Categories: Trojan

Trojan-Banker.Win32.RTM.ipf removal

The Trojan-Banker.Win32.RTM.ipf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.ipf virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.ipf?


File Info:

crc32: CBCB6B04md5: 07eedcac05b024fbf1398bd6c39e1445name: 07EEDCAC05B024FBF1398BD6C39E1445.mlwsha1: 5e06ff62178d76eca06337c77c35b352c1cfffdesha256: 542cac81127b5ce3b0e2306c87779f9803d5c1ec90a4e53af2d6a49dfe1b2aabsha512: 3e52105d411b3fc616154d7e90a4b7dbf6e901a8d14b2a49eaa92591aced68ceef298372fd1ccad8aacfac8b03036d9471420e51ee891f1a751b80326c78a64assdeep: 6144:qmUa+SGoAaVZSz58otQvkYRybhlyH053mXSLYp83RAhc3mbMFmv4RQx83ubpQXG:QacoPitsHUtsH03FPtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: dxdiag.exeFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7600.16385FileDescription: Microsoft DirectX Diagnostic ToolOriginalFilename: dxdiag.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.ipf also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45346090
McAfee W32/PinkSbot-HN!07EEDCAC05B0
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.GenericKD.45346090
K7GW Trojan ( 00575b7c1 )
K7AntiVirus Trojan ( 00575b7c1 )
Cyren W32/Qbot.BU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky Trojan-Banker.Win32.RTM.ipf
Alibaba TrojanBanker:Win32/Qakbot.2475ff2b
AegisLab Hacktool.Win32.Krap.lKMc
Rising Trojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-Aware Trojan.GenericKD.45346090
Emsisoft Trojan.GenericKD.45346090 (B)
DrWeb Trojan.Inject4.6487
TrendMicro TROJ_GEN.R002C0DA621
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.07eedcac05b024fb
Sophos Mal/Generic-R + Mal/EncPk-APV
MAX malware (ai score=82)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.GA!MTB
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D2B3ED2A
ZoneAlarm Trojan-Banker.Win32.RTM.ipf
GData Trojan.GenericKD.45346090
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R362159
BitDefenderTheta Gen:NN.ZedlaF.34742.qM8@aOcylDai
ALYac Trojan.GenericKD.45346090
VBA32 BScope.Trojan.Gatak
Malwarebytes Backdoor.Qbot
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.HIOM
TrendMicro-HouseCall TROJ_GEN.R002C0DA621
Tencent Win32.Trojan-banker.Rtm.Hzi
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HDNN!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.653

How to remove Trojan-Banker.Win32.RTM.ipf?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago