Trojan-Banker.Win32.RTM.ics

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Banker.Win32.RTM.ics infection?

In this post you will certainly discover about the meaning of Trojan-Banker.Win32.RTM.ics and its unfavorable influence on your computer system. Such ransomware are a type of malware that is clarified by on the internet scams to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan-Banker.Win32.RTM.ics virus will certainly advise its targets to initiate funds move for the function of counteracting the modifications that the Trojan infection has presented to the sufferer’s gadget.

Trojan-Banker.Win32.RTM.ics Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records located on the target’s hard drive — so the sufferer can no longer make use of the information;
  • Preventing regular accessibility to the target’s workstation;

Trojan-Banker.Win32.RTM.ics

One of the most regular channels where Trojan-Banker.Win32.RTM.ics Trojans are injected are:

  • By methods of phishing emails;
  • As a repercussion of individual ending up on a source that organizes a destructive software;

As soon as the Trojan is successfully injected, it will certainly either cipher the data on the victim’s computer or protect against the tool from operating in an appropriate way – while also putting a ransom money note that states the need for the victims to impact the settlement for the objective of decrypting the files or recovering the documents system back to the first problem. In the majority of circumstances, the ransom money note will come up when the customer restarts the PC after the system has actually already been damaged.

Trojan-Banker.Win32.RTM.ics distribution networks.

In different corners of the world, Trojan-Banker.Win32.RTM.ics grows by leaps and bounds. Nevertheless, the ransom notes and also tricks of obtaining the ransom money quantity might vary relying on certain local (regional) settings. The ransom notes as well as tricks of obtaining the ransom amount might differ depending on specific local (regional) setups.

Ransomware injection

As an example:

    Faulty notifies about unlicensed software application.

    In certain locations, the Trojans frequently wrongfully report having actually discovered some unlicensed applications allowed on the victim’s gadget. The sharp after that demands the customer to pay the ransom money.

    Faulty declarations about illegal web content.

    In countries where software piracy is much less prominent, this approach is not as efficient for the cyber scams. Conversely, the Trojan-Banker.Win32.RTM.ics popup alert may wrongly assert to be originating from a police institution as well as will report having situated youngster porn or other prohibited data on the tool.

    Trojan-Banker.Win32.RTM.ics popup alert may wrongly claim to be acquiring from a regulation enforcement organization and also will certainly report having situated youngster porn or other illegal data on the tool. The alert will likewise have a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: F4BD043F
md5: 4b01c8c04904db429143c76bf073f584
name: 4B01C8C04904DB429143C76BF073F584.mlw
sha1: 8ef92c32bb53ac61b92ee37271505938af1ac4f4
sha256: e91f19fbda1a73ed08794333de40d54c9f98e23a288bb60af21fbdaeca5afdb1
sha512: 6da7bdea0c6f568324c8536e8aab2d8e67c738359c34c666263ab8610f699ffc95461485dd2477b5289f6ce694122d38865faa4e75209650f1dab3380612d251
ssdeep: 6144:CwsjfhIZ77mLRMtvGUpRGcZ8yhHVh8f45mlazcC6:JAhIZ77mL+pMxyVL8fePzcC
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2009
InternalName: FGResDetector
FileVersion: 1, 0, 0, 1
ProductName: FGResDetector Module
ProductVersion: 1, 0, 0, 1
FileDescription: FGResDetector Module
OriginalFilename: FGResDetector.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.ics also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.6427
MicroWorld-eScan Trojan.GenericKD.35976589
FireEye Generic.mg.4b01c8c04904db42
Qihoo-360 Win32/Trojan.4d7
ALYac Trojan.GenericKD.35976589
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.35976589
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_60% (D)
BitDefenderTheta Gen:NN.ZedlaF.34760.rE8@amoc!Khj
Cyren W32/Trojan.PHSH-2097
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.RTM.ics
Alibaba TrojanBanker:Win32/BankerX.00c0c237
Avast Win32:BankerX-gen [Trj]
Ad-Aware Trojan.GenericKD.35976589
Emsisoft Trojan.GenericKD.35976589 (B)
Zillya Trojan.Qbot.Win32.12778
TrendMicro TROJ_GEN.R002C0RA321
McAfee-GW-Edition W32/PinkSbot-HJ!4B01C8C04904
Sophos Mal/Generic-R + Mal/EncPk-APV
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Banker.RTM.wh
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qbot.PVD!MTB
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D224F58D
ZoneAlarm Trojan-Banker.Win32.RTM.ics
GData Trojan.GenericKD.35976589
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R362464
McAfee W32/PinkSbot-HJ!4B01C8C04904
MAX malware (ai score=88)
VBA32 BScope.Trojan.Fuerboos
Malwarebytes Trojan.Crypt
ESET-NOD32 Win32/Qbot.CV
TrendMicro-HouseCall TROJ_GEN.R002C0RA321
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
Yandex Trojan.Qbot!86PIWn7s2s8
Ikarus Trojan.Agent
eGambit Unsafe.AI_Score_70%
Fortinet W32/Dridex.TWY!tr
AVG Win32:BankerX-gen [Trj]
Panda Trj/Genetic.gen

How to remove Trojan-Banker.Win32.RTM.ics ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Banker.Win32.RTM.ics files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Banker.Win32.RTM.ics you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending