Categories: Trojan

Trojan-Banker.Win32.RTM.hly malicious file

The Trojan-Banker.Win32.RTM.hly is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hly virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.hly?


File Info:

crc32: DF92EA42md5: 8219add9018b0619ea73d02a2a7a3f4dname: 8219ADD9018B0619EA73D02A2A7A3F4D.mlwsha1: 2fb9389845128b8f23cc85dd6471c63fff9048c4sha256: 980cb5231f83ab816e2adda45d08ffba599a923419956ee37dfa339cd1c45c31sha512: 10c1a465380b7f0dbc75b52c6e35522487f45855bb764d1060592ff005259f2e217851dd067cc476862c12d9ed3e6788690f7f9c8994ca0c1fbe2eec579bf7aessdeep: 6144:YVF+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdm:gFkvIfnMs596S9mtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1998-2016 VMware, Inc.InternalName: VGAuthServiceFileVersion: 10.0.9.29038CompanyName: VMware, Inc.ProductName: VMware WorkstationProductVersion: e.x.p build-4162394FileDescription: VMware Guest Authentication ServiceOriginalFilename: VGAuthService.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.hly also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.583578
FireEye Generic.mg.8219add9018b0619
McAfee GenericRXNE-AO!8219ADD9018B
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_60% (D)
BitDefender Gen:Variant.Razy.583578
K7GW Spyware ( 0040f0131 )
K7AntiVirus Spyware ( 0040f0131 )
BitDefenderTheta Gen:NN.ZedlaF.34700.ww8@ayKvBJai
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky Trojan-Banker.Win32.RTM.hly
Rising Trojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-Aware Gen:Variant.Razy.583578
Emsisoft Gen:Variant.Razy.583578 (B)
McAfee-GW-Edition Artemis!Trojan
Sophos ML/PE-A + Mal/EncPk-APV
MAX malware (ai score=88)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.GA!MTB
Arcabit Trojan.Razy.D8E79A
ZoneAlarm Trojan-Banker.Win32.RTM.hly
GData Gen:Variant.Razy.583578
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4283230
VBA32 BScope.Trojan.Yakes
ALYac Gen:Variant.Razy.583578
Malwarebytes Trojan.Qbot
ESET-NOD32 a variant of Win32/Kryptik.HILN
Fortinet W32/Kryptik.DZZ!tr
AVG Win32:MalwareX-gen [Trj]

How to remove Trojan-Banker.Win32.RTM.hly?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago