Spy Trojan

TrojanSpy:Win32/Bancos.DI removal guide

Malware Removal

The TrojanSpy:Win32/Bancos.DI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Bancos.DI virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine TrojanSpy:Win32/Bancos.DI?


File Info:

name: 8E87A9FDAFE405ED7AFA.mlw
path: /opt/CAPEv2/storage/binaries/0726b83dcd31766dacf3db79f7fa21d2bf4953ca4b1e2a5363ab60579e7eb766
crc32: AC38006B
md5: 8e87a9fdafe405ed7afa3f554ee05b83
sha1: c7a417bbb66d2a10cf11ba0335803d69fd0059cc
sha256: 0726b83dcd31766dacf3db79f7fa21d2bf4953ca4b1e2a5363ab60579e7eb766
sha512: ed7a217e5dc9390fe9d053b6a808f061f4cb5b6c71cdfecc69dec6a960ac05f9319b690e1abef56b6129400673e80a3c554974c37d3e12148c60332a8f87d124
ssdeep: 196608:UE7PluaPaPaPaPaPaPaPaPaYaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaC:UE7PluaPaPaPaPaPaPaPaPaYaPaPaPay
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15AC60D65B550E825C08146F4AD29B0AC109AEF42970499DF6D3BFF3917F339068A9FCE
sha3_384: 89e0e68640452f74c8bcd955d94b4977176351733112c0bd1d422dc36a8a13e65a872685c85a5f1b2e9b13acfb1fbba9
ep_bytes: 558bec83c4f0b878d45100e8b48deeff
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Internet Browser
FileVersion: 7.7.7.7
InternalName: AppBrowser
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: AppBrowser.exe
ProductName: AppBrowser
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0416 0x04e4

TrojanSpy:Win32/Bancos.DI also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Banker1.20705
MicroWorld-eScanGen:Trojan.Heur.@J0@tDq2!DnGh
FireEyeGeneric.mg.8e87a9fdafe405ed
ALYacGen:Trojan.Heur.@J0@tDq2!DnGh
CylanceUnsafe
ZillyaTrojan.Banker.Win32.102284
SangforTrojan.Win32.Malware.gen
K7AntiVirusSpyware ( 001e7c541 )
AlibabaTrojanSpy:Win32/Murlo.20f7f71a
K7GWSpyware ( 001e7c541 )
Cybereasonmalicious.dafe40
BitDefenderThetaAI:Packer.301309011D
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Banker.UWE
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.Murlo.vmd
BitDefenderGen:Trojan.Heur.@J0@tDq2!DnGh
NANO-AntivirusTrojan.Win32.Banker1.eckbln
SUPERAntiSpywareTrojan.Agent/Gen-MSFake
AvastWin32:Malware-gen
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Trojan.Heur.@J0@tDq2!DnGh
SophosML/PE-A + Mal/Behav-056
ComodoTrojWare.Win32.Spy.Banker.Gen@1qlojk
F-SecureTrojan.TR/ATRAPS.Gen2
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Trojan.Heur.@J0@tDq2!DnGh (B)
IkarusTrojan-Spy.Agent
GDataGen:Trojan.Heur.@J0@tDq2!DnGh
JiangminTrojanDownloader.Murlo.cxm
eGambitUnsafe.AI_Score_94%
AviraTR/ATRAPS.Gen2
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.SGeneric
ArcabitTrojan.Heur.ED78D3
MicrosoftTrojanSpy:Win32/Bancos.DI
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win32.Murlo.C1985917
McAfeeArtemis!8E87A9FDAFE4
VBA32Trojan.Scar
MalwarebytesMalware.AI.2233036889
APEXMalicious
RisingTrojan.Generic@ML.89 (RDML:fFFEf6ryEvC584eO8AqyuQ)
YandexTrojan.GenAsa!AEw+X8WkwvM
SentinelOneStatic AI – Malicious PE
FortinetW32/Banker.YZV!tr
AVGWin32:Malware-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanSpy:Win32/Bancos.DI?

TrojanSpy:Win32/Bancos.DI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment