Categories: Trojan

Trojan-Banker.Win32.RTM.gqu removal instruction

The Trojan-Banker.Win32.RTM.gqu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.gqu virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.gqu?


File Info:

crc32: 8519DB7Emd5: 07dfd331675c649686eeb8cfd8299a56name: 07DFD331675C649686EEB8CFD8299A56.mlwsha1: 76e12c788d274908cfdcc97e23469adadea12855sha256: 34036c9c9dc31b0baf9e44708c8b093016e35a5c71264b776b807319ecb1733esha512: 0a6f38d9bb80b86585affd3bf345dcb26c67549c6e0549693b7d2977f7cd4583e435aff42c61959928e19a49428239c49767d6ae12d39bc33e73720656927341ssdeep: 6144:zt+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHd:JkvIfnMs596S9type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.RTM.gqu also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.35831133
FireEye Generic.mg.07dfd331675c6496
Qihoo-360 Win32/Trojan.205
McAfee GenericRXNC-FR!07DFD331675C
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_90% (D)
Alibaba TrojanBanker:Win32/Qakbot.3d664af0
K7GW Spyware ( 0040f0131 )
K7AntiVirus Spyware ( 0040f0131 )
Arcabit Trojan.Generic.D222BD5D
BitDefenderTheta Gen:NN.ZedlaF.34700.AE4@aW0Lzlgi
Cyren W32/Qbot.BP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HIKD
TrendMicro-HouseCall TROJ_GEN.R002C0RLO20
Paloalto generic.ml
ClamAV Win.Packed.Bankerx-9817496-0
Kaspersky Trojan-Banker.Win32.RTM.gqu
BitDefender Trojan.GenericKD.35831133
Avast Win32:BankerX-gen [Trj]
Ad-Aware Trojan.GenericKD.35831133
Emsisoft Trojan.GenericKD.35831133 (B)
DrWeb BackDoor.Qbot.568
TrendMicro TROJ_GEN.R002C0RLO20
McAfee-GW-Edition BehavesLike.Win32.Trojan.vz
SentinelOne Static AI – Suspicious PE
Sophos Mal/Generic-R + Mal/EncPk-APV
APEX Malicious
Jiangmin Trojan.Banker.RTM.ue
MAX malware (ai score=89)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Gridinsoft Trojan.Win32.Kryptik.oa
Microsoft Trojan:Win32/Qakbot.GP!MTB
AhnLab-V3 Trojan/Win32.Generic.C4275387
ZoneAlarm Trojan-Banker.Win32.RTM.gqu
GData Trojan.GenericKD.35831133
Cynet Malicious (score: 100)
VBA32 BScope.Backdoor.Qbot
ALYac Trojan.GenericKD.35831133
Rising Trojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HDNN!tr
AVG Win32:BankerX-gen [Trj]
Panda Trj/Genetic.gen

How to remove Trojan-Banker.Win32.RTM.gqu?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago