Categories: Trojan

Trojan-Banker.Win32.RTM.gof removal instruction

The Trojan-Banker.Win32.RTM.gof is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.gof virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.gof?


File Info:

crc32: 6D824FBDmd5: 61e8905be3070fa88942c3abdb300394name: 61E8905BE3070FA88942C3ABDB300394.mlwsha1: d06b2db986cdf55b282c85381e03da2139ed6454sha256: c972346b25a36cb3ddaeb4ede844d18711cbbf8226d74075879e5d8b49b8d46csha512: 8442edc5aa6e7485bf35955c31ac1f5566afc76e9dfb6169f65cd7d4072945c241e8ec4889f55197080e51f3917f77d1cd1acb1c7085eb8de7d9f21781a6399assdeep: 3072:FyE9HSzhyY1gKlWSZobPagx3ZQay2AU2pdKhu60++KqqjdiCX4xnbJawwQMY84:FysHch5gKIS+byMZG2z2p4a+Xdr4Q39type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.gof also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.35821897
FireEye Generic.mg.61e8905be3070fa8
ALYac Trojan.Agent.QakBot
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKD.35821897
K7GW Spyware ( 0040f0131 )
K7AntiVirus Spyware ( 0040f0131 )
Cyren W32/Trojan.NASG-5595
Symantec ML.Attribute.HighConfidence
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.RTM.gof
Alibaba TrojanBanker:Win32/Kryptik.6e0759b1
AegisLab Hacktool.Win32.Krap.lKMc
Rising Trojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-Aware Trojan.GenericKD.35821897
Sophos Mal/Generic-R + Mal/EncPk-APV
Comodo Malware@#p4jyiit4qorp
F-Secure Trojan.TR/Crypt.Agent.ehaha
DrWeb Trojan.Inject4.6346
TrendMicro TROJ_FRS.0NA103LN20
McAfee-GW-Edition W32/PinkSbot-HF!61E8905BE307
Emsisoft MalCert.A (A)
Ikarus Trojan.Win32.Krypt
Jiangmin Trojan.Banker.RTM.ua
Webroot W32.Trojan.Qakbot
Avira TR/Crypt.Agent.ehaha
MAX malware (ai score=83)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Kingsoft Win32.Troj.Banker.(kcloud)
Microsoft Trojan:Win32/Qakbot.GA!MTB
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D2229949
ZoneAlarm Trojan-Banker.Win32.RTM.gof
GData Trojan.GenericKD.35821897
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Generic.R359732
McAfee W32/PinkSbot-HF!61E8905BE307
VBA32 BScope.Backdoor.Qbot
Malwarebytes Backdoor.Qbot
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Kryptik.HIKD
TrendMicro-HouseCall TROJ_FRS.0NA103LN20
Fortinet W32/Kryptik.HDNN!tr
AVG Win32:DangerousSig [Trj]
Avast Win32:DangerousSig [Trj]
Qihoo-360 Win32/Trojan.fc8

How to remove Trojan-Banker.Win32.RTM.gof?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago