Trojan

Should I remove “Trojan-Banker.Win32.RTM.hlp”?

Malware Removal

The Trojan-Banker.Win32.RTM.hlp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hlp virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.hlp?


File Info:

crc32: 711D6A04
md5: af429e3bdc2ab97aa9bf34f3d3e9ded3
name: AF429E3BDC2AB97AA9BF34F3D3E9DED3.mlw
sha1: cbd421ef7c44cd6dce33f4dabeda0e1effa4cac3
sha256: 3a88df7b474b434822ba5de5c7db02e915559043399576e43a871e979bac3414
sha512: 0536fe85fb3de32940ab4a658a5d9957c05afc478bfd1f1a742128719dc3a1ca22649c9f81ec90b6eaa7d964e52b8606a539f74c00086aa5c42ad2e7886c05b8
ssdeep: 6144:4a+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdh:hkvIfnMs596S9h
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2016 VMware, Inc.
InternalName: VGAuthService
FileVersion: 10.0.9.29038
CompanyName: VMware, Inc.
ProductName: VMware Workstation
ProductVersion: e.x.p build-4162394
FileDescription: VMware Guest Authentication Service
OriginalFilename: VGAuthService.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.hlp also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.72274
FireEyeGeneric.mg.af429e3bdc2ab97a
McAfeeGenericRXND-XC!AF429E3BDC2A
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderTrojan.GenericKDZ.72274
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
CyrenW32/Kryptik.CVQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan-Banker.Win32.RTM.hlp
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareTrojan.GenericKDZ.72274
SophosML/PE-A + Mal/EncPk-APV
DrWebBackDoor.Qbot.568
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKDZ.72274 (B)
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GA!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s1
ArcabitTrojan.Generic.D11A52
ZoneAlarmTrojan-Banker.Win32.RTM.hlp
GDataTrojan.GenericKDZ.72274
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4283230
BitDefenderThetaGen:NN.ZedlaF.34700.tw8@a8LplYhi
VBA32BScope.Trojan.Yakes
MalwarebytesTrojan.Crypt
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HILN
FortinetW32/Kryptik.DZZ!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Trojan-Banker.Win32.RTM.hlp?

Trojan-Banker.Win32.RTM.hlp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment