Categories: Trojan

Trojan-Banker.Win32.RTM.fyg removal

The Trojan-Banker.Win32.RTM.fyg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.fyg virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Trojan-Banker.Win32.RTM.fyg?


File Info:

crc32: 78E708A1md5: edf911ec756ea9669b94240c27b16a6bname: EDF911EC756EA9669B94240C27B16A6B.mlwsha1: e89a81a200a1704a5180a56adf685098c0d38a7asha256: 1c54c92bcc7c1c37be70229786ffc89996f9ef97f6e3038153525b983baf005dsha512: 817b6362fbb33ee6303acf4dcbe2e0db467912f0025604a55efce9ef0b56d8956062a9d89d4543d9177646495dbafa44c47e3eb3d17548f37388ca0706c99ac5ssdeep: 24576:FeRYe2+Ub9ENHvbyVfbWWbyHjaSabybbybvkblebRv:FeRL090EkCtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Slacker, Inc. 2006-2010.InternalName: jukeboxFileVersion: 2.1.2370.0000CompanyName: SlackerProductName: Slacker Software PlayerProductVersion: 2.1.2370.0000FileDescription: Slacker JukeboxOriginalFilename: slacker.jukebox.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.fyg also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.FAOU
FireEye Generic.mg.edf911ec756ea966
McAfee GenericRXAA-AA!EDF911EC756E
Cylance Unsafe
AegisLab Hacktool.Win32.Krap.lKMc
Sangfor Malware
BitDefender Trojan.Agent.FAOU
K7GW Backdoor ( 00573a651 )
K7AntiVirus Backdoor ( 00573a651 )
Cyren W32/Kryptik.CSQ.gen!Eldorado
Symantec Trojan.Maltrec.TS
ESET-NOD32 Win32/Qbot.CU
APEX Malicious
Avast Win32:DangerousSig [Trj]
Kaspersky Trojan-Banker.Win32.RTM.fyg
Ad-Aware Trojan.Agent.FAOU
Sophos ML/PE-A + Mal/EncPk-APV
Comodo Malware@#18jjegu8ia8pn
DrWeb BackDoor.Qbot.569
McAfee-GW-Edition Artemis!Trojan
Emsisoft MalCert.A (A)
Ikarus Trojan.Qbot
MAX malware (ai score=83)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.V!cert
Gridinsoft Trojan.Win32.Agent.oa
Arcabit Trojan.Agent.FAOU
AhnLab-V3 Malware/Win32.RL_Generic.R358128
ZoneAlarm Trojan-Banker.Win32.RTM.fyg
GData Trojan.Agent.FAOU
Cynet Malicious (score: 100)
VBA32 BScope.Backdoor.Vawtrak
ALYac Trojan.Agent.FAOU
Malwarebytes Backdoor.Qbot
TrendMicro-HouseCall TROJ_GEN.R002H0CLG20
Rising Trojan.MalCert!1.D055 (CLASSIC)
Yandex Trojan.Qbot!+1DPKrWP8K0
Fortinet W32/Kryptik.HDNN!tr
AVG Win32:DangerousSig [Trj]
Paloalto generic.ml
Qihoo-360 Generic/Trojan.61a

How to remove Trojan-Banker.Win32.RTM.fyg?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago