Trojan

Trojan-Banker.Win32.RTM.hlb information

Malware Removal

The Trojan-Banker.Win32.RTM.hlb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hlb virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.hlb?


File Info:

crc32: 0E915B75
md5: 102dd4215b94a9603b61f1660184656d
name: 102DD4215B94A9603B61F1660184656D.mlw
sha1: c169dcb227e0441129960169b794542e5bd5a38a
sha256: 015e4576bfa0e82f34f88f2793b1e1258f9c150fdb6fb20dba146c76e11ee372
sha512: 1a2787495f232bc8143c500234ea22bce46db18c46d62df773699ce8b236d4d17e483220bfe4a5e7d42c5fcdcaccc266107551647f4a83faf692c08bb713d7c7
ssdeep: 6144:sF+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdc:OkvIfnMs596S9c
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2016 VMware, Inc.
InternalName: VGAuthService
FileVersion: 10.0.9.29038
CompanyName: VMware, Inc.
ProductName: VMware Workstation
ProductVersion: e.x.p build-4162394
FileDescription: VMware Guest Authentication Service
OriginalFilename: VGAuthService.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.hlb also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45221086
FireEyeGeneric.mg.102dd4215b94a960
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderTrojan.GenericKD.45221086
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
CyrenW32/Kryptik.CVQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan-Banker.Win32.RTM.hlb
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareTrojan.GenericKD.45221086
EmsisoftTrojan.GenericKD.45221086 (B)
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.vz
SophosML/PE-A + Mal/EncPk-APV
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GA!MTB
ArcabitTrojan.Generic.D2B204DE
ZoneAlarmTrojan-Banker.Win32.RTM.hlb
GDataWin32.Trojan.QBot.87PQGW
CynetMalicious (score: 100)
McAfeeGenericRXND-XC!102DD4215B94
MAXmalware (ai score=87)
VBA32BScope.Trojan.Yakes
APEXMalicious
ESET-NOD32Win32/Qbot.CV
FortinetW32/Kryptik.DZZ!tr
BitDefenderThetaGen:NN.ZedlaF.34700.uw8@aGEMjmki
AVGWin32:MalwareX-gen [Trj]

How to remove Trojan-Banker.Win32.RTM.hlb?

Trojan-Banker.Win32.RTM.hlb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment