Categories: Trojan

Trojan-Banker.Win32.RTM.gpp removal instruction

The Trojan-Banker.Win32.RTM.gpp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.gpp virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.gpp?


File Info:

crc32: B3D1ECE9md5: 76fb94040a43cc6c3b2401c4439b64eename: 76FB94040A43CC6C3B2401C4439B64EE.mlwsha1: 287033e28c1d957facf3c14cc803f680573dd77bsha256: dd64259d52cebaf799c9dfdfe84026e9e7f566e846a44a2a13d99d694b4d1c31sha512: e33f2b8a2cecba5ba1a50e3fc3ffb63a83e0e85d768b793f500a86977af5fcf8c34a45fd1bf9457e2046cbdd4958c4b56de75555c3cb38e04597a63b18f33de4ssdeep: 6144:K/+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHd:WkvIfnMs596S9type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.gpp also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.72161
FireEye Generic.mg.76fb94040a43cc6c
McAfee W32/PinkSbot-HF!76FB94040A43
Cylance Unsafe
Sangfor Malware
K7AntiVirus Spyware ( 0040f0131 )
BitDefender Trojan.GenericKDZ.72161
K7GW Spyware ( 0040f0131 )
CrowdStrike win/malicious_confidence_90% (D)
BitDefenderTheta Gen:NN.ZedlaF.34700.nE4@aCRFJgki
Cyren W32/Kryptik.CUW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HIKD
APEX Malicious
Kaspersky Trojan-Banker.Win32.RTM.gpp
Ad-Aware Trojan.GenericKDZ.72161
Emsisoft Trojan.GenericKDZ.72161 (B)
McAfee-GW-Edition BehavesLike.Win32.Trojan.vz
Sophos ML/PE-A + Mal/EncPk-APV
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Banker.RTM.tz
MAX malware (ai score=80)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Wacatac.B!ml
Gridinsoft Trojan.Win32.Kryptik.oa!s1
Arcabit Trojan.Generic.D119E1
AhnLab-V3 Trojan/Win32.RL_Generic.R359732
ZoneAlarm Trojan-Banker.Win32.RTM.gpp
GData Trojan.GenericKDZ.72161
Cynet Malicious (score: 100)
VBA32 BScope.Backdoor.Qbot
ALYac Trojan.GenericKDZ.72161
Malwarebytes Trojan.TrickBot
Rising Trojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Fortinet W32/Kryptik.HDNN!tr
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen
Qihoo-360 HEUR/QVM40.1.2405.Malware.Gen

How to remove Trojan-Banker.Win32.RTM.gpp?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago