Trojan

What is “Trojan-Banker.Win32.RTM.gud”?

Malware Removal

The Trojan-Banker.Win32.RTM.gud is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.gud virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.gud?


File Info:

crc32: 02C9579D
md5: 560227e31531116e607ff50b83d43062
name: 560227E31531116E607FF50B83D43062.mlw
sha1: 5fb69fc0548b31a5aed7ef1d0cbcfa1d28d25a5d
sha256: 40ab45091d2cb43e9ec7222bff676c856639b4a80528ee012771219d9d887ab4
sha512: 10594ed8b5ae624ecfb0f0081624bd750dd7a32eb52a8c48345675516b5146ee9cb521a0b0378211fd65549f2fc5be764f32c10f6430d3ea6df30f383119cbb9
ssdeep: 6144:Wt+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHd:EkvIfnMs596S9
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.gud also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35831783
FireEyeGeneric.mg.560227e31531116e
Qihoo-360Win32/Trojan.653
McAfeeGenericRXNC-FR!560227E31531
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderTrojan.GenericKD.35831783
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderThetaGen:NN.ZedlaF.34700.AE4@a06yzTbi
CyrenW32/Qbot.BP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HIKD
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Packed.Bankerx-9817496-0
KasperskyTrojan-Banker.Win32.RTM.gud
AlibabaTrojanBanker:Win32/Qakbot.672233fa
AegisLabHacktool.Win32.Krap.lKMc
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareTrojan.GenericKD.35831783
EmsisoftTrojan.GenericKD.35831783 (B)
DrWebBackDoor.Qbot.568
TrendMicroTROJ_GEN.R002C0RLO20
McAfee-GW-EditionBehavesLike.Win32.Trojan.vz
SophosMal/Generic-R + Mal/EncPk-APV
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.RTM.ue
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GP!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D222BFE7
AhnLab-V3Trojan/Win32.Generic.C4275387
ZoneAlarmTrojan-Banker.Win32.RTM.gud
GDataTrojan.GenericKD.35831783
CynetMalicious (score: 100)
VBA32BScope.Backdoor.Qbot
ALYacTrojan.GenericKD.35831783
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0RLO20
TencentWin32.Trojan-banker.Rtm.Stag
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.HDNN!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Banker.Win32.RTM.gud?

Trojan-Banker.Win32.RTM.gud removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment