Trojan-Banker.Win32.RTM.igm

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Banker.Win32.RTM.igm infection?

In this post you will certainly find regarding the meaning of Trojan-Banker.Win32.RTM.igm and also its negative influence on your computer. Such ransomware are a type of malware that is elaborated by on the internet scams to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan-Banker.Win32.RTM.igm virus will certainly advise its sufferers to launch funds transfer for the purpose of counteracting the modifications that the Trojan infection has actually introduced to the target’s tool.

Trojan-Banker.Win32.RTM.igm Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers found on the sufferer’s hard disk drive — so the target can no longer use the data;
  • Preventing regular accessibility to the victim’s workstation;

Trojan-Banker.Win32.RTM.igm

The most normal networks where Trojan-Banker.Win32.RTM.igm Ransomware are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As an effect of customer ending up on a source that organizes a destructive software;

As soon as the Trojan is successfully infused, it will certainly either cipher the information on the victim’s PC or stop the device from functioning in a correct manner – while likewise putting a ransom note that mentions the requirement for the victims to effect the settlement for the function of decrypting the records or recovering the documents system back to the first problem. In the majority of instances, the ransom note will certainly show up when the customer restarts the COMPUTER after the system has actually currently been damaged.

Trojan-Banker.Win32.RTM.igm distribution channels.

In various corners of the world, Trojan-Banker.Win32.RTM.igm expands by jumps as well as bounds. Nevertheless, the ransom notes and also techniques of obtaining the ransom quantity might vary depending on particular neighborhood (regional) settings. The ransom notes and also techniques of obtaining the ransom money quantity may vary depending on particular regional (local) setups.

Ransomware injection

As an example:

    Faulty signals concerning unlicensed software.

    In particular areas, the Trojans often wrongfully report having actually spotted some unlicensed applications made it possible for on the victim’s device. The alert after that demands the customer to pay the ransom money.

    Faulty declarations about unlawful web content.

    In nations where software program piracy is less preferred, this approach is not as effective for the cyber fraudulences. Additionally, the Trojan-Banker.Win32.RTM.igm popup alert might wrongly claim to be originating from a police organization and also will certainly report having located child pornography or other unlawful data on the gadget.

    Trojan-Banker.Win32.RTM.igm popup alert might incorrectly claim to be obtaining from a law enforcement organization and also will certainly report having situated kid pornography or various other unlawful information on the device. The alert will in a similar way include a demand for the individual to pay the ransom.

Technical details

File Info:

crc32: 3BCBCA0A
md5: b3a62f52b9c2e0b849c50a788405a39e
name: B3A62F52B9C2E0B849C50A788405A39E.mlw
sha1: 69b7a6f1b5e417efeafe17a84d76ded90396e998
sha256: 5a9148ff980115694dbe06e2ea86b04745f03c3edbea240ae20708eacdf41910
sha512: 8043a4b3255fc80fb380d116288e53d4a757db572c134918c4fbedb4d94107fa770bc86aeb6c5c688abadee429b8c1589d5de1cf33113f8f3d197bcfacd33705
ssdeep: 6144:xGlqosvPLYZiWYG+0KTwmFI4Iu6WgEWasmlbUhDRWt6:Iqo3ZLYGzKT95wWQFT9Wt
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2009
InternalName: FGResDetector
FileVersion: 1, 0, 0, 1
ProductName: FGResDetector Module
ProductVersion: 1, 0, 0, 1
FileDescription: FGResDetector Module
OriginalFilename: FGResDetector.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.igm also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.6433
MicroWorld-eScan Trojan.GenericKD.35982155
FireEye Generic.mg.b3a62f52b9c2e0b8
ALYac Trojan.GenericKD.35982155
Cylance Unsafe
AegisLab Trojan.Multi.Generic.4!c
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.35982155
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_60% (D)
BitDefenderTheta Gen:NN.ZedlaF.34742.rE8@aypD4Ndj
Cyren W32/Trojan.JRYV-9024
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R002C0RA421
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.RTM.igm
Alibaba TrojanBanker:Win32/Qakbot.0a863792
Tencent Win32.Trojan-banker.Rtm.Pfja
Ad-Aware Trojan.GenericKD.35982155
Sophos Mal/Generic-R + Mal/EncPk-APV
TrendMicro TROJ_GEN.R002C0RA421
McAfee-GW-Edition W32/PinkSbot-HF!B3A62F52B9C2
Emsisoft Trojan.GenericKD.35982155 (B)
Ikarus Trojan.Win32.Crypt
MAX malware (ai score=81)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.GA!MTB
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D2250B4B
ZoneAlarm Trojan-Banker.Win32.RTM.igm
GData Trojan.GenericKD.35982155
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R361969
McAfee W32/PinkSbot-HF!B3A62F52B9C2
VBA32 Trojan.Fuerboos
Malwarebytes Trojan.Crypt
Panda Trj/GdSda.A
APEX Malicious
ESET-NOD32 a variant of Win32/Kryptik.HINE
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
eGambit Unsafe.AI_Score_85%
Fortinet W32/Kryptik.HDZK!tr
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]
Qihoo-360 Win32/Trojan.653

How to remove Trojan-Banker.Win32.RTM.igm virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Banker.Win32.RTM.igm files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Banker.Win32.RTM.igm you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending