Categories: SpyTrojan

About “TrojanSpy:Win32/Bancos.N” infection

The TrojanSpy:Win32/Bancos.N is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Bancos.N virus can do?

  • Anomalous binary characteristics

How to determine TrojanSpy:Win32/Bancos.N?


File Info:

crc32: 797FD988md5: 8187a9e8465e807a931a0bc1d69e5cefname: 8187A9E8465E807A931A0BC1D69E5CEF.mlwsha1: db28613495e7575f589501e4a931b432897f9d90sha256: dec2555eb1672bb718701107e48fcda3872567894e43f6d922c5be426504f07asha512: 7e1b8dac843e5d7fba42a41052b363f6707b39ff3b90f06d57aa29c40457a43706a42963ca516d385446a81dcfac4c639d775a05cb005bc1a95b6d092fbaf82fssdeep: 6144:yZfjm63490fTXGnJyWgL95Qo7gzlv1T4kA:O007X5djtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanSpy:Win32/Bancos.N also known as:

Bkav W32.AIDetect.malware2
DrWeb Trojan.PWS.Bancos.62
Cynet Malicious (score: 100)
ALYac Trojan.Generic.7752736
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
Cybereason malicious.8465e8
Cyren W32/Bancos.DEOR-5264
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Other:Malware-gen [Trj]
ClamAV Win.Spyware.W32-32
Kaspersky Trojan-Banker.Win32.Bancos.n
BitDefender Trojan.Generic.7752736
MicroWorld-eScan Trojan.Generic.7752736
Tencent Win32.Trojan-banker.Bancos.Dyzv
Ad-Aware Trojan.Generic.7752736
Sophos ML/PE-A
Comodo Malware@#3fn3tv3jaz260
TrendMicro TSPY_BANCOS.N
McAfee-GW-Edition BehavesLike.Win32.VirRansom.hm
FireEye Trojan.Generic.7752736
Emsisoft Trojan.Generic.7752736 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Banker.Bancos.iig
eGambit Unsafe.AI_Score_90%
Antiy-AVL Trojan/Generic.ASMalwFH.30947
Microsoft TrojanSpy:Win32/Bancos.N
Arcabit Trojan.Generic.D764C20
ZoneAlarm Trojan-Banker.Win32.Bancos.n
GData Trojan.Generic.7752736
AhnLab-V3 Trojan/Win32.Bancos.C674974
McAfee PWS-Banker.gen.j
MAX malware (ai score=86)
Malwarebytes Malware.AI.348466299
Panda Trj/Banker.FWD
TrendMicro-HouseCall TSPY_BANCOS.N
Rising Trojan.Spy.Bancos.ety (CLASSIC)
Ikarus Trojan-Spy.Win32.Bancos.N
Fortinet Malware_fam.gw
AVG Other:Malware-gen [Trj]

How to remove TrojanSpy:Win32/Bancos.N?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago