM
MAX malware (ai score=84)
Malwarebytes Trojan.Qbot
ESET-NOD32 Win32/Qbot.CU
Yandex Trojan.PWS.RTM!NaQJzYXWyI0
Fortinet W32/Kryptik.HDNN!tr

How to remove Trojan-Banker.Win32.RTM.fwf?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago