Trojan

What is “Trojan-Banker.Win32.RTM.hla”?

Malware Removal

The Trojan-Banker.Win32.RTM.hla is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hla virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.hla?


File Info:

crc32: 6832907D
md5: d07f6d32c49a3c5228e6e5527d6b5636
name: D07F6D32C49A3C5228E6E5527D6B5636.mlw
sha1: 748b567578ea29e33b82091cf6cf1a70ea909406
sha256: 0e43213ee2d4395b178f2b24e12e688d6ad8e99a148bb832b96fec44b866565e
sha512: 52a21c68ca23b7a4eb2d4c76965fb01c3d9d43d1824b994b2ec594c5eb24637d716e02ec7a2b1f0c629207bcff37516dd33356c80bf2ae0935eddd55b20e56f3
ssdeep: 6144:cF+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdg:+kvIfnMs596S9g
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2016 VMware, Inc.
InternalName: VGAuthService
FileVersion: 10.0.9.29038
CompanyName: VMware, Inc.
ProductName: VMware Workstation
ProductVersion: e.x.p build-4162394
FileDescription: VMware Guest Authentication Service
OriginalFilename: VGAuthService.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.hla also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35904939
FireEyeGeneric.mg.d07f6d32c49a3c52
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderTrojan.GenericKD.35904939
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderThetaGen:NN.ZedlaF.34700.uw8@aq5P19oi
CyrenW32/Kryptik.CVQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan-Banker.Win32.RTM.hla
Ad-AwareTrojan.GenericKD.35904939
SophosML/PE-A + Mal/EncPk-APV
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.vz
EmsisoftTrojan.GenericKD.35904939 (B)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GA!MTB
ArcabitTrojan.Generic.D223DDAB
ZoneAlarmTrojan-Banker.Win32.RTM.hla
GDataTrojan.GenericKD.35904939
CynetMalicious (score: 100)
McAfeeGenericRXND-XC!D07F6D32C49A
MAXmalware (ai score=83)
VBA32BScope.Trojan.Yakes
ESET-NOD32Win32/Qbot.CV
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
FortinetW32/Kryptik.DZZ!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Trojan-Banker.Win32.RTM.hla?

Trojan-Banker.Win32.RTM.hla removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment