Trojan

About “Trojan-Banker.Win32.RTM.idt” infection

Malware Removal

The Trojan-Banker.Win32.RTM.idt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.idt virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.idt?


File Info:

crc32: 62715935
md5: beea86a33375f2a19fb9ab76cf21694b
name: BEEA86A33375F2A19FB9AB76CF21694B.mlw
sha1: ffa8e9da766d43687715450bedbf6367d122b0fc
sha256: 273b72b4871e204763e531594cecfac913d6bde3e034b2d6b79c25b922344415
sha512: 5d7152b3b28c370218b365e261f73c3c013d8ab4a77e940384ac79f0cd4746d2a2ce63d7772c8636938ced18751c15713017ac1c0ea560d30de553bc7c90d229
ssdeep: 6144:gGlqosvPLYZiWYG+0KTwmFI4Iu6WgEWasmlbUhDRdg6:hqo3ZLYGzKT95wWQFT9dg
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2009
InternalName: FGResDetector
FileVersion: 1, 0, 0, 1
ProductName: FGResDetector Module
ProductVersion: 1, 0, 0, 1
FileDescription: FGResDetector Module
OriginalFilename: FGResDetector.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.idt also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35978967
FireEyeGeneric.mg.beea86a33375f2a1
McAfeeW32/PinkSbot-HJ!BEEA86A33375
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojanBanker:Win32/BankerX.36a2f0fd
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Trojan.HYYZ-2024
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyTrojan-Banker.Win32.RTM.idt
BitDefenderTrojan.GenericKD.35978967
Paloaltogeneric.ml
AegisLabTrojan.Win32.Generic.4!c
Ad-AwareTrojan.GenericKD.35978967
SophosMal/Generic-R + Mal/EncPk-APV
DrWebTrojan.Inject4.6429
ZillyaTrojan.Qbot.Win32.12780
TrendMicroTROJ_GEN.R011C0DA621
McAfee-GW-EditionW32/PinkSbot-HJ!BEEA86A33375
EmsisoftTrojan.GenericKD.35978967 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.35978967
JiangminTrojan.Banker.RTM.wh
Antiy-AVLGrayWare/Win32.Kryptik.ehls
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D224FED7
ZoneAlarmTrojan-Banker.Win32.RTM.idt
MicrosoftTrojan:Win32/Qbot.PVD!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R362464
BitDefenderThetaGen:NN.ZedlaF.34760.rE8@a4hqzOhj
MAXmalware (ai score=87)
VBA32BScope.Trojan.Fuerboos
MalwarebytesTrojan.Crypt
ESET-NOD32Win32/Qbot.CW
TrendMicro-HouseCallTROJ_GEN.R011C0DA621
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
YandexTrojan.Qbot!86PIWn7s2s8
IkarusTrojan.Agent
FortinetW32/Dridex.TWY!tr
AVGWin32:BankerX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Trojan-Banker.Win32.RTM.idt?

Trojan-Banker.Win32.RTM.idt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment