Categories: Trojan

Trojan-Banker.Win32.RTM.gzk (file analysis)

The Trojan-Banker.Win32.RTM.gzk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.gzk virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.gzk?


File Info:

crc32: F732217Amd5: 234522a4d5cfcf47af481278b4d8f276name: 234522A4D5CFCF47AF481278B4D8F276.mlwsha1: 31b0242045400d7f400b86668d9cbba38bc75180sha256: 02f1c073f629208610e988887ff6aa6bf9bea9cb13c6997b8271d4faf61a5716sha512: c1938c33916eae84ccec2644a045da3e1ca646fa3e57ea060a42875d42fd0be7b3603a6e2225bc94cc495a930cd612ed77e81ad3e635a7dbcad9bfec156ba03assdeep: 6144:JuulCVt4kzCe3Py4WaJnOBZIHGzgzYarwVdICoOrTvlOZRRR:gulcXCeK4fM8mrc02NOr7lOtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.gzk also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45162758
FireEye Generic.mg.234522a4d5cfcf47
McAfee GenericRXNC-ZU!234522A4D5CF
Cylance Unsafe
Sangfor Malware
K7AntiVirus Spyware ( 0040f0131 )
BitDefender Trojan.GenericKD.45162758
K7GW Spyware ( 0040f0131 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Kryptik.CVR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
ClamAV Win.Malware.Fbfk-9817495-0
Kaspersky Trojan-Banker.Win32.RTM.gzk
Alibaba TrojanBanker:Win32/GenKryptik.44d08f97
Tencent Malware.Win32.Gencirc.11b7e385
Ad-Aware Trojan.GenericKD.45162758
Emsisoft Trojan.GenericKD.45162758 (B)
DrWeb Trojan.Inject4.6364
TrendMicro TROJ_GEN.R002C0RLQ20
McAfee-GW-Edition BehavesLike.Win32.Dropper.vz
Sophos Mal/Generic-R + Mal/EncPk-APV
Jiangmin Trojan.Banker.RTM.uo
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D2B12106
ZoneAlarm Trojan-Banker.Win32.RTM.gzk
GData Trojan.GenericKD.45162758
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R360772
BitDefenderTheta Gen:NN.ZedlaF.34700.GM4@a0!tFxCi
ALYac Trojan.GenericKD.45162758
VBA32 Trojan.Inject
Malwarebytes Trojan.Crypt
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/GenKryptik.EZBU
TrendMicro-HouseCall TROJ_GEN.R002C0RLQ20
Rising Trojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
MAX malware (ai score=85)
Fortinet W32/Kryptik.HDNN!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.035

How to remove Trojan-Banker.Win32.RTM.gzk?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago