Categories: Trojan

Trojan-Banker.Win32.RTM.gtt removal

The Trojan-Banker.Win32.RTM.gtt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.gtt virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.gtt?


File Info:

crc32: 88BCE378md5: 965e269e92270eaa004cde4cd0bf8b1aname: 965E269E92270EAA004CDE4CD0BF8B1A.mlwsha1: 71e064ce582f5178c4b805db240f28f249d7e69csha256: 8e8e01dfbb189d9a67dccf8530ba3518f09f8f26b0d93a4fe98b176889c473efsha512: 1df3f2f3807b17f0f485a399a7f04765efc09124cabe565d3106b686d1b77847e35fbaa85c4b6e641e1ad22ce27f782758254eb94d38f4817722c0c83bd5c1f2ssdeep: 6144:N9+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHd:jkvIfnMs596S9type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.gtt also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45132983
FireEye Generic.mg.965e269e92270eaa
Qihoo-360 Generic/HEUR/QVM40.1.25A7.Malware.Gen
McAfee W32/PinkSbot-HF!965E269E9227
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.GenericKD.45132983
K7GW Spyware ( 0040f0131 )
K7AntiVirus Spyware ( 0040f0131 )
Cyren W32/Qbot.BP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.RTM.gtt
Alibaba TrojanBanker:Win32/Qakbot.ec1f6498
AegisLab Hacktool.Win32.Krap.lKMc
Rising Trojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-Aware Trojan.GenericKD.45132983
Emsisoft Trojan.Crypt (A)
F-Secure Trojan.TR/Crypt.Agent.amvym
DrWeb BackDoor.Qbot.568
TrendMicro TROJ_GEN.R002C0RLO20
McAfee-GW-Edition W32/PinkSbot-HF!965E269E9227
Sophos Mal/Generic-R + Mal/EncPk-APV
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Banker.RTM.uc
Avira TR/Crypt.Agent.amvym
MAX malware (ai score=82)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.GP!MTB
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D2B0ACB7
ZoneAlarm Trojan-Banker.Win32.RTM.gtt
GData Trojan.GenericKD.45132983
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Generic.C4275387
BitDefenderTheta Gen:NN.ZedlaF.34700.AE4@aG1FoFci
ALYac Trojan.GenericKD.45132983
VBA32 BScope.Backdoor.Qbot
Malwarebytes Backdoor.Qbot
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.HIKD
TrendMicro-HouseCall TROJ_GEN.R002C0RLO20
Tencent Win32.Trojan-banker.Rtm.Hssk
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.HDNN!tr
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]

How to remove Trojan-Banker.Win32.RTM.gtt?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago