Trojan

Trojan-Banker.Win32.RTM.gvo removal guide

Malware Removal

The Trojan-Banker.Win32.RTM.gvo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.gvo virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.gvo?


File Info:

crc32: 3E6EDCBA
md5: 83c74382503fce5aa6257e1403df8a1c
name: 83C74382503FCE5AA6257E1403DF8A1C.mlw
sha1: f63136402dc14076469b53afc8cf90fb107cf7aa
sha256: efaec021a1d6ecc99292d8c892d30982e2d399292e83a4c9c7844c38ccdaf377
sha512: bb9a0791aff1146dda5db7e7862683087343f211c0038c19a52e95b16ebe779bbd53820b23cb7537fdeb35af84f54d2229a3576fe4e7129dff3f0d1f815dbd28
ssdeep: 6144:ct+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHd:mkvIfnMs596S9
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.gvo also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebBackDoor.Qbot.568
MicroWorld-eScanTrojan.GenericKD.45133314
FireEyeGeneric.mg.83c74382503fce5a
Qihoo-360Win32/Trojan.653
ALYacTrojan.GenericKD.45133314
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderTrojan.GenericKD.45133314
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderThetaGen:NN.ZedlaF.34700.AE4@aSg2Lfki
CyrenW32/Qbot.BP.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Packed.Bankerx-9817496-0
KasperskyTrojan-Banker.Win32.RTM.gvo
AlibabaTrojanBanker:Win32/Qakbot.ad4a9961
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareTrojan.GenericKD.45133314
SophosMal/Generic-R + Mal/EncPk-APV
TrendMicroTROJ_GEN.R002C0RLO20
McAfee-GW-EditionBehavesLike.Win32.Trojan.vz
EmsisoftTrojan.GenericKD.45133314 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.RTM.ue
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GP!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s1
ArcabitTrojan.Generic.D2B0AE02
ZoneAlarmTrojan-Banker.Win32.RTM.gvo
GDataTrojan.GenericKD.45133314
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C4275387
McAfeeGenericRXNC-FR!83C74382503F
VBA32BScope.Backdoor.Qbot
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HIKD
TrendMicro-HouseCallTROJ_GEN.R002C0RLO20
TencentWin32.Trojan-banker.Rtm.Ebgx
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HDNN!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Banker.Win32.RTM.gvo?

Trojan-Banker.Win32.RTM.gvo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment