Categories: Trojan

Trojan-Banker.Win32.RTM.hme malicious file

The Trojan-Banker.Win32.RTM.hme is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hme virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.hme?


File Info:

crc32: 5311B737md5: 052e1b32ecd1c53b094404aafa35961cname: 052E1B32ECD1C53B094404AAFA35961C.mlwsha1: 634775266c981ffa22b040f0bbaa92eb8b4d0f4esha256: 1d5e171597a66c5c21250107e5f048a067c72cb1aa9ab6e8bcabc4dadd15697bsha512: 363ec733d1395651f7d72d564ea85c5f9811dc2f26fd6da31e86a026f08bdd1dd51472ec05478685e47d947c9714e594a06a5587968abecb07d09cafdcf37523ssdeep: 6144:P7+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdC2:TkvIfnMs596S9C2type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2010InternalName: Acala SoftwareFileVersion: 2, 0, 0, 1CompanyName: Acala SoftwareProductName: Acala Encoder ProxyProductVersion: 2.0.0.1FileDescription: Acala Encoder ProxyOriginalFilename: EncoderProxy.exeTranslation: 0x0409 0x04e4

Trojan-Banker.Win32.RTM.hme also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.35919295
FireEye Generic.mg.052e1b32ecd1c53b
Cylance Unsafe
Sangfor Malware
K7AntiVirus Spyware ( 0040f0131 )
K7GW Spyware ( 0040f0131 )
CrowdStrike win/malicious_confidence_60% (D)
BitDefenderTheta Gen:NN.ZedlaF.34700.xE8@aSp5n!ej
Kaspersky Trojan-Banker.Win32.RTM.hme
BitDefender Trojan.GenericKD.35919295
Ad-Aware Trojan.GenericKD.35919295
Sophos ML/PE-A + Mal/EncPk-APV
McAfee-GW-Edition Artemis!Trojan
SentinelOne Static AI – Suspicious PE
Emsisoft Trojan.GenericKD.35919295 (B)
APEX Malicious
GData Trojan.GenericKD.35919295
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Gridinsoft Trojan.Heur!.02006020
Arcabit Trojan.Generic.D22415BF
ZoneAlarm Trojan-Banker.Win32.RTM.hme
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
McAfee GenericRXNE-FJ!052E1B32ECD1
MAX malware (ai score=86)
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HILY
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
Fortinet W32/Dridex.TWY!tr
AVG Win32:Malware-gen
Avast Win32:BankerX-gen [Trj]
Qihoo-360 HEUR/QVM40.1.45C2.Malware.Gen

How to remove Trojan-Banker.Win32.RTM.hme?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago