Categories: SpyTrojan

TrojanSpy:Win32/Bancos.DI removal guide

The TrojanSpy:Win32/Bancos.DI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Bancos.DI virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine TrojanSpy:Win32/Bancos.DI?


File Info:

name: 8E87A9FDAFE405ED7AFA.mlwpath: /opt/CAPEv2/storage/binaries/0726b83dcd31766dacf3db79f7fa21d2bf4953ca4b1e2a5363ab60579e7eb766crc32: AC38006Bmd5: 8e87a9fdafe405ed7afa3f554ee05b83sha1: c7a417bbb66d2a10cf11ba0335803d69fd0059ccsha256: 0726b83dcd31766dacf3db79f7fa21d2bf4953ca4b1e2a5363ab60579e7eb766sha512: ed7a217e5dc9390fe9d053b6a808f061f4cb5b6c71cdfecc69dec6a960ac05f9319b690e1abef56b6129400673e80a3c554974c37d3e12148c60332a8f87d124ssdeep: 196608:UE7PluaPaPaPaPaPaPaPaPaYaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaPaC:UE7PluaPaPaPaPaPaPaPaPaYaPaPaPaytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15AC60D65B550E825C08146F4AD29B0AC109AEF42970499DF6D3BFF3917F339068A9FCEsha3_384: 89e0e68640452f74c8bcd955d94b4977176351733112c0bd1d422dc36a8a13e65a872685c85a5f1b2e9b13acfb1fbba9ep_bytes: 558bec83c4f0b878d45100e8b48deefftimestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: Microsoft CorporationFileDescription: Internet BrowserFileVersion: 7.7.7.7InternalName: AppBrowserLegalCopyright: © Microsoft Corporation. All rights reserved.LegalTrademarks: OriginalFilename: AppBrowser.exeProductName: AppBrowserProductVersion: 1.0.0.0Comments: Translation: 0x0416 0x04e4

TrojanSpy:Win32/Bancos.DI also known as:

Elastic malicious (high confidence)
DrWeb Trojan.PWS.Banker1.20705
MicroWorld-eScan Gen:Trojan.Heur.@J0@tDq2!DnGh
FireEye Generic.mg.8e87a9fdafe405ed
ALYac Gen:Trojan.Heur.@J0@tDq2!DnGh
Cylance Unsafe
Zillya Trojan.Banker.Win32.102284
Sangfor Trojan.Win32.Malware.gen
K7AntiVirus Spyware ( 001e7c541 )
Alibaba TrojanSpy:Win32/Murlo.20f7f71a
K7GW Spyware ( 001e7c541 )
Cybereason malicious.dafe40
BitDefenderTheta AI:Packer.301309011D
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.Banker.UWE
Paloalto generic.ml
Kaspersky Trojan-Downloader.Win32.Murlo.vmd
BitDefender Gen:Trojan.Heur.@J0@tDq2!DnGh
NANO-Antivirus Trojan.Win32.Banker1.eckbln
SUPERAntiSpyware Trojan.Agent/Gen-MSFake
Avast Win32:Malware-gen
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Gen:Trojan.Heur.@J0@tDq2!DnGh
Sophos ML/PE-A + Mal/Behav-056
Comodo TrojWare.Win32.Spy.Banker.Gen@1qlojk
F-Secure Trojan.TR/ATRAPS.Gen2
VIPRE Trojan.Win32.Generic.pak!cobra
McAfee-GW-Edition Artemis!Trojan
Emsisoft Gen:Trojan.Heur.@J0@tDq2!DnGh (B)
Ikarus Trojan-Spy.Agent
GData Gen:Trojan.Heur.@J0@tDq2!DnGh
Jiangmin TrojanDownloader.Murlo.cxm
eGambit Unsafe.AI_Score_94%
Avira TR/ATRAPS.Gen2
MAX malware (ai score=99)
Antiy-AVL Trojan/Win32.SGeneric
Arcabit Trojan.Heur.ED78D3
Microsoft TrojanSpy:Win32/Bancos.DI
Cynet Malicious (score: 100)
AhnLab-V3 Downloader/Win32.Murlo.C1985917
McAfee Artemis!8E87A9FDAFE4
VBA32 Trojan.Scar
Malwarebytes Malware.AI.2233036889
APEX Malicious
Rising Trojan.Generic@ML.89 (RDML:fFFEf6ryEvC584eO8AqyuQ)
Yandex Trojan.GenAsa!AEw+X8WkwvM
SentinelOne Static AI – Malicious PE
Fortinet W32/Banker.YZV!tr
AVG Win32:Malware-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (D)

How to remove TrojanSpy:Win32/Bancos.DI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago