Trojan-Banker.Win32.RTM.iec

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Banker.Win32.RTM.iec infection?

In this post you will certainly discover concerning the meaning of Trojan-Banker.Win32.RTM.iec as well as its negative impact on your computer. Such ransomware are a type of malware that is clarified by on the internet fraudulences to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan-Banker.Win32.RTM.iec virus will instruct its sufferers to launch funds move for the objective of reducing the effects of the modifications that the Trojan infection has presented to the target’s tool.

Trojan-Banker.Win32.RTM.iec Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents found on the target’s hard drive — so the victim can no more utilize the information;
  • Preventing regular accessibility to the sufferer’s workstation;

Trojan-Banker.Win32.RTM.iec

One of the most normal channels through which Trojan-Banker.Win32.RTM.iec Ransomware Trojans are injected are:

  • By means of phishing e-mails;
  • As a consequence of individual winding up on a source that holds a destructive software program;

As quickly as the Trojan is efficiently infused, it will either cipher the information on the sufferer’s PC or avoid the gadget from operating in an appropriate manner – while likewise positioning a ransom money note that points out the demand for the victims to effect the payment for the purpose of decrypting the papers or bring back the file system back to the preliminary problem. In many instances, the ransom note will certainly turn up when the client reboots the COMPUTER after the system has already been harmed.

Trojan-Banker.Win32.RTM.iec circulation channels.

In various edges of the globe, Trojan-Banker.Win32.RTM.iec grows by jumps and also bounds. However, the ransom notes and tricks of extorting the ransom amount may differ depending upon particular local (local) setups. The ransom notes and methods of extorting the ransom money quantity might differ depending on specific local (local) settings.

Ransomware injection

For instance:

    Faulty notifies concerning unlicensed software program.

    In certain areas, the Trojans frequently wrongfully report having actually identified some unlicensed applications enabled on the sufferer’s gadget. The sharp then requires the customer to pay the ransom.

    Faulty statements concerning unlawful material.

    In countries where software piracy is less popular, this technique is not as effective for the cyber scams. Additionally, the Trojan-Banker.Win32.RTM.iec popup alert may wrongly claim to be stemming from a law enforcement organization and also will report having situated youngster porn or various other prohibited information on the tool.

    Trojan-Banker.Win32.RTM.iec popup alert might wrongly claim to be deriving from a regulation enforcement organization and will report having located youngster porn or other prohibited information on the gadget. The alert will in a similar way include a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: C9368DA6
md5: a3851ebb3877fc98ca3a375a5ce52a7a
name: A3851EBB3877FC98CA3A375A5CE52A7A.mlw
sha1: 8d077fac3a7558bb3a388bde6f08e4369a9ad194
sha256: 889ebe8b7cb2868b538ced9c0a9a26e23e794b4a7fde180de5992ec7c3c2cc28
sha512: c0eba195ee481e119788deade03662c4eb0cb422465b83e12ee8e10ee2e74cc56a2ec1180f07718f35bdf46b6c0efba92d09bbf794fbf903a09dc1c2279d6a91
ssdeep: 6144:zwsjfhIZ77mLRMtvGUpRGcZ8yhHVh8f45mlaqQX6:cAhIZ77mL+pMxyVL8fePqQX
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2009
InternalName: FGResDetector
FileVersion: 1, 0, 0, 1
ProductName: FGResDetector Module
ProductVersion: 1, 0, 0, 1
FileDescription: FGResDetector Module
OriginalFilename: FGResDetector.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.iec also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.35981445
FireEye Generic.mg.a3851ebb3877fc98
McAfee W32/PinkSbot-HF!A3851EBB3877
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
CrowdStrike win/malicious_confidence_60% (D)
BitDefender Trojan.GenericKD.35981445
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Cyren W32/Trojan.FXIW-6537
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky Trojan-Banker.Win32.RTM.iec
Alibaba TrojanBanker:Win32/Qakbot.48b699da
AegisLab Trojan.Win32.Generic.4!c
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
Ad-Aware Trojan.GenericKD.35981445
Emsisoft Trojan.GenericKD.35981445 (B)
DrWeb Trojan.Inject4.6432
Zillya Trojan.Kryptik.Win32.2806566
TrendMicro TROJ_GEN.R011C0DA621
McAfee-GW-Edition W32/PinkSbot-HF!A3851EBB3877
Sophos Mal/Generic-R + Mal/EncPk-APV
Ikarus Trojan.Agent
Jiangmin Trojan.Banker.RTM.wm
MAX malware (ai score=80)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.GA!MTB
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D2250885
ZoneAlarm Trojan-Banker.Win32.RTM.iec
GData Trojan.GenericKD.35981445
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R361969
VBA32 Trojan.Fuerboos
Malwarebytes Trojan.Crypt
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.HINE
TrendMicro-HouseCall TROJ_GEN.R011C0DA621
Tencent Win32.Trojan-banker.Rtm.Llqr
Yandex Trojan.PWS.RTM!S7EmHfzwN0I
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_71%
Fortinet W32/Kryptik.HINE!tr
BitDefenderTheta Gen:NN.ZedlaF.34760.rE8@aeayaVpj
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml

How to remove Trojan-Banker.Win32.RTM.iec virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Banker.Win32.RTM.iec files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Banker.Win32.RTM.iec you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending