Categories: Trojan

Trojan-Banker.Win32.RTM.gbh (file analysis)

The Trojan-Banker.Win32.RTM.gbh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.gbh virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.gbh?


File Info:

crc32: 6ACE804Amd5: fff776dc520633fd575e14979e3b9e9fname: FFF776DC520633FD575E14979E3B9E9F.mlwsha1: a5335f44d2140b5799bc2719e422d5d91ca46cd1sha256: f29e4fafc0e06fd88424d7f4b37ea77e572eb6380609395fb88616b74761f216sha512: 3e169ed381dbc869912370b1a69d8d575e15c3792d69941740b32025f68ad7a79d28dace445e7e49937c1c1aa9f84657603dae5bd82ff618a47424c99ac739b1ssdeep: 3072:ddqM8wnRCuoEXuEoUcfGOzLty3eIoyDdJQ3oHsRs0AIs0AIs0AIs0AIs0AIs0AI:UK/zcfGOzRb+UGtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: appcmd.exeFileVersion: 7.5.7601.17514 (win7sp1_rtm.101119-1850)CompanyName: Microsoft CorporationProductName: Internet Information ServicesProductVersion: 7.5.7601.17514FileDescription: Application Server Command Line Admin ToolOriginalFilename: appcmd.exeTranslation: 0x0000 0x04b0

Trojan-Banker.Win32.RTM.gbh also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.35744956
FireEye Generic.mg.fff776dc520633fd
McAfee W32/PinkSbot-HJ!FFF776DC5206
Cylance Unsafe
Sangfor Malware
K7AntiVirus Spyware ( 0040f0131 )
BitDefender Trojan.GenericKD.35744956
K7GW Spyware ( 0040f0131 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZedlaF.34700.os8@a8ahR!hi
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky Trojan-Banker.Win32.RTM.gbh
Rising Trojan.Kryptik!1.CFFC (CLASSIC)
Ad-Aware Trojan.GenericKD.35744956
Sophos ML/PE-A + Mal/EncPk-APV
DrWeb BackDoor.Qbot.568
McAfee-GW-Edition BehavesLike.Win32.Generic.vz
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.VAM!MTB
Arcabit Trojan.Generic.D2216CBC
ZoneAlarm Trojan-Banker.Win32.RTM.gbh
GData Win32.Trojan.QBot.B1FR2C
Cynet Malicious (score: 100)
MAX malware (ai score=86)
ESET-NOD32 a variant of Win32/Kryptik.HIHH
Fortinet W32/Kryptik.HDNN!tr
Paloalto generic.ml
Qihoo-360 HEUR/QVM40.1.FC6C.Malware.Gen

How to remove Trojan-Banker.Win32.RTM.gbh?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago