Trojan-Banker.Win32.RTM.ikc

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Banker.Win32.RTM.ikc infection?

In this article you will certainly locate about the definition of Trojan-Banker.Win32.RTM.ikc as well as its unfavorable impact on your computer. Such ransomware are a kind of malware that is specified by on the internet fraudulences to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Trojan-Banker.Win32.RTM.ikc ransomware will certainly advise its victims to initiate funds transfer for the purpose of reducing the effects of the modifications that the Trojan infection has introduced to the sufferer’s gadget.

Trojan-Banker.Win32.RTM.ikc Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers found on the victim’s hard disk drive — so the target can no longer make use of the data;
  • Preventing regular accessibility to the target’s workstation;

Trojan-Banker.Win32.RTM.ikc

One of the most normal networks whereby Trojan-Banker.Win32.RTM.ikc Ransomware Trojans are injected are:

  • By ways of phishing e-mails;
  • As a consequence of individual winding up on a resource that hosts a malicious software program;

As quickly as the Trojan is efficiently infused, it will either cipher the information on the victim’s PC or stop the tool from functioning in a correct manner – while additionally placing a ransom money note that mentions the demand for the targets to effect the settlement for the function of decrypting the papers or bring back the data system back to the initial condition. In the majority of circumstances, the ransom money note will turn up when the client reboots the PC after the system has actually already been harmed.

Trojan-Banker.Win32.RTM.ikc circulation channels.

In various corners of the globe, Trojan-Banker.Win32.RTM.ikc grows by leaps as well as bounds. However, the ransom notes as well as techniques of obtaining the ransom money quantity might vary depending on particular local (regional) settings. The ransom notes and methods of extorting the ransom money quantity might differ depending on certain local (regional) settings.

Ransomware injection

For instance:

    Faulty signals about unlicensed software program.

    In specific areas, the Trojans usually wrongfully report having detected some unlicensed applications made it possible for on the target’s gadget. The alert after that requires the customer to pay the ransom.

    Faulty statements regarding illegal material.

    In nations where software piracy is less popular, this approach is not as effective for the cyber fraudulences. Additionally, the Trojan-Banker.Win32.RTM.ikc popup alert may incorrectly declare to be stemming from a law enforcement establishment and also will report having located kid porn or other illegal data on the tool.

    Trojan-Banker.Win32.RTM.ikc popup alert might incorrectly assert to be deriving from a regulation enforcement institution and also will certainly report having located child pornography or various other illegal data on the device. The alert will in a similar way consist of a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: A6B1E3ED
md5: 67c33e1698439606bb3c58bf93a95f60
name: 67C33E1698439606BB3C58BF93A95F60.mlw
sha1: 3377a2ad67d567214a7c070a3738db00372919b4
sha256: 6ffa4f126e38de6d4c1eb9e98e11f4c542615bafd11bf56b1a1626ef3bee0dbc
sha512: e0a7bddad8684687ae40a565b3ea46ff8456a26e1769b39e6a8671408a178f2ace566aef161fce96cc4442cca3da2fb909116c2ada7e0fffe489fe0262bf9e04
ssdeep: 6144:8wsjfhIZ77mLRMtvGUpRGcZ8yhHVh8f45mlazAu6:PAhIZ77mL+pMxyVL8fePzAu
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2009
InternalName: FGResDetector
FileVersion: 1, 0, 0, 1
ProductName: FGResDetector Module
ProductVersion: 1, 0, 0, 1
FileDescription: FGResDetector Module
OriginalFilename: FGResDetector.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.ikc also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.6432
MicroWorld-eScan Trojan.GenericKDZ.72343
FireEye Generic.mg.67c33e1698439606
ALYac Trojan.GenericKDZ.72343
Cylance Unsafe
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKDZ.72343
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_60% (D)
BitDefenderTheta Gen:NN.ZedlaF.34742.rE8@a8wsfolj
Cyren W32/Trojan.MNWP-7491
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky Trojan-Banker.Win32.RTM.ikc
Alibaba TrojanBanker:Win32/Qakbot.3efc6f7b
AegisLab Trojan.Multi.Generic.4!c
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
Ad-Aware Trojan.GenericKDZ.72343
Emsisoft Trojan.GenericKDZ.72343 (B)
F-Secure Trojan.TR/AD.Qbot.wuwwj
TrendMicro TROJ_GEN.R002C0RA421
McAfee-GW-Edition W32/PinkSbot-HF!67C33E169843
Sophos Mal/Generic-R + Mal/EncPk-APV
Ikarus Trojan.Win32.Crypt
Avira TR/AD.Qbot.wuwwj
MAX malware (ai score=83)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.GA!MTB
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D11A97
ZoneAlarm Trojan-Banker.Win32.RTM.ikc
GData Trojan.GenericKDZ.72343
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R361969
McAfee W32/PinkSbot-HF!67C33E169843
VBA32 Trojan.Fuerboos
Malwarebytes Trojan.Crypt
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HINE
TrendMicro-HouseCall TROJ_GEN.R002C0RA421
Tencent Win32.Trojan-banker.Rtm.Wqwx
SentinelOne Static AI – Suspicious PE
Fortinet W32/Dridex.TWY!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.653

How to remove Trojan-Banker.Win32.RTM.ikc virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Banker.Win32.RTM.ikc files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Banker.Win32.RTM.ikc you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending