Categories: Trojan

Trojan-Banker.Win32.RTM.fwm removal instruction

The Trojan-Banker.Win32.RTM.fwm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.fwm virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Trojan-Banker.Win32.RTM.fwm?


File Info:

crc32: 5FFCC22Amd5: a0860f7759aa22741113878536ab7a10name: A0860F7759AA22741113878536AB7A10.mlwsha1: 0302fca4f440f9c16850f1599b27413de54714desha256: e5163e0c1cf9642825e11e000a5cb3655f2b54a8482881e2a979933865662733sha512: c7dc1bcdaf13e81fe2f73a9674c0e22e0fb331c6122c87354285695b833613daef0fb14bc60e4b69e834bef6b006775fecffc1cff21895715aac59cac759cf6fssdeep: 6144:kju221F3vwlGw75yFFz0xoZG9b8iVKQnPQ7bV2qt6:V4HVyFFzrZES6type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: vbc.exeFileVersion: 8.0.50727.5420CompanyName: Microsoft CorporationProductName: Microsoftxae Visual Studioxae 2005ProductVersion: 8.0.50727.5420FileDescription: Visual Basic Command Line CompilerOriginalFilename: vbc.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.fwm also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.71946
FireEye Generic.mg.a0860f7759aa2274
McAfee W32/PinkSbot-HJ!A0860F7759AA
Cylance Unsafe
Sangfor Malware
K7AntiVirus Backdoor ( 00573a651 )
BitDefender Trojan.GenericKDZ.71946
K7GW Backdoor ( 00573a651 )
Cyren W32/Kryptik.CSQ.gen!Eldorado
APEX Malicious
Kaspersky Trojan-Banker.Win32.RTM.fwm
Rising Trojan.Kryptik!1.CFFC (CLASSIC)
Ad-Aware Trojan.GenericKDZ.71946
Sophos ML/PE-A + Mal/EncPk-APV
DrWeb BackDoor.Qbot.550
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKDZ.71946 (B)
SentinelOne Static AI – Suspicious PE
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.ZX!MTB
Gridinsoft Malware.Win32.Pack.61581!se
Arcabit Trojan.Generic.D1190A
ZoneAlarm Trojan-Banker.Win32.RTM.fwm
GData Trojan.GenericKDZ.71946
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R358128
BitDefenderTheta Gen:NN.ZedlaF.34700.n!8@aiaJ3hfi
ALYac Trojan.Agent.FAPM
MAX malware (ai score=89)
Malwarebytes Trojan.Qbot
ESET-NOD32 Win32/Qbot.CU
Yandex Trojan.PWS.RTM!NaQJzYXWyI0
Fortinet W32/Kryptik.HDNN!tr
Paloalto generic.ml

How to remove Trojan-Banker.Win32.RTM.fwm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago