Categories: Trojan

Should I remove “Trojan-Banker.Win32.RTM.idp”?

The Trojan-Banker.Win32.RTM.idp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.idp virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.idp?


File Info:

crc32: B98442F6md5: 867d61208f9a0cb6674f49305798ae2bname: 867D61208F9A0CB6674F49305798AE2B.mlwsha1: d7b7815fe75877d77c339117fb30c0e945f9c3fcsha256: 1440dad80dfb60b27bdc57a8d8155487212a9c465168a09cd8a721af4bd6076asha512: 2856bdfe51781d40391175912100ef08bb8500d75357a768f5241b55ab2d15476163b006580c176ecab22d939eba7c278bdbe64e17a86af44d263991841155a1ssdeep: 6144:AwsjfhIZ77mLRMtvGUpRGcZ8yhHVh8f45mlaqrQ6:jAhIZ77mL+pMxyVL8fePqrQtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2009InternalName: FGResDetectorFileVersion: 1, 0, 0, 1ProductName: FGResDetector ModuleProductVersion: 1, 0, 0, 1FileDescription: FGResDetector ModuleOriginalFilename: FGResDetector.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.idp also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45303757
FireEye Generic.mg.867d61208f9a0cb6
ALYac Trojan.GenericKD.45303757
Cylance Unsafe
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.45303757
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_60% (D)
Cyren W32/Trojan.MBTY-4116
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.RTM.idp
Alibaba TrojanBanker:Win32/BankerX.c7678b5a
AegisLab Trojan.Win32.Generic.4!c
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
Ad-Aware Trojan.GenericKD.45303757
Sophos Mal/Generic-R + Mal/EncPk-APV
DrWeb Trojan.Inject4.6427
TrendMicro TROJ_GEN.R011C0DA621
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKD.45303757 (B)
SentinelOne Static AI – Suspicious PE
MAX malware (ai score=83)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qbot.PVD!MTB
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D2B347CD
ZoneAlarm Trojan-Banker.Win32.RTM.idp
GData Trojan.GenericKD.45303757
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4290372
McAfee GenericRXAA-AA!867D61208F9A
VBA32 BScope.Trojan.Fuerboos
Malwarebytes Trojan.Crypt
Panda Trj/GdSda.A
ESET-NOD32 Win32/Qbot.CV
TrendMicro-HouseCall TROJ_GEN.R011C0DA621
Tencent Win32.Trojan-banker.Rtm.Eanl
Ikarus Trojan.SuspectCRC
Fortinet W32/Cridex.GYR!tr
BitDefenderTheta Gen:NN.ZedlaF.34742.rE8@au01lJbj
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]

How to remove Trojan-Banker.Win32.RTM.idp?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago