Spy Trojan

About “TrojanSpy:Win32/Bancos.AHX” infection

Malware Removal

The TrojanSpy:Win32/Bancos.AHX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Bancos.AHX virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine TrojanSpy:Win32/Bancos.AHX?


File Info:

name: A0DACF6B498C5B0A8345.mlw
path: /opt/CAPEv2/storage/binaries/8c6d765b0624557b3c45530aa492e433ed0e0b0fc76744c49979d3d4fd3f9927
crc32: 6606FCE0
md5: a0dacf6b498c5b0a8345e22bc0179f0e
sha1: d4b92f7046afcc663a9d9e8fb7005a938031ed56
sha256: 8c6d765b0624557b3c45530aa492e433ed0e0b0fc76744c49979d3d4fd3f9927
sha512: 93352e35adc804cc1d2fe6f192e29b35002bc8ee3062e20409eb0f3fb6f2e1f1c709487046f52f92421053b3c12a7e1e7e7beba7dc4f9943e78486cea55aebf9
ssdeep: 12288:S5vQJlHb8/J9ZnKJxUIU95+jnDhuLAzZueHf8WAsMz/pQxKLbdQlQbk9qw+oBR7P:StKlHkZnMlU6hkoUfTBuKLby99NH7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C458D26A2911632C4E22D3ECC1B73A84C7EFD502D34958B27F93C58BE756613939E87
sha3_384: 10858417410fe00983bc787694c62d868dc5653f845414fba37fa17b7bcb99c630f43b02848a5f797f8461aa6aca35b9
ep_bytes: 558bec83c4e85333c08945ec8945e8b8
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanSpy:Win32/Bancos.AHX also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Pincav.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.66
FireEyeGeneric.mg.a0dacf6b498c5b0a
McAfeeArtemis!A0DACF6B498C
CylanceUnsafe
ZillyaTrojan.Pincav.Win32.15156
SangforSpyware.Win32.Bancos.AHX
BitDefenderGen:Variant.Barys.66
Cybereasonmalicious.b498c5
BitDefenderThetaGen:NN.ZelphiF.34294.jHW@a02@CngG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Banker.WDW
TrendMicro-HouseCallMal_Banker15
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
AlibabaTrojanSpy:Win32/Bancos.8823cc0b
NANO-AntivirusTrojan.Win32.Pincav.diqsb
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Variant.Barys.66
SophosMal/Banker-AG
ComodoSuspicious@#8vmxb3fzk94u
DrWebTrojan.Inject.49609
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroMal_Banker15
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Barys.66 (B)
APEXMalicious
JiangminTrojan/Pincav.nek
AviraTR/Spy.Banker.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.2F1722
MicrosoftTrojanSpy:Win32/Bancos.AHX
ArcabitTrojan.Barys.66
SUPERAntiSpywareTrojan.Agent/Gen-Banker
GDataGen:Variant.Barys.66
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Inject.R6899
ALYacGen:Variant.Barys.66
TACHYONTrojan/W32.DP-Pincav.1196544
VBA32Malware-Cryptor.Inject.gen
MalwarebytesMalware.AI.3723146080
PandaGeneric Malware
YandexTrojan.Pincav!QyvQ8wdJ+Fg
IkarusPacked.Win32.Katusha
eGambitGeneric.Malware
FortinetW32/Banker.BKU!tr
WebrootW32.Malware.Gen
AVGWin32:Banker-IEN [Spy]
AvastWin32:Banker-IEN [Spy]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanSpy:Win32/Bancos.AHX?

TrojanSpy:Win32/Bancos.AHX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment