Trojan

How to remove “Trojan-Banker.Win32.RTM.hlr”?

Malware Removal

The Trojan-Banker.Win32.RTM.hlr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hlr virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.hlr?


File Info:

crc32: 3B1745E7
md5: 4725d813a6d4b477a17f0f590d2b528c
name: 4725D813A6D4B477A17F0F590D2B528C.mlw
sha1: 77c5f76d9c9640d6490f9a106b84f302026319f5
sha256: e92a5b5501dbc8d71a55aadab6529c5e96188a35a1ef5629dc9b3d34d8ba97bd
sha512: c4aa5be3aebc54f60d605e33c644072654939ed3c47978040fd91a3ef915571cbbf3491e031eb2f4eeedddc00e0b48109fedfa2c230a16df654c38c53ae33e15
ssdeep: 6144:xa+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHd0:8kvIfnMs596S90
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2016 VMware, Inc.
InternalName: VGAuthService
FileVersion: 10.0.9.29038
CompanyName: VMware, Inc.
ProductName: VMware Workstation
ProductVersion: e.x.p build-4162394
FileDescription: VMware Guest Authentication Service
OriginalFilename: VGAuthService.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.hlr also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.72274
FireEyeGeneric.mg.4725d813a6d4b477
McAfeeGenericRXND-XC!4725D813A6D4
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
CyrenW32/Kryptik.CVQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyTrojan-Banker.Win32.RTM.hlr
BitDefenderTrojan.GenericKDZ.72274
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.72274
EmsisoftTrojan.GenericKDZ.72274 (B)
DrWebBackDoor.Qbot.568
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A + Mal/EncPk-APV
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GA!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s1
ArcabitTrojan.Generic.D11A52
ZoneAlarmTrojan-Banker.Win32.RTM.hlr
GDataTrojan.GenericKDZ.72274
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4283230
BitDefenderThetaGen:NN.ZedlaF.34700.tw8@a4tl4Vni
MAXmalware (ai score=87)
VBA32BScope.Trojan.Yakes
MalwarebytesTrojan.Crypt
ESET-NOD32a variant of Win32/Kryptik.HILN
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
FortinetW32/Kryptik.DZZ!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A

How to remove Trojan-Banker.Win32.RTM.hlr?

Trojan-Banker.Win32.RTM.hlr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment