Categories: Trojan

Trojan-Banker.Win32.ClipBanker.roe removal guide

The Trojan-Banker.Win32.ClipBanker.roe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.ClipBanker.roe virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • The following process appear to have been packed with Themida: bauera.exe, caribivp.exe, DpEditor.exe
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • CAPE detected the DLAgent14 malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key

How to determine Trojan-Banker.Win32.ClipBanker.roe?


File Info:

name: 7F75DDEF2311C95B4D80.mlwpath: /opt/CAPEv2/storage/binaries/9689d6b40728caa3c8f3331726f53034e6f013630ad0f828858a444d88dd73dfcrc32: CB3A8227md5: 7f75ddef2311c95b4d8033e960360861sha1: 5d98b03d1bbdc43e7854b78f93de8eba4eab3023sha256: 9689d6b40728caa3c8f3331726f53034e6f013630ad0f828858a444d88dd73dfsha512: 96709949a2050592a5c8b58bd3a48f000543f350349135239d3ac0c7b147360eb1ce5c3c56e0905c49a89afaadf8fff166b6f196a53c842d19f1b98ee310f5acssdeep: 98304:cZaZZylqFE40oo4vktS6mQ8/9ECNcz66vj5lIuEfdMWotwjXi5+tLc:cUYq27oGtS6mR/mCmj5lg6htwjXicWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F746330226C5C22BF5A74CF8C928735351B8FC613863FB261A546D1D6372C21DA6B7EBsha3_384: 121f9699317ea443f370c396e0444425028a598f64d8eab00d6f5aa50f1b9b4885a12236b2999c3c27da98cbedac11f7ep_bytes: 81ecd4020000535556576a2033ed5e89timestamp: 2012-02-24 19:20:04

Version Info:

FileDescription: FileVersion: 1.0.0.0LegalCopyright: bimaneProductVersion: 1.0.0.0Translation: 0x0000 0x04b0

Trojan-Banker.Win32.ClipBanker.roe also known as:

Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.7f75ddef2311c95b
CAT-QuickHeal Trojan.Multi
McAfee Artemis!7F75DDEF2311
Zillya Dropper.Scrop.Win32.1411
K7AntiVirus Trojan ( 00581cd31 )
BitDefender Gen:Variant.Doina.28574
K7GW Trojan ( 00581cd31 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Doina.D6F9E
Cyren W32/Kryptik.FHH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Filerepmalware-9864117-0
Kaspersky Trojan-Banker.Win32.ClipBanker.roe
Alibaba TrojanBanker:Win32/ClipBanker.6bc56a32
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
MicroWorld-eScan Gen:Variant.Doina.28574
Tencent Win32.Trojan.Multiple.Akzd
Ad-Aware Gen:Variant.Doina.28574
TrendMicro TROJ_GEN.R002C0WKN21
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Trojan.Agent (A)
Ikarus Trojan.Win32.Themida
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1140896
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Win32.Trojan.BSE.HLJWVB
AhnLab-V3 Malware/Win.Generic.C4786620
BitDefenderTheta AI:Packer.DD91A5B51D
ALYac Gen:Variant.Doina.28574
MAX malware (ai score=88)
VBA32 BScope.Trojan.Occamy
Malwarebytes Trojan.MalPack
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0WKN21
Rising Trojan.Generic@ML.100 (RDML:xez9wSjTuz4jCwligDyQSw)
SentinelOne Static AI – Suspicious PE
Fortinet W32/GenKryptik.FJVW!tr
AVG Win32:Trojan-gen
Cybereason malicious.f2311c
Avast Win32:Trojan-gen

How to remove Trojan-Banker.Win32.ClipBanker.roe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago