Categories: Trojan

What is “Trojan-Banker.Win32.RTM.huv”?

The Trojan-Banker.Win32.RTM.huv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.RTM.huv virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.RTM.huv?


File Info:

crc32: 6F545E5Emd5: 98233a27e89a4695f740a03037c8b77aname: 98233A27E89A4695F740A03037C8B77A.mlwsha1: 19e08b7dd3832759f8e44da17a1ca886c928ae1esha256: 5e703dff9e71a9d5aa65687d4ce587ee5639ae35d43b686b542ece215b9b2b69sha512: cb2b850791c393ce2a38c00f4d3b61dbc7e2ea3d47d0daa976b3bc9b2e4274723a2c93e8504b725a6ea0b3e2ede781ca885774026a7e0a4ca59c85329b24ccc7ssdeep: 6144:96+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdxyvy:kkvIfnMs596S9xyvytype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2016InternalName: Java Control PanelFileVersion: 11.121.2.13Full Version: 11.121.2.13CompanyName: Oracle CorporationProductName: Java(TM) Platform SE 8 U121ProductVersion: 8.0.1210.13FileDescription: Java Control PanelOriginalFilename: javacpl.exeTranslation: 0x0409 0x04b0

Trojan-Banker.Win32.RTM.huv also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.359145
FireEye Generic.mg.98233a27e89a4695
ALYac Gen:Variant.Zusy.359145
Cylance Unsafe
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_70% (D)
BitDefenderTheta Gen:NN.ZedlaF.34700.ww8@aOK10wli
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Trojan-Banker.Win32.RTM.huv
BitDefender Gen:Variant.Zusy.359145
Ad-Aware Gen:Variant.Zusy.359145
Sophos ML/PE-A + Mal/EncPk-APV
McAfee-GW-Edition Artemis!Trojan
Emsisoft Gen:Variant.Zusy.359145 (B)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Zusy.D57AE9
ZoneAlarm Trojan-Banker.Win32.RTM.huv
GData Gen:Variant.Zusy.359145
Cynet Malicious (score: 100)
McAfee GenericRXNE-LU!98233A27E89A
MAX malware (ai score=82)
VBA32 BScope.Trojan.Diple
ESET-NOD32 a variant of Win32/Kryptik.HILY
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
eGambit Unsafe.AI_Score_96%
Fortinet W32/Kryptik.HIDC!tr
AVG Win32:Trojan-gen
Qihoo-360 HEUR/QVM40.1.4FD7.Malware.Gen

How to remove Trojan-Banker.Win32.RTM.huv?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago