Spy Trojan

TrojanSpy:Win32/Bancos information

Malware Removal

The TrojanSpy:Win32/Bancos is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Bancos virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine TrojanSpy:Win32/Bancos?


File Info:

crc32: 0FF97445
md5: af63ffd12494f16d11f57e9e0fa6e9cc
name: AF63FFD12494F16D11F57E9E0FA6E9CC.mlw
sha1: d4805dd8450d575dba945d4ca531797d73da2219
sha256: f8e06cc0702ceaabea3d5b663f60f9338f2921f3931e05f1b34e379337b92167
sha512: 09e8759d8546d0cab3c34fe57ef20e7c2886055b058b4747711d2c06531911325ac48fca38a5670174240bc3fa5a4a326b281e004b2671bf4b8d1e9bfa58fe09
ssdeep: 12288:QGw38TCJjG9YDDzg0GghX5WX7egAydsgGvmPNZrW7uuxCBh:QyTCJSSDc0GgWLvzdsgxtyuuQBh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanSpy:Win32/Bancos also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.IeZ@t9MrNinGd
McAfeeGeneric.dx!AF63FFD12494
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan-Downloader ( 00368fc61 )
BitDefenderGen:Trojan.Heur.IeZ@t9MrNinGd
K7GWTrojan-Downloader ( 00368fc61 )
Cybereasonmalicious.12494f
CyrenW32/SuspPack.M.gen!Eldorado
SymantecML.Attribute.HighConfidence
TotalDefenseWin32/Homa.ZAAB
APEXMalicious
AvastWin32:Spyware-gen [Spy]
KasperskyTrojan-Downloader.Win32.Homa.gmc
AlibabaTrojanSpy:Win32/Bancos.33946fca
NANO-AntivirusTrojan.Win32.Banker.lmjsu
ViRobotTrojan.Win32.Z.Homa.560105
AegisLabTrojan.Win32.Homa.a!c
RisingPacker.Win32.Agent.r (CLASSIC)
Ad-AwareGen:Trojan.Heur.IeZ@t9MrNinGd
EmsisoftGen:Trojan.Heur.IeZ@t9MrNinGd (B)
ComodoMalware@#3tzqrec4i431b
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PWS.Banker.63547
TrendMicroMal_Banker15
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.af63ffd12494f16d
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDownloader.Homa.fej
AviraTR/Dropper.Gen
MAXmalware (ai score=81)
KingsoftWin32.Troj.flat.a.(kcloud)
MicrosoftTrojanSpy:Win32/Bancos
ArcabitTrojan.Heur.E4B753
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmTrojan-Downloader.Win32.Homa.gmc
GDataGen:Trojan.Heur.IeZ@t9MrNinGd
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banker.R7785
Acronissuspicious
BitDefenderThetaAI:Packer.581DB0D723
ALYacGen:Trojan.Heur.IeZ@t9MrNinGd
VBA32Trojan.Occamy
MalwarebytesMalware.AI.4274027552
PandaTrj/CI.A
ESET-NOD32Win32/Spy.Delf.OYY
TrendMicro-HouseCallMal_Banker15
TencentWin32.Trojan-downloader.Homa.Lplb
YandexTrojan.GenAsa!obZgxmwJe9A
IkarusTrojan.Crypt
eGambitUnsafe.AI_Score_99%
FortinetW32/Generic.AC.278E47!tr
WebrootW32.Downloader.Gen
AVGWin32:Spyware-gen [Spy]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Malware.Radar01.Gen

How to remove TrojanSpy:Win32/Bancos?

TrojanSpy:Win32/Bancos removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment