Trojan-Banker.Win32.RTM.iin

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Banker.Win32.RTM.iin infection?

In this article you will discover about the interpretation of Trojan-Banker.Win32.RTM.iin and its negative influence on your computer. Such ransomware are a kind of malware that is clarified by on-line scams to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Trojan-Banker.Win32.RTM.iin infection will advise its sufferers to start funds move for the function of neutralizing the amendments that the Trojan infection has introduced to the target’s device.

Trojan-Banker.Win32.RTM.iin Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents located on the target’s disk drive — so the target can no more use the data;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan-Banker.Win32.RTM.iin

One of the most normal channels whereby Trojan-Banker.Win32.RTM.iin are injected are:

  • By means of phishing e-mails;
  • As a consequence of user winding up on a source that hosts a destructive software program;

As quickly as the Trojan is successfully infused, it will either cipher the data on the target’s computer or avoid the tool from operating in a correct manner – while likewise positioning a ransom money note that points out the demand for the targets to impact the settlement for the function of decrypting the records or restoring the documents system back to the initial problem. In most circumstances, the ransom money note will come up when the client reboots the PC after the system has currently been harmed.

Trojan-Banker.Win32.RTM.iin circulation networks.

In numerous edges of the globe, Trojan-Banker.Win32.RTM.iin grows by leaps and also bounds. However, the ransom notes and methods of extorting the ransom amount may vary depending upon particular regional (local) settings. The ransom money notes and methods of extorting the ransom money amount may differ depending on particular local (regional) setups.

Ransomware injection

As an example:

    Faulty notifies about unlicensed software.

    In particular locations, the Trojans commonly wrongfully report having detected some unlicensed applications allowed on the victim’s gadget. The sharp then demands the individual to pay the ransom.

    Faulty statements concerning prohibited web content.

    In nations where software program piracy is less prominent, this technique is not as efficient for the cyber fraudulences. Additionally, the Trojan-Banker.Win32.RTM.iin popup alert might wrongly declare to be originating from a law enforcement establishment as well as will report having situated kid porn or various other illegal data on the gadget.

    Trojan-Banker.Win32.RTM.iin popup alert may incorrectly declare to be deriving from a law enforcement organization and also will certainly report having located youngster pornography or other illegal information on the tool. The alert will in a similar way consist of a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: EAE115E1
md5: a58835ede381d41a9f8e351852840bb4
name: A58835EDE381D41A9F8E351852840BB4.mlw
sha1: ab34dc684d3f808aa8d661eeb3503158b3f8e9e4
sha256: 5fe0c1ce3e34d3615f244f709ed130a0ab4f9e8897051e8a860366b699bc0ec9
sha512: b679465d76b77b59d86a08d41a3a53a95a8a84985daa99dda7bb67a7d7d0c19c2831d8244ce2a3eb2164c1e3b2033727d093755cd91bcf70536f5b09c9266fc1
ssdeep: 6144:HGlqosvPLYZiWYG+0KTwmFI4Iu6WgEWasmlbUhDRV76:aqo3ZLYGzKT95wWQFT9V7
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2009
InternalName: FGResDetector
FileVersion: 1, 0, 0, 1
ProductName: FGResDetector Module
ProductVersion: 1, 0, 0, 1
FileDescription: FGResDetector Module
OriginalFilename: FGResDetector.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.iin also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45311123
FireEye Generic.mg.a58835ede381d41a
McAfee W32/PinkSbot-HF!A58835EDE381
Cylance Unsafe
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.45311123
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_60% (D)
Cyren W32/Trojan.BLXH-9227
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.RTM.iin
Alibaba TrojanBanker:Win32/Qakbot.61864efd
Tencent Win32.Trojan-banker.Rtm.Lmkm
Ad-Aware Trojan.GenericKD.45311123
Emsisoft Trojan.GenericKD.45311123 (B)
DrWeb Trojan.Inject4.6433
TrendMicro TROJ_GEN.R002C0RA421
McAfee-GW-Edition W32/PinkSbot-HF!A58835EDE381
Sophos Mal/Generic-R + Mal/EncPk-APV
Ikarus Trojan.Win32.Crypt
MAX malware (ai score=87)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.GA!MTB
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D2B36493
ZoneAlarm Trojan-Banker.Win32.RTM.iin
GData Trojan.GenericKD.45311123
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R361969
BitDefenderTheta Gen:NN.ZedlaF.34742.rE8@aaSX8jnj
ALYac Trojan.GenericKD.45311123
VBA32 Trojan.Fuerboos
Malwarebytes Trojan.Crypt
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HINE
TrendMicro-HouseCall TROJ_GEN.R002C0RA421
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_85%
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]
Qihoo-360 Win32/Trojan.653

How to remove Trojan-Banker.Win32.RTM.iin ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Banker.Win32.RTM.iin files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Banker.Win32.RTM.iin you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending