Categories: Trojan

What is “Trojan-Banker.Win32.RTM.gqq”?

The Trojan-Banker.Win32.RTM.gqq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.gqq virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.gqq?


File Info:

crc32: 1B8B4577md5: 9bc4f4f5535c00c5a48854651d4e3d11name: 9BC4F4F5535C00C5A48854651D4E3D11.mlwsha1: 2c2271f37e806bc016cec6e02a3b1a40d32c1f37sha256: 587fc1288c5aa35e03a71daa5ee0933f697c3d127f5a5ef7d52943cf4107110asha512: 5424cc39e3f120d2a68d8ffdf67a143836b86db0572f78c40f26316bf32ae4b0e7ee8015bf18eff8e71f333c963cc9e12d4783091f593b5a39794d986de13655ssdeep: 6144:B9+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHd:XkvIfnMs596S9type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.gqq also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45132531
FireEye Generic.mg.9bc4f4f5535c00c5
ALYac Trojan.GenericKD.45132531
Cylance Unsafe
AegisLab Hacktool.Win32.Krap.lKMc
Sangfor Malware
K7AntiVirus Spyware ( 0040f0131 )
BitDefender Trojan.GenericKD.45132531
K7GW Spyware ( 0040f0131 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZedlaF.34700.AE4@auMLofai
Cyren W32/Kryptik.CUW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HIKD
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky Trojan-Banker.Win32.RTM.gqq
Alibaba TrojanBanker:Win32/Qakbot.85f8359d
Tencent Win32.Trojan-banker.Rtm.Hxge
Ad-Aware Trojan.GenericKD.45132531
Sophos Mal/Generic-R + Mal/EncPk-APV
DrWeb BackDoor.Qbot.568
TrendMicro TROJ_GEN.R002C0RLO20
McAfee-GW-Edition W32/PinkSbot-HF!9BC4F4F5535C
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Banker.RTM.uc
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.GP!MTB
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D2B0AAF3
AhnLab-V3 Trojan/Win32.Generic.C4275387
ZoneAlarm Trojan-Banker.Win32.RTM.gqq
GData Trojan.GenericKD.45132531
Cynet Malicious (score: 100)
McAfee W32/PinkSbot-HF!9BC4F4F5535C
MAX malware (ai score=86)
VBA32 BScope.Backdoor.Qbot
Malwarebytes Backdoor.Qbot
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0RLO20
Rising Trojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HDNN!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.8eb

How to remove Trojan-Banker.Win32.RTM.gqq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago