Trojan

What is “Trojan-Banker.Win32.RTM.grp”?

Malware Removal

The Trojan-Banker.Win32.RTM.grp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.grp virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.grp?


File Info:

crc32: 3392B7A9
md5: 25cda6df03567da7786c24c9da149d1d
name: 25CDA6DF03567DA7786C24C9DA149D1D.mlw
sha1: 1d0c1d871c6e09bee23d99e7c03df6ddb59d0c14
sha256: 94bc5aebadc2f4cdd3d363a8868c7cdb4bf2f74a4f917a52378725a3e0524297
sha512: 2b1e368bd84851fcb01d99b5d4ed868f85cf75832f47c0db6a8da5140e8fbe7c48fe03de106581060dbaad71e210d431741afe9e54dc428fb8afff436e8efb6a
ssdeep: 6144:wRe+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHd:fkvIfnMs596S9
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.grp also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45138162
FireEyeGeneric.mg.25cda6df03567da7
Qihoo-360HEUR/QVM40.1.29AE.Malware.Gen
McAfeeGenericRXNC-RC!25CDA6DF0356
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderTrojan.GenericKD.45138162
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderThetaGen:NN.ZedlaF.34700.AE4@aeo34xgi
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyTrojan-Banker.Win32.RTM.grp
Ad-AwareTrojan.GenericKD.45138162
SophosML/PE-A + Mal/EncPk-APV
DrWebBackDoor.Qbot.568
McAfee-GW-EditionBehavesLike.Win32.Trojan.vz
EmsisoftTrojan.GenericKD.45138162 (B)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GP!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s1
ArcabitTrojan.Generic.D2B0C0F2
ZoneAlarmTrojan-Banker.Win32.RTM.grp
GDataTrojan.GenericKD.45138162
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C4275387
VBA32BScope.Backdoor.Qbot
ALYacTrojan.GenericKD.45138162
MAXmalware (ai score=84)
ESET-NOD32a variant of Win32/Kryptik.HIKD
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.HDNN!tr
AVGWin32:BankerX-gen [Trj]

How to remove Trojan-Banker.Win32.RTM.grp?

Trojan-Banker.Win32.RTM.grp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment