Categories: Trojan

How to remove “Trojan-Banker.Win32.RTM.hll”?

The Trojan-Banker.Win32.RTM.hll is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hll virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.hll?


File Info:

crc32: 35C98F56md5: bd949c9719ecc91639d2ec1db0fed9b2name: BD949C9719ECC91639D2EC1DB0FED9B2.mlwsha1: df6ae52b3eb115698073f3dc53cb2de5b065d07fsha256: dba14085736269c46506b87e05580f1cce61ae12cdaffb191a0e2e0b815ec1d3sha512: e83e57d6145535dd60782383c9c6072da1d12fc74ee60a844c0f3fc4a6ff67ed45029a5cbfee86377792271a57953d8ac6b3eb944713611c26e3041ee7dfe0a0ssdeep: 6144:wa+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdJ:JkvIfnMs596S9Jtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2016 VMware, Inc.InternalName: VGAuthServiceFileVersion: 10.0.9.29038CompanyName: VMware, Inc.ProductName: VMware WorkstationProductVersion: e.x.p build-4162394FileDescription: VMware Guest Authentication ServiceOriginalFilename: VGAuthService.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.hll also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.72274
FireEye Generic.mg.bd949c9719ecc916
McAfee GenericRXND-XC!BD949C9719EC
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_60% (D)
BitDefender Trojan.GenericKDZ.72274
K7GW Spyware ( 0040f0131 )
K7AntiVirus Spyware ( 0040f0131 )
Cyren W32/Kryptik.CVQ.gen!Eldorado
Avast Win32:MalwareX-gen [Trj]
Kaspersky Trojan-Banker.Win32.RTM.hll
Ad-Aware Trojan.GenericKDZ.72274
Sophos ML/PE-A + Mal/EncPk-APV
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKDZ.72274 (B)
MAX malware (ai score=81)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.GA!MTB
Arcabit Trojan.Generic.D11A52
ZoneAlarm Trojan-Banker.Win32.RTM.hll
GData Trojan.GenericKDZ.72274
Cynet Malicious (score: 100)
BitDefenderTheta Gen:NN.ZedlaF.34700.tw8@auh2Wgdi
VBA32 BScope.Trojan.Yakes
APEX Malicious
ESET-NOD32 a variant of Win32/Kryptik.HILN
Rising Trojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Fortinet W32/Kryptik.DZZ!tr
AVG Win32:MalwareX-gen [Trj]

How to remove Trojan-Banker.Win32.RTM.hll?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago