Categories: SpyTrojan

TrojanSpy:Win32/Bancos!A removal

The TrojanSpy:Win32/Bancos!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Bancos!A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanSpy:Win32/Bancos!A?


File Info:

name: 801AF42FDE3D01CDA825.mlwpath: /opt/CAPEv2/storage/binaries/b0afebf092f14b84d78caaf6f3116e0002e47da4a9f18609aea63e4da51c22d2crc32: 014F444Dmd5: 801af42fde3d01cda8253b529367d36asha1: ccb209bfa112b58ce74ba6dda6060a57d4b4b5fasha256: b0afebf092f14b84d78caaf6f3116e0002e47da4a9f18609aea63e4da51c22d2sha512: 66602f43f4dd70467ee51d2702e469b65ae5709a8b9c9afa7ef9ddfcf9770aecfd019d5be6e66f34ff47b6fb43aaabcca43b02ce7a35bf8273450bfeb0a014bdssdeep: 12288:s+Th+rcOzgFgBq3VVxcB2JId1efAepWUJ7G8ZJMsJhwMRrR22kqQyogrq2kgxxx:B1+hegB0hc8JIdSApUJ7GpsJyv2vvOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17FF4237B7B287C6BD804E9B6DF1991BE15B19CC3FF19232AB3E570569E6644708B02C0sha3_384: 3a1a7332db133260b9a0ec9841a8068f50431cc4cdfed93f164095ddf41071ce5f84d3d4ae5649e8a39672b8b5cf002cep_bytes: b818c89a005064ff3500000000648925timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanSpy:Win32/Bancos!A also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.SMTP-Mailer.SiWfa0X!V7aG
ClamAV Win.Spyware.Banker-254
FireEye Generic.mg.801af42fde3d01cd
McAfee PWS-Banker.gen.i
Malwarebytes Malware.Heuristic.1001
VIPRE Gen:Trojan.SMTP-Mailer.SiWfa0X!V7aG
K7AntiVirus Trojan ( 0001140e1 )
Alibaba TrojanSpy:Win32/Bancos.0af9e7ca
K7GW Trojan ( 0001140e1 )
Cybereason malicious.fde3d0
Arcabit Trojan.SMTP-Mailer.SiWfa0X!V7aG
Baidu Win32.Trojan-Spy.Banker.a
Cyren W32/Banker.CXKL-4396
Symantec Trojan.Gen.MBT
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Spy.Banker.AHY
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.SMTP-Mailer.SiWfa0X!V7aG
NANO-Antivirus Trojan.Win32.Banker.ltfoz
Avast Win32:Agent-ALK [Trj]
Emsisoft Gen:Trojan.SMTP-Mailer.SiWfa0X!V7aG (B)
F-Secure Trojan.TR/Spy.Banker.Gen
DrWeb Trojan.PWS.Banker.based
Zillya Trojan.Banker.Win32.43937
TrendMicro TSPY_BANCOS.GEN
McAfee-GW-Edition PWS-Banker.gen.i
Trapmine malicious.high.ml.score
Sophos Troj/Bancb-Fam
Ikarus Trojan-Banker.Win32.Banker
Jiangmin Trojan/Banker.Banker.aalu
Avira TR/Spy.Banker.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan[Banker]/Win32.Banker
Xcitium TrojWare.Win32.TrojanSpy.Banker.~enw@1qqn9i
Microsoft TrojanSpy:Win32/Bancos.gen!A
ViRobot Trojan.Win32.A.Banker.736768.C
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Trojan.SMTP-Mailer.SiWfa0X!V7aG
Google Detected
AhnLab-V3 Trojan/Win32.Banker.C60165
BitDefenderTheta AI:Packer.26D22DF91C
ALYac Gen:Trojan.SMTP-Mailer.SiWfa0X!V7aG
VBA32 BScope.Trojan.Cosmu
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TSPY_BANCOS.GEN
Rising Trojan.Spy.Banker.GEN (CLOUD)
Yandex Trojan.GenAsa!w9BfpZjGWmE
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Banker.BIG!tr.spy
AVG Win32:Agent-ALK [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove TrojanSpy:Win32/Bancos!A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago