Categories: SpyTrojan

TrojanSpy:Win32/Bancos.AMJ (file analysis)

The TrojanSpy:Win32/Bancos.AMJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Bancos.AMJ virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristics of Shifu malware.
  • Attempts to identify installed analysis tools by a known file location
  • Detects Sunbelt Sandbox through the presence of a file
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine TrojanSpy:Win32/Bancos.AMJ?


File Info:

crc32: E3693381md5: d936dfade442b062da7148e96a2c0b80name: D936DFADE442B062DA7148E96A2C0B80.mlwsha1: 9a17c654743893095ffcf5fff129cfb27d125d68sha256: 1d44247d3acf99bde5d440ddc94cde9fadf53f4f206c5ebcde24e97f8f04a8a6sha512: 502b9ea7b8b24eeb7ba56601a80eb0550376ab7694661c04c8da177503d765be21c6609aad5189817e8365ef0cdfebdebfb743bc6ccd28ac32a8a712c78c04bdssdeep: 12288:oV42NhBh3i6CvtWpKM4S6rl3iSBRddbAdAThjdoI:OpBxiFhS6rllPddbAtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2004-2014 Procter & GambleInternalName: StarBoughtCompanyName: Procter & GambleComments: StarBoughtProductName: StarBoughtProductVersion: 2.2.3608.6943FileDescription: StarBoughtOriginalFilename: claimwarm.exeTranslation: 0x0409 0x04b0

TrojanSpy:Win32/Bancos.AMJ also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 0055e3db1 )
Elastic malicious (high confidence)
DrWeb BackDoor.Siggen.60034
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Blocker.A4
ALYac Gen:Variant.Mikey.17536
Cylance Unsafe
Zillya Trojan.Blocker.Win32.29437
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba TrojanSpy:Win32/Blocker.c9d817b8
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.de442b
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Shiz.NCP
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Trojan-Ransom.Win32.Blocker.hivu
BitDefender Gen:Variant.Mikey.17536
NANO-Antivirus Trojan.Win32.Blocker.dtoccm
MicroWorld-eScan Gen:Variant.Mikey.17536
Tencent Malware.Win32.Gencirc.10b6b330
Ad-Aware Gen:Variant.Mikey.17536
Sophos Mal/Generic-S
Comodo Malware@#36d36hekz569y
BitDefenderTheta Gen:NN.ZexaE.34670.Eq0@a0TT2Yji
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.0NA103C320
McAfee-GW-Edition GenericRXFI-QT!D936DFADE442
FireEye Generic.mg.d936dfade442b062
Emsisoft Gen:Variant.Mikey.17536 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Blocker.oxt
Avira HEUR/AGEN.1126405
Microsoft TrojanSpy:Win32/Bancos.AMJ
Arcabit Trojan.Mikey.D4480
AegisLab Trojan.Win32.Blocker.tqNX
GData Gen:Variant.Mikey.17536
TACHYON Ransom/W32.Blocker.499712.B
AhnLab-V3 Trojan/Win32.ZBot.C930962
Acronis suspicious
McAfee GenericRXFI-QT!D936DFADE442
MAX malware (ai score=100)
VBA32 TrojanRansom.Blocker
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_FRS.0NA103C320
Rising Ransom.Blocker!8.12A (CLOUD)
Ikarus Trojan-Spy.Agent
Fortinet W32/Kryptik.EBTG!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/TrojanPSW.Bancos.HgIASOoA

How to remove TrojanSpy:Win32/Bancos.AMJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago