Categories: Trojan

Trojan-Banker.Win32.RTM.fwy information

The Trojan-Banker.Win32.RTM.fwy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.fwy virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.fwy?


File Info:

crc32: FF3FBAE5md5: 1f883838b891d8cfa416ccd9c5db9e6dname: 1F883838B891D8CFA416CCD9C5DB9E6D.mlwsha1: b49065d2591b22aa971b6fe60ac4088f24b1e165sha256: a62f795ec7504236579a5adf3b456c17e3071cb6ad457477f0a0d46b2f3eda62sha512: a78fdb8cc5e3b584c919ae3efeee69d243bc350e40efa395c7356461a0163bfed66a91e6bab60c0a97d025d2d8c0c9232888c08a2f1cf2f6544a2ddcbb5d49d3ssdeep: 6144:sju221F3vwlGw75yFFz0xoJCqb8iVKQnPQ7bV2qt6:N4HVyFFzrJnS6type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: vbc.exeFileVersion: 8.0.50727.5420CompanyName: Microsoft CorporationProductName: Microsoftxae Visual Studioxae 2005ProductVersion: 8.0.50727.5420FileDescription: Visual Basic Command Line CompilerOriginalFilename: vbc.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.fwy also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.71946
FireEye Generic.mg.1f883838b891d8cf
McAfee W32/PinkSbot-HJ!1F883838B891
Cylance Unsafe
Sangfor Malware
K7AntiVirus Backdoor ( 00573a651 )
BitDefender Trojan.GenericKDZ.71946
K7GW Backdoor ( 00573a651 )
BitDefenderTheta Gen:NN.ZedlaF.34700.n!8@aeIxrpgi
Cyren W32/Kryptik.CSQ.gen!Eldorado
APEX Malicious
Kaspersky Trojan-Banker.Win32.RTM.fwy
Rising Trojan.Kryptik!1.CFFC (CLASSIC)
Ad-Aware Trojan.GenericKDZ.71946
Sophos ML/PE-A + Mal/EncPk-APV
DrWeb BackDoor.Qbot.550
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKDZ.71946 (B)
MAX malware (ai score=87)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.ZX!MTB
Gridinsoft Malware.Win32.Pack.61581!se
Arcabit Trojan.Generic.D1190A
ZoneAlarm Trojan-Banker.Win32.RTM.fwy
GData Trojan.GenericKDZ.71946
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R358128
ALYac Trojan.Agent.FAPM
Malwarebytes Trojan.Qbot
ESET-NOD32 Win32/Qbot.CU
Yandex Trojan.PWS.RTM!NaQJzYXWyI0
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.HDNN!tr
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan-Banker.Win32.RTM.fwy?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago