Trojan

Should I remove “Trojan-Banker.Win32.RTM.gze”?

Malware Removal

The Trojan-Banker.Win32.RTM.gze is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.gze virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.gze?


File Info:

crc32: FD3DF84A
md5: 656282004f520443e397c577ddce094a
name: 656282004F520443E397C577DDCE094A.mlw
sha1: 7dd8a74bec56da132c67618bfb002484ca546aa8
sha256: f6598dc7d2f9059c428d5cd3c471f41c77f24d7c4548fab8a2b493c9636fad05
sha512: 829b3b356fbd4b8ec1c418490cddd16c021e6ce0f95fd100ae2c7abaccfe9d887ed1e40305657ac37d96814dfd0d0be3c00c1b8da71795f96edd4ad3b5022a29
ssdeep: 6144:XuulCVt4kzCe3Py4WaJnOBZIHGzgzYarwVdICoOrTvlyRRRR:+ulcXCeK4fM8mrc02NOr7ly
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.gze also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.6364
MicroWorld-eScanTrojan.GenericKD.35855484
FireEyeGeneric.mg.656282004f520443
McAfeeGenericRXNC-ZU!656282004F52
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKD.35855484
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderThetaGen:NN.ZedlaF.34700.GM4@aaFzkosi
CyrenW32/Trojan.PPCF-5843
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0RLQ20
Paloaltogeneric.ml
ClamAVWin.Malware.Fbfk-9817495-0
KasperskyTrojan-Banker.Win32.RTM.gze
AlibabaTrojanBanker:Win32/GenKryptik.1f3a85db
TencentMalware.Win32.Gencirc.11b7f148
Ad-AwareTrojan.GenericKD.35855484
SophosMal/Generic-R + Mal/EncPk-APV
TrendMicroTROJ_GEN.R002C0RLQ20
McAfee-GW-EditionBehavesLike.Win32.Dropper.vz
EmsisoftTrojan.GenericKD.35855484 (B)
IkarusTrojan.Win32.Krypt
JiangminTrojan.Banker.RTM.uo
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GA!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2231C7C
ZoneAlarmTrojan-Banker.Win32.RTM.gze
GDataTrojan.GenericKD.35855484
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R360772
VBA32Trojan.Inject
ALYacTrojan.GenericKD.35855484
TACHYONTrojan/W32.Agent.2636800.I
MalwarebytesTrojan.Crypt
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HILZ
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
YandexTrojan.Kryptik!yH+HjwWPvqM
FortinetW32/Kryptik.HDNN!tr
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
Qihoo-360Win32/Trojan.7bb

How to remove Trojan-Banker.Win32.RTM.gze?

Trojan-Banker.Win32.RTM.gze removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment