Categories: Trojan

Trojan-Banker.Win32.RTM.ijd removal instruction

The Trojan-Banker.Win32.RTM.ijd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.ijd virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.ijd?


File Info:

crc32: FA2B4C5Fmd5: 3e8bbaca82f7bb867ed46d929ff7b4fcname: 3E8BBACA82F7BB867ED46D929FF7B4FC.mlwsha1: 22c852bd2b6a6c9a1cef5cc16c9052f6178c101csha256: 75f1738875054d57f0c91af665a44c070fea9a6d8c0951d9147f19507dca2327sha512: 9a34b715cb013b923f60373524ae7f860c6a97e4ef2267c30e5bd5921630ce6c2bbb07533396ff821c463c4f5abe89e4bcf25f5917170eedee049186e610c9a2ssdeep: 6144:MwsjfhIZ77mLRMtvGUpRGcZ8yhHVh8f45mlaq5+6:fAhIZ77mL+pMxyVL8fePq5+type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2009InternalName: FGResDetectorFileVersion: 1, 0, 0, 1ProductName: FGResDetector ModuleProductVersion: 1, 0, 0, 1FileDescription: FGResDetector ModuleOriginalFilename: FGResDetector.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.ijd also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.35982007
FireEye Generic.mg.3e8bbaca82f7bb86
ALYac Trojan.GenericKD.35982007
Cylance Unsafe
AegisLab Trojan.Multi.Generic.4!c
Sangfor Malware
CrowdStrike win/malicious_confidence_60% (D)
BitDefender Trojan.GenericKD.35982007
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
BitDefenderTheta Gen:NN.ZedlaF.34742.rE8@airYXeij
Cyren W32/Trojan.CCMK-5908
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky Trojan-Banker.Win32.RTM.ijd
Alibaba TrojanBanker:Win32/Qakbot.0a25794f
Tencent Win32.Trojan-banker.Rtm.Lnex
Ad-Aware Trojan.GenericKD.35982007
Sophos Mal/Generic-R + Mal/EncPk-APV
DrWeb Trojan.Inject4.6432
TrendMicro TROJ_GEN.R002C0RA421
McAfee-GW-Edition W32/PinkSbot-HF!3E8BBACA82F7
Emsisoft Trojan.GenericKD.35982007 (B)
SentinelOne Static AI – Suspicious PE
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.GA!MTB
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D2250AB7
ZoneAlarm Trojan-Banker.Win32.RTM.ijd
GData Trojan.GenericKD.35982007
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R361969
McAfee W32/PinkSbot-HF!3E8BBACA82F7
MAX malware (ai score=89)
VBA32 Trojan.Fuerboos
Malwarebytes Trojan.Crypt
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HINE
TrendMicro-HouseCall TROJ_GEN.R002C0RA421
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_71%
Fortinet W32/Dridex.TWY!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.653

How to remove Trojan-Banker.Win32.RTM.ijd?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago