Spy Trojan

TrojanSpy:Win32/Bancos!A removal

Malware Removal

The TrojanSpy:Win32/Bancos!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Bancos!A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanSpy:Win32/Bancos!A?


File Info:

name: 801AF42FDE3D01CDA825.mlw
path: /opt/CAPEv2/storage/binaries/b0afebf092f14b84d78caaf6f3116e0002e47da4a9f18609aea63e4da51c22d2
crc32: 014F444D
md5: 801af42fde3d01cda8253b529367d36a
sha1: ccb209bfa112b58ce74ba6dda6060a57d4b4b5fa
sha256: b0afebf092f14b84d78caaf6f3116e0002e47da4a9f18609aea63e4da51c22d2
sha512: 66602f43f4dd70467ee51d2702e469b65ae5709a8b9c9afa7ef9ddfcf9770aecfd019d5be6e66f34ff47b6fb43aaabcca43b02ce7a35bf8273450bfeb0a014bd
ssdeep: 12288:s+Th+rcOzgFgBq3VVxcB2JId1efAepWUJ7G8ZJMsJhwMRrR22kqQyogrq2kgxxx:B1+hegB0hc8JIdSApUJ7GpsJyv2vvO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17FF4237B7B287C6BD804E9B6DF1991BE15B19CC3FF19232AB3E570569E6644708B02C0
sha3_384: 3a1a7332db133260b9a0ec9841a8068f50431cc4cdfed93f164095ddf41071ce5f84d3d4ae5649e8a39672b8b5cf002c
ep_bytes: b818c89a005064ff3500000000648925
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanSpy:Win32/Bancos!A also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.SMTP-Mailer.SiWfa0X!V7aG
ClamAVWin.Spyware.Banker-254
FireEyeGeneric.mg.801af42fde3d01cd
McAfeePWS-Banker.gen.i
MalwarebytesMalware.Heuristic.1001
VIPREGen:Trojan.SMTP-Mailer.SiWfa0X!V7aG
K7AntiVirusTrojan ( 0001140e1 )
AlibabaTrojanSpy:Win32/Bancos.0af9e7ca
K7GWTrojan ( 0001140e1 )
Cybereasonmalicious.fde3d0
ArcabitTrojan.SMTP-Mailer.SiWfa0X!V7aG
BaiduWin32.Trojan-Spy.Banker.a
CyrenW32/Banker.CXKL-4396
SymantecTrojan.Gen.MBT
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Banker.AHY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.SMTP-Mailer.SiWfa0X!V7aG
NANO-AntivirusTrojan.Win32.Banker.ltfoz
AvastWin32:Agent-ALK [Trj]
EmsisoftGen:Trojan.SMTP-Mailer.SiWfa0X!V7aG (B)
F-SecureTrojan.TR/Spy.Banker.Gen
DrWebTrojan.PWS.Banker.based
ZillyaTrojan.Banker.Win32.43937
TrendMicroTSPY_BANCOS.GEN
McAfee-GW-EditionPWS-Banker.gen.i
Trapminemalicious.high.ml.score
SophosTroj/Bancb-Fam
IkarusTrojan-Banker.Win32.Banker
JiangminTrojan/Banker.Banker.aalu
AviraTR/Spy.Banker.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Banker]/Win32.Banker
XcitiumTrojWare.Win32.TrojanSpy.Banker.~enw@1qqn9i
MicrosoftTrojanSpy:Win32/Bancos.gen!A
ViRobotTrojan.Win32.A.Banker.736768.C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.SMTP-Mailer.SiWfa0X!V7aG
GoogleDetected
AhnLab-V3Trojan/Win32.Banker.C60165
BitDefenderThetaAI:Packer.26D22DF91C
ALYacGen:Trojan.SMTP-Mailer.SiWfa0X!V7aG
VBA32BScope.Trojan.Cosmu
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_BANCOS.GEN
RisingTrojan.Spy.Banker.GEN (CLOUD)
YandexTrojan.GenAsa!w9BfpZjGWmE
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Banker.BIG!tr.spy
AVGWin32:Agent-ALK [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanSpy:Win32/Bancos!A?

TrojanSpy:Win32/Bancos!A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment