Categories: Trojan

How to remove “Trojan-Banker.Win32.RTM.fwk”?

The Trojan-Banker.Win32.RTM.fwk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.fwk virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Trojan-Banker.Win32.RTM.fwk?


File Info:

crc32: 45A75048md5: 04dc9bbea6769e5b5f3af0e4950be0b2name: 04DC9BBEA6769E5B5F3AF0E4950BE0B2.mlwsha1: 47e0efd7824939b847515e09651935091c6e5c2fsha256: b8e69b24a1b498d04d72909d08b5ade0c9c52de284cab352f69204065e1856e7sha512: c66e83313ea665bdfdea978cea21db4ae9f4f06aed4d5602c642ec476057ed99bd47109b9c68d9f2f26d5bd99e0d4a974e2dafb863401e3baf83e002ec815273ssdeep: 6144:Uju221F3vwlGw75yFFz0xopiob8iVKQnPQ7bV2qt6:l4HVyFFzrpZS6type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: vbc.exeFileVersion: 8.0.50727.5420CompanyName: Microsoft CorporationProductName: Microsoftxae Visual Studioxae 2005ProductVersion: 8.0.50727.5420FileDescription: Visual Basic Command Line CompilerOriginalFilename: vbc.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.fwk also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.71946
FireEye Generic.mg.04dc9bbea6769e5b
McAfee W32/PinkSbot-HJ!04DC9BBEA676
Cylance Unsafe
Sangfor Malware
K7AntiVirus Backdoor ( 00573a651 )
BitDefender Trojan.GenericKDZ.71946
K7GW Backdoor ( 00573a651 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Kryptik.CSQ.gen!Eldorado
APEX Malicious
Kaspersky Trojan-Banker.Win32.RTM.fwk
Ad-Aware Trojan.GenericKDZ.71946
Emsisoft Trojan.GenericKDZ.71946 (B)
DrWeb BackDoor.Qbot.550
McAfee-GW-Edition Artemis!Trojan
Sophos ML/PE-A + Mal/EncPk-APV
MAX malware (ai score=82)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.ZX!MTB
Gridinsoft Malware.Win32.Pack.61581!se
Arcabit Trojan.Generic.D1190A
ZoneAlarm Trojan-Banker.Win32.RTM.fwk
GData Trojan.GenericKDZ.71946
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R358128
BitDefenderTheta Gen:NN.ZedlaF.34700.n!8@aSvsbefi
ALYac Trojan.Agent.FAPM
Malwarebytes Trojan.Qbot
ESET-NOD32 Win32/Qbot.CU
Rising Trojan.Kryptik!1.CFFC (CLASSIC)
Yandex Trojan.PWS.RTM!NaQJzYXWyI0
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.HDNN!tr

How to remove Trojan-Banker.Win32.RTM.fwk?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago