Categories: Trojan

Trojan-Banker.Win32.RTM.iep removal instruction

The Trojan-Banker.Win32.RTM.iep is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.iep virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.iep?


File Info:

crc32: 19DDF398md5: 0fae008f895861c5f6453f94e74147efname: 0FAE008F895861C5F6453F94E74147EF.mlwsha1: 2e3860b11b843e6b874f86ec788f214547a69884sha256: a95b1a43aec29a557f6962c21f7304b764108b24caebcbd844e7acb93d93c6bcsha512: 6e429b028640d7a78167872cc3d10d30eef0557c72d9db9fbb04dcf0fa41cb9d8c845dae2bcbbcfcf8e5c61baea4e34a85621543a77751a1e922412acc7870d1ssdeep: 6144:vwsjfhIZ77mLRMtvGUpRGcZ8yhHVh8f45mlaqdV6:IAhIZ77mL+pMxyVL8fePqdVtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2009InternalName: FGResDetectorFileVersion: 1, 0, 0, 1ProductName: FGResDetector ModuleProductVersion: 1, 0, 0, 1FileDescription: FGResDetector ModuleOriginalFilename: FGResDetector.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.iep also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.72337
FireEye Generic.mg.0fae008f895861c5
McAfee GenericRXAA-AA!0FAE008F8958
Cylance Unsafe
AegisLab Trojan.Win32.Generic.4!c
Sangfor Malware
CrowdStrike win/malicious_confidence_60% (D)
BitDefender Trojan.GenericKDZ.72337
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Cyren W32/Trojan.XPCS-1849
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.RTM.iep
Alibaba TrojanBanker:Win32/BankerX.ba3df23d
Tencent Win32.Trojan-banker.Rtm.Jms
Ad-Aware Trojan.GenericKDZ.72337
Emsisoft Trojan.GenericKDZ.72337 (B)
DrWeb Trojan.Inject4.6427
TrendMicro TROJ_GEN.R011C0DA621
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-R + Mal/EncPk-APV
Ikarus Trojan.SuspectCRC
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qbot.PVD!MTB
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D11A91
ZoneAlarm Trojan-Banker.Win32.RTM.iep
GData Trojan.GenericKDZ.72337
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4290372
BitDefenderTheta Gen:NN.ZedlaF.34742.rE8@a86B0Gpj
ALYac Trojan.GenericKDZ.72337
MAX malware (ai score=85)
VBA32 BScope.Trojan.Fuerboos
Malwarebytes Trojan.Crypt
Panda Trj/GdSda.A
ESET-NOD32 Win32/Qbot.CV
TrendMicro-HouseCall TROJ_GEN.R011C0DA621
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
SentinelOne Static AI – Suspicious PE
Fortinet W32/Cridex.GYR!tr
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]

How to remove Trojan-Banker.Win32.RTM.iep?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago