Categories: Trojan

Trojan-Banker.Win32.RTM.imj removal guide

The Trojan-Banker.Win32.RTM.imj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.imj virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.imj?


File Info:

crc32: 83816F38md5: 749a9f6c29fc87e3d5bdd168b8a2c535name: 749A9F6C29FC87E3D5BDD168B8A2C535.mlwsha1: 3d75b8318930223ec6a80279b99e42325d59c4c6sha256: a009e00e4ad1f50bcc31b8466caa1a12f03809d6da9df4921cdbc5906cce26fcsha512: 8cdb6a160f228bf4ed7c7cfda2acdc98f720c4963b252614557b5f55eeefaa5222059437c1a231cf0ac01b9783768f5e3df39efb808f924c4f4eb3610740980dssdeep: 6144:GUa+SGoAaVZSz58otQvkYRybhlyH053mXSLYp83RAhc3mbMFmv4RQx83ubpQXGB:NacoPitsHUtsH032Ptype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: dxdiag.exeFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7600.16385FileDescription: Microsoft DirectX Diagnostic ToolOriginalFilename: dxdiag.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.imj also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45342333
FireEye Generic.mg.749a9f6c29fc87e3
ALYac Trojan.GenericKD.45342333
Cylance Unsafe
Sangfor Malware
K7AntiVirus Spyware ( 0040f0131 )
BitDefender Trojan.GenericKD.45342333
K7GW Spyware ( 0040f0131 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZedlaF.34742.qM8@amQtFBji
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky Trojan-Banker.Win32.RTM.imj
Rising Trojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-Aware Trojan.GenericKD.45342333
Emsisoft Trojan.GenericKD.45342333 (B)
McAfee-GW-Edition Artemis!Trojan
Sophos ML/PE-A + Mal/EncPk-APV
GData Trojan.GenericKD.45342333
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Arcabit Trojan.Generic.D2B3DE7D
ZoneAlarm Trojan-Banker.Win32.RTM.imj
Microsoft Trojan:Win32/Qakbot.GA!MTB
Cynet Malicious (score: 100)
McAfee GenericRXNF-NS!749A9F6C29FC
MAX malware (ai score=84)
VBA32 BScope.Trojan.Gatak
ESET-NOD32 a variant of Win32/Kryptik.HIOM
Fortinet W32/Kryptik.HDNN!tr
AVG Win32:BankerX-gen [Trj]

How to remove Trojan-Banker.Win32.RTM.imj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago