Categories: Trojan

Trojan-Banker.Win32.RTM.gzq (file analysis)

The Trojan-Banker.Win32.RTM.gzq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.gzq virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.gzq?


File Info:

crc32: B2D9E4E1md5: 68dc523ed76fd78b73f3025c106a8f3ename: 68DC523ED76FD78B73F3025C106A8F3E.mlwsha1: 5826b22cfe81480985556363ce5be177eac33fe6sha256: 73e3af02522595f505d222e5fafcddbb28e57ffc8aadd698d72c99701ed3cf62sha512: da779b81945e7de755762d108571267ee4cb1c487eca9b87fdd374481e5b9e9d0410ef5f3cf371b01a174de2a0d49fbbf7d855124de92c46dc73d5bdc2ad3698ssdeep: 6144:GuulCVt4kzCe3Py4WaJnOBZIHGzgzYarwVdICoOrTvlP9RRR:HulcXCeK4fM8mrc02NOr7lPtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.gzq also known as:

Bkav W32.AIDetectVM.malware1
MicroWorld-eScan Trojan.GenericKD.35856869
FireEye Generic.mg.68dc523ed76fd78b
ALYac Trojan.GenericKD.35856869
Cylance Unsafe
Sangfor Malware
K7AntiVirus Spyware ( 0040f0131 )
BitDefender Trojan.GenericKD.35856869
K7GW Spyware ( 0040f0131 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Fbfk-9817495-0
Kaspersky Trojan-Banker.Win32.RTM.gzq
Alibaba TrojanBanker:Win32/GenKryptik.09f361d5
Rising Trojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-Aware Trojan.GenericKD.35856869
Sophos Mal/Generic-R + Mal/EncPk-APV
DrWeb Trojan.Inject4.6364
TrendMicro TROJ_GEN.R002C0RLQ20
McAfee-GW-Edition BehavesLike.Win32.Dropper.vz
Emsisoft Trojan.GenericKD.35856869 (B)
Jiangmin Trojan.Banker.RTM.uo
MAX malware (ai score=81)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.GA!MTB
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D22321E5
ZoneAlarm Trojan-Banker.Win32.RTM.gzq
GData Trojan.GenericKD.35856869
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R360772
McAfee GenericRXNC-ZU!68DC523ED76F
Malwarebytes Trojan.Crypt
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/GenKryptik.EZBU
TrendMicro-HouseCall TROJ_GEN.R002C0RLQ20
Tencent Malware.Win32.Gencirc.11b7f0d4
Ikarus Trojan.Win32.Krypt
Fortinet W32/Kryptik.HDNN!tr
BitDefenderTheta Gen:NN.ZedlaF.34700.GM4@a4umZuqi
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]
Qihoo-360 Win32/Trojan.8cf

How to remove Trojan-Banker.Win32.RTM.gzq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago