Categories: Trojan

Trojan-Banker.Win32.RTM.gvx malicious file

The Trojan-Banker.Win32.RTM.gvx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.gvx virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.gvx?


File Info:

crc32: 83D3B822md5: 9ad586676f4e0bcaabd91b48a0f687b3name: 9AD586676F4E0BCAABD91B48A0F687B3.mlwsha1: 71ac1bc251ec24a7065284af33983f34573a169csha256: a7f9ebc85e58e6ddf05904c5d7eb3ff42289b628db816f59b3d2372fd8ea3b0esha512: f0532a64e564dc99730bb2466cdfcb222c93bb67fdcc3fa100300c5792158ea4b540e6352532b42387fc667b70794aa6a1c7c4515ec4fd33baa5012a606ddd32ssdeep: 6144:rt+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHd:BkvIfnMs596S9type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.gvx also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45134175
FireEye Generic.mg.9ad586676f4e0bca
ALYac Trojan.GenericKD.45134175
Cylance Unsafe
AegisLab Hacktool.Win32.Krap.lKMc
Sangfor Malware
K7AntiVirus Spyware ( 0040f0131 )
BitDefender Trojan.GenericKD.45134175
K7GW Spyware ( 0040f0131 )
CrowdStrike win/malicious_confidence_90% (D)
BitDefenderTheta Gen:NN.ZedlaF.34700.AE4@auXCjTki
Cyren W32/Qbot.BP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HIKD
APEX Malicious
Avast Win32:BankerX-gen [Trj]
ClamAV Win.Packed.Bankerx-9817496-0
Kaspersky Trojan-Banker.Win32.RTM.gvx
Alibaba TrojanBanker:Win32/Qakbot.d892cf09
Rising Trojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-Aware Trojan.GenericKD.45134175
Emsisoft Trojan.GenericKD.45134175 (B)
DrWeb BackDoor.Qbot.568
TrendMicro TROJ_GEN.R002C0RLO20
McAfee-GW-Edition BehavesLike.Win32.Trojan.vz
Sophos Mal/Generic-R + Mal/EncPk-APV
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Banker.RTM.ue
MAX malware (ai score=81)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.GP!MTB
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D2B0B15F
AhnLab-V3 Trojan/Win32.Generic.C4275387
ZoneAlarm Trojan-Banker.Win32.RTM.gvx
GData Trojan.GenericKD.45134175
Cynet Malicious (score: 100)
McAfee GenericRXNC-FR!9AD586676F4E
VBA32 BScope.Backdoor.Qbot
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0RLO20
Tencent Win32.Trojan-banker.Rtm.Hxgf
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HDNN!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml

How to remove Trojan-Banker.Win32.RTM.gvx?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago