Trojan-Banker.Win32.RTM.iix

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Banker.Win32.RTM.iix infection?

In this article you will find regarding the interpretation of Trojan-Banker.Win32.RTM.iix and its negative influence on your computer. Such ransomware are a type of malware that is elaborated by on-line fraudulences to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan-Banker.Win32.RTM.iix infection will advise its targets to start funds transfer for the function of reducing the effects of the changes that the Trojan infection has introduced to the target’s gadget.

Trojan-Banker.Win32.RTM.iix Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents located on the target’s hard disk drive — so the target can no more use the information;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom.Win32.Wacatac.oa
a.tomx.xyz Ransom.Win32.Wacatac.oa

Trojan-Banker.Win32.RTM.iix

One of the most regular channels where Trojan-Banker.Win32.RTM.iix Ransomware are infused are:

  • By methods of phishing emails;
  • As a repercussion of user ending up on a source that hosts a destructive software program;

As soon as the Trojan is efficiently injected, it will certainly either cipher the information on the target’s computer or protect against the tool from functioning in an appropriate manner – while likewise putting a ransom note that discusses the demand for the sufferers to impact the settlement for the purpose of decrypting the documents or restoring the file system back to the initial condition. In the majority of circumstances, the ransom money note will show up when the client restarts the PC after the system has already been damaged.

Trojan-Banker.Win32.RTM.iix distribution networks.

In different corners of the world, Trojan-Banker.Win32.RTM.iix expands by jumps and bounds. However, the ransom money notes as well as techniques of extorting the ransom money amount may differ depending on certain neighborhood (local) settings. The ransom notes and also tricks of extorting the ransom quantity may differ depending on certain local (local) settings.

Ransomware injection

As an example:

    Faulty alerts regarding unlicensed software program.

    In certain locations, the Trojans commonly wrongfully report having found some unlicensed applications made it possible for on the sufferer’s device. The alert then demands the user to pay the ransom.

    Faulty statements regarding prohibited material.

    In nations where software program piracy is much less popular, this method is not as reliable for the cyber frauds. Conversely, the Trojan-Banker.Win32.RTM.iix popup alert may falsely claim to be stemming from a police institution and will certainly report having situated youngster pornography or various other prohibited information on the tool.

    Trojan-Banker.Win32.RTM.iix popup alert may falsely claim to be obtaining from a legislation enforcement organization as well as will certainly report having situated kid porn or various other prohibited information on the device. The alert will likewise have a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: 19AFA7D8
md5: 7e3a6da4dec5ece919db570ca04c2ae8
name: 7E3A6DA4DEC5ECE919DB570CA04C2AE8.mlw
sha1: c18217114280c849b3ae507f02928a99b035b013
sha256: a18ecd516c9a4d47ef14ef204178c16c542b53be771aae2f35b39e6dd5ecb0ea
sha512: 38957316995eb4fd04a1ebad032284c240f4452b4d6570679ce9bde6c34f9ae53472f436825f7c2532df734b893b554541be1ab774db135b44faa33c760261d9
ssdeep: 6144:JGlqosvPLYZiWYG+0KTwmFI4Iu6WgEWasmlbUhDR716:Qqo3ZLYGzKT95wWQFT971
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2009
InternalName: FGResDetector
FileVersion: 1, 0, 0, 1
ProductName: FGResDetector Module
ProductVersion: 1, 0, 0, 1
FileDescription: FGResDetector Module
OriginalFilename: FGResDetector.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.iix also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.72343
FireEye Generic.mg.7e3a6da4dec5ece9
McAfee W32/PinkSbot-HF!7E3A6DA4DEC5
Cylance Unsafe
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKDZ.72343
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_60% (D)
Cyren W32/Trojan.EPOZ-4909
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky Trojan-Banker.Win32.RTM.iix
Alibaba TrojanBanker:Win32/Qakbot.46395ce6
AegisLab Trojan.Multi.Generic.4!c
Tencent Win32.Trojan-banker.Rtm.Ajcc
Ad-Aware Trojan.GenericKDZ.72343
Emsisoft Trojan.GenericKDZ.72343 (B)
DrWeb Trojan.Inject4.6433
TrendMicro TROJ_GEN.R002C0RA421
McAfee-GW-Edition W32/PinkSbot-HF!7E3A6DA4DEC5
Sophos Mal/Generic-R + Mal/EncPk-APV
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.GA!MTB
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D11A97
ZoneAlarm Trojan-Banker.Win32.RTM.iix
GData Trojan.GenericKDZ.72343
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R361969
BitDefenderTheta Gen:NN.ZedlaF.34742.rE8@aKvVLYnj
ALYac Trojan.GenericKDZ.72343
MAX malware (ai score=88)
VBA32 Trojan.Fuerboos
Malwarebytes Trojan.Crypt
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HINE
TrendMicro-HouseCall TROJ_GEN.R002C0RA421
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_85%
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.653

How to remove Trojan-Banker.Win32.RTM.iix ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Banker.Win32.RTM.iix files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Banker.Win32.RTM.iix you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending