Categories: Trojan

Trojan-Banker.Win32.RTM.gve removal instruction

The Trojan-Banker.Win32.RTM.gve is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.gve virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.gve?


File Info:

crc32: AB17493Amd5: 2c97f56b0cb628d6e5fea3089e2110aename: 2C97F56B0CB628D6E5FEA3089E2110AE.mlwsha1: d10f2ec468106056ec558268b05946d57ae6fa9asha256: 82bdfbd2cd9b436552aa35c1a2e3e618b84cc69c060ab49a348311673b5c6f0dsha512: 8910b76db78ee372ca73682ff12f3428a7198c39143408f966a7a5e8b25f788d741cf5e2faf1a2b8db8cdbc6a2f38654960951f79aa03ebb338aa695cac375c6ssdeep: 6144:3Re+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHd:IkvIfnMs596S9type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.gve also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
DrWeb BackDoor.Qbot.568
MicroWorld-eScan Trojan.GenericKD.35833841
McAfee GenericRXND-JJ!2C97F56B0CB6
Cylance Unsafe
K7AntiVirus Spyware ( 0040f0131 )
Alibaba TrojanBanker:Win32/Qakbot.7fa40d5f
K7GW Spyware ( 0040f0131 )
CrowdStrike win/malicious_confidence_80% (D)
BitDefenderTheta Gen:NN.ZedlaF.34700.AE4@a0cZ7Chi
Cyren W32/Trojan.ZZDP-4533
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.RTM.gve
BitDefender Trojan.GenericKD.35833841
Avast Win32:BankerX-gen [Trj]
Rising Trojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-Aware Trojan.GenericKD.35833841
Emsisoft Trojan.GenericKD.35833841 (B)
TrendMicro TROJ_GEN.R002C0RLO20
McAfee-GW-Edition BehavesLike.Win32.Trojan.vz
Sophos Mal/Generic-R + Mal/EncPk-APV
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKD.35833841
Jiangmin Trojan.Banker.RTM.ui
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D222C7F1
ZoneAlarm Trojan-Banker.Win32.RTM.gve
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Generic.C4275387
ALYac Trojan.GenericKD.35833841
ESET-NOD32 a variant of Win32/Kryptik.HIKD
TrendMicro-HouseCall TROJ_GEN.R002C0RLO20
Tencent Win32.Trojan-banker.Rtm.Htwh
MAX malware (ai score=83)
Fortinet W32/Kryptik.HDNN!tr
AVG Win32:BankerX-gen [Trj]
Panda Trj/Genetic.gen
Qihoo-360 Generic/HEUR/QVM40.1.25A7.Malware.Gen

How to remove Trojan-Banker.Win32.RTM.gve?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago