Trojan

Trojan-Banker.Win32.RTM.hlw removal guide

Malware Removal

The Trojan-Banker.Win32.RTM.hlw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hlw virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.hlw?


File Info:

crc32: 43F50176
md5: f36a2cb96da9d360452f1406dcdde058
name: F36A2CB96DA9D360452F1406DCDDE058.mlw
sha1: 1264bc10dba807cc755c9e956eb7a6b6d3bc30fa
sha256: 5ec5bc3068428c77039ac6fe8dda8e4d52c95e266c1f5e883d0be957be58d2d4
sha512: ef5c166e123b7adf5558ed138e10f58e74c29a27e07ccf791210b7eec35a88efa2544d8f8bdae57b51044003c60bd9f523041b4c707a31b13230aa09082a4d60
ssdeep: 6144:0Z+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdd:6kvIfnMs596S9d
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2016 VMware, Inc.
InternalName: VGAuthService
FileVersion: 10.0.9.29038
CompanyName: VMware, Inc.
ProductName: VMware Workstation
ProductVersion: e.x.p build-4162394
FileDescription: VMware Guest Authentication Service
OriginalFilename: VGAuthService.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.hlw also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.583578
FireEyeGeneric.mg.f36a2cb96da9d360
ALYacGen:Variant.Razy.583578
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderGen:Variant.Razy.583578
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyTrojan-Banker.Win32.RTM.hlw
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareGen:Variant.Razy.583578
EmsisoftGen:Variant.Razy.583578 (B)
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A + Mal/EncPk-APV
MAXmalware (ai score=87)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GA!MTB
ArcabitTrojan.Razy.D8E79A
ZoneAlarmTrojan-Banker.Win32.RTM.hlw
GDataGen:Variant.Razy.583578
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4283230
McAfeeGenericRXAA-AA!F36A2CB96DA9
VBA32BScope.Trojan.Yakes
MalwarebytesTrojan.Qbot
ESET-NOD32a variant of Win32/Kryptik.HILN
FortinetW32/Kryptik.DZZ!tr
BitDefenderThetaGen:NN.ZedlaF.34700.vw8@aq1iL9ai
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]

How to remove Trojan-Banker.Win32.RTM.hlw?

Trojan-Banker.Win32.RTM.hlw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment