Categories: Trojan

Should I remove “Trojan-Banker.Win32.RTM.hpi”?

The Trojan-Banker.Win32.RTM.hpi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.hpi virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.RTM.hpi?


File Info:

crc32: E1847E19md5: d11d53f0a0eb29573f12142017f9e1f8name: D11D53F0A0EB29573F12142017F9E1F8.mlwsha1: b17fbd6a4d319e2861f1d56d3e8de9b2c0bf70f2sha256: fe6e73c56c1dd8d0c1cfb08f30c11e50125893a115f40b57c1fa9bd44d6c55f3sha512: ce506f4daae9d532d0fcff115ff0c7b531fab73a0679edb6bf0a86f2b28bcf8dd993ea4313f005ba6698264e288be400c3d70538ad01746a8150f05b51072b03ssdeep: 6144:kn+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdu2:0kvIfnMs596S9u2type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2010InternalName: Acala SoftwareFileVersion: 2, 0, 0, 1CompanyName: Acala SoftwareProductName: Acala Encoder ProxyProductVersion: 2.0.0.1FileDescription: Acala Encoder ProxyOriginalFilename: EncoderProxy.exeTranslation: 0x0409 0x04e4

Trojan-Banker.Win32.RTM.hpi also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45242241
FireEye Generic.mg.d11d53f0a0eb2957
McAfee GenericRXNE-FJ!D11D53F0A0EB
Cylance Unsafe
CrowdStrike win/malicious_confidence_60% (D)
K7GW Spyware ( 0040f0131 )
K7AntiVirus Spyware ( 0040f0131 )
Arcabit Trojan.Generic.D2B25781
APEX Malicious
Kaspersky Trojan-Banker.Win32.RTM.hpi
BitDefender Trojan.GenericKD.45242241
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
Ad-Aware Trojan.GenericKD.45242241
Sophos ML/PE-A + Mal/EncPk-APV
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKD.45242241 (B)
SentinelOne Static AI – Suspicious PE
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Gridinsoft Trojan.Heur!.02006020
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm Trojan-Banker.Win32.RTM.hpi
GData Win32.Trojan.QBot.AHVL7R
Cynet Malicious (score: 100)
BitDefenderTheta Gen:NN.ZedlaF.34700.xE8@auzNm0gj
MAX malware (ai score=89)
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HILY
Fortinet W32/Dridex.TWY!tr
AVG Win32:Malware-gen
Avast Win32:BankerX-gen [Trj]
Qihoo-360 HEUR/QVM40.1.45C2.Malware.Gen

How to remove Trojan-Banker.Win32.RTM.hpi?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago