Trojan

About “Trojan-Banker.Win32.RTM.hln” infection

Malware Removal

The Trojan-Banker.Win32.RTM.hln is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hln virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.hln?


File Info:

crc32: 74050DA2
md5: 8d83745512ae7ec22bb4c8d39893275c
name: 8D83745512AE7EC22BB4C8D39893275C.mlw
sha1: f06eb25fee6a3e4c8a5be832ce2a33de32132d20
sha256: a9f2b7460e16550f0344b7e268152d07e0665fcd958fd0dcb01e7776b7971d6f
sha512: 717f7df628a3fc3507044f9306f74e128115842a6d81c8fcbd0aa9e173fb8949efc7561b77b0cbfb2acbacd0bfea97e71b14f1771fd8132d1c441b94ecde767d
ssdeep: 6144:Ja+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHds:EkvIfnMs596S9s
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2016 VMware, Inc.
InternalName: VGAuthService
FileVersion: 10.0.9.29038
CompanyName: VMware, Inc.
ProductName: VMware Workstation
ProductVersion: e.x.p build-4162394
FileDescription: VMware Guest Authentication Service
OriginalFilename: VGAuthService.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.hln also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.72274
FireEyeGeneric.mg.8d83745512ae7ec2
SangforMalware
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderTrojan.GenericKDZ.72274
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderThetaGen:NN.ZedlaF.34700.tw8@a0b4n0ni
CyrenW32/Kryptik.CVQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan-Banker.Win32.RTM.hln
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareTrojan.GenericKDZ.72274
SophosML/PE-A + Mal/EncPk-APV
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKDZ.72274 (B)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GA!MTB
ArcabitTrojan.Generic.D11A52
ZoneAlarmTrojan-Banker.Win32.RTM.hln
GDataTrojan.GenericKDZ.72274
CynetMalicious (score: 100)
McAfeeGenericRXND-XC!8D83745512AE
MAXmalware (ai score=83)
VBA32BScope.Trojan.Yakes
ESET-NOD32a variant of Win32/Kryptik.HILN
FortinetW32/Kryptik.DZZ!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Trojan-Banker.Win32.RTM.hln?

Trojan-Banker.Win32.RTM.hln removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment