Trojan

Trojan-Banker.Win32.RTM.idx removal instruction

Malware Removal

The Trojan-Banker.Win32.RTM.idx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.idx virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.idx?


File Info:

crc32: A9DB4FA7
md5: 5ecdb2686bc2eb045a4a07f129790d74
name: 5ECDB2686BC2EB045A4A07F129790D74.mlw
sha1: 7a8644d2e838b25f26e3494d1a56e4ba2ad2f7e5
sha256: c41649e8b274d4fc83510363714c132769c5e14ff8fd01fa3db45fb936ab7041
sha512: 15c081a71c497474e6b78b8c73bfa3752f1857126b7e178a5a74fe4043e75e5bc31be88aa9cc2910e1364ec6bd5513291dcb218ad3f61727b31ec599c029da93
ssdeep: 6144:4GlqosvPLYZiWYG+0KTwmFI4Iu6WgEWasmlbUhDRQY6:pqo3ZLYGzKT95wWQFT9QY
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2009
InternalName: FGResDetector
FileVersion: 1, 0, 0, 1
ProductName: FGResDetector Module
ProductVersion: 1, 0, 0, 1
FileDescription: FGResDetector Module
OriginalFilename: FGResDetector.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.idx also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45308344
FireEyeGeneric.mg.5ecdb2686bc2eb04
McAfeeW32/PinkSbot-HJ!5ECDB2686BC2
CylanceUnsafe
ZillyaTrojan.Qbot.Win32.12780
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45308344
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Trojan.JMVH-0392
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyTrojan-Banker.Win32.RTM.idx
AlibabaTrojanBanker:Win32/BankerX.ff333678
AegisLabTrojan.Win32.Generic.4!c
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
Ad-AwareTrojan.GenericKD.45308344
EmsisoftTrojan.GenericKD.45308344 (B)
F-SecureTrojan.TR/Qbot.ycxan
DrWebTrojan.Inject4.6429
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R011C0DA621
McAfee-GW-EditionW32/PinkSbot-HJ!5ECDB2686BC2
SophosMal/Generic-R + Mal/EncPk-APV
IkarusTrojan.Agent
JiangminTrojan.Banker.RTM.wh
AviraTR/Qbot.ycxan
MAXmalware (ai score=87)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qbot.PVD!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B359B8
ZoneAlarmTrojan-Banker.Win32.RTM.idx
GDataTrojan.GenericKD.45308344
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R362464
BitDefenderThetaGen:NN.ZedlaF.34760.rE8@aGlZgJjj
ALYacTrojan.GenericKD.45308344
VBA32BScope.Trojan.Fuerboos
MalwarebytesTrojan.Crypt
PandaTrj/Genetic.gen
ESET-NOD32Win32/Qbot.CW
TrendMicro-HouseCallTROJ_GEN.R011C0DA621
TencentWin32.Trojan-banker.Rtm.Tapp
YandexTrojan.Qbot!86PIWn7s2s8
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_84%
FortinetW32/Dridex.TWY!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Banker.Win32.RTM.idx?

Trojan-Banker.Win32.RTM.idx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment