Trojan

What is “Trojan-Banker.Win32.RTM.jwg”?

Malware Removal

The Trojan-Banker.Win32.RTM.jwg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.jwg virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.jwg?


File Info:

crc32: 43FD91FA
md5: 159f0f599241e68a835f341e501ca04b
name: 159F0F599241E68A835F341E501CA04B.mlw
sha1: 2af4f26b3da1a87f023875ecedc537079b95cd31
sha256: 00a22b061fe531e0456d26061d0ef8ddc4861b4165a7cbe0dc34f864edfbcdac
sha512: a38a8d30d4066902ba2e394268696273defa5621bd352265991bce6515842f2691bbf2719a8b8d4c7aec3cd8ba0e0e828abae2aa7aca318bb9d8398e04ebecfc
ssdeep: 3072:+Rq1sFAd2gQ5PmBvNZwnnq1gn2RvoXiDzAYgrO1v2F5j8eFu:Aq1sFAwgwmBv3wnIgG4oAYxvU54eu
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.jwg also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.72647
FireEyeGeneric.mg.159f0f599241e68a
McAfeeW32/PinkSbot-HJ!159F0F599241
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKDZ.72647
BitDefenderThetaGen:NN.ZedlaF.34780.uK5@aCMGvOh
CyrenW32/Emotet.BAP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HIYU
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Malware.Emotet-9823769-0
KasperskyTrojan-Banker.Win32.RTM.jwg
RisingTrojan.Kryptik!8.8 (TFE:5:I4znTfWRJMO)
Ad-AwareTrojan.GenericKDZ.72647
SophosML/PE-A
DrWebTrojan.Emotet.1102
McAfee-GW-EditionW32/PinkSbot-HJ!159F0F599241
EmsisoftTrojan.GenericKDZ.72647 (B)
IkarusTrojan-Banker.Emotet
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/EmotetCrypt.V!MTB
GridinsoftTrojan.Heur!.00002030
ArcabitTrojan.Generic.D11BC7
AhnLab-V3Malware/Gen.RL_Reputation.R363987
ZoneAlarmTrojan-Banker.Win32.RTM.jwg
GDataTrojan.GenericKDZ.72647
CynetMalicious (score: 100)
VBA32BScope.Malware-Cryptor.Emotet
MAXmalware (ai score=84)
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
SentinelOneStatic AI – Suspicious PE
FortinetW32/Zload.AGT!tr
AVGWin32:BankerX-gen [Trj]

How to remove Trojan-Banker.Win32.RTM.jwg?

Trojan-Banker.Win32.RTM.jwg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment