Trojan

Trojan-Banker.Win32.RTM.gwt removal

Malware Removal

The Trojan-Banker.Win32.RTM.gwt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.gwt virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.gwt?


File Info:

crc32: 54F6B782
md5: fc3cf9db1f795f14da7c8ab44d47fc7c
name: FC3CF9DB1F795F14DA7C8AB44D47FC7C.mlw
sha1: bdade505991b9b505e91de6ce846eecb0d980dbe
sha256: c248e7ee68b6fa0df8ac4c92f0edd93f9d0c9e228a0d40c97a206fb552926c98
sha512: fc3d7e9b7af87275819bea8b60b4778b6d5d4f14632f3bf67d13a3ca406083e3cacdf1e40878c7fb1c11d3adbb60cc5830c0e8139901f2fc5b0370f40af7138d
ssdeep: 6144:caulCVt4kzCe3Py4WaJnOBZIHGzgzYarwVdICoOrTvl9MRRR:JulcXCeK4fM8mrc02NOr7l9
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.gwt also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45151196
FireEyeGeneric.mg.fc3cf9db1f795f14
McAfeeGenericRXAA-FA!FC3CF9DB1F79
CylanceUnsafe
SangforMalware
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderTrojan.GenericKD.45151196
K7GWSpyware ( 0040f0131 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZedlaF.34700.HI4@ae37j8yi
ESET-NOD32a variant of Win32/GenKryptik.EZAX
APEXMalicious
KasperskyTrojan-Banker.Win32.RTM.gwt
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareTrojan.GenericKD.45151196
EmsisoftTrojan.GenericKD.45151196 (B)
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A + Mal/EncPk-APV
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GP!MTB
ArcabitTrojan.Generic.D2B0F3DC
ZoneAlarmTrojan-Banker.Win32.RTM.gwt
GDataTrojan.GenericKD.45151196
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.812782
FortinetW32/Kryptik.DZZ!tr

How to remove Trojan-Banker.Win32.RTM.gwt?

Trojan-Banker.Win32.RTM.gwt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment