Spy Trojan

TrojanSpy:Win32/Banker.ARC!MTB removal instruction

Malware Removal

The TrojanSpy:Win32/Banker.ARC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Banker.ARC!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanSpy:Win32/Banker.ARC!MTB?


File Info:

name: E688884FAF03775AA410.mlw
path: /opt/CAPEv2/storage/binaries/c5034e995a4ffca4eda32c648a593fc4199ec7c76dbd53f48a40166ef4c86eec
crc32: 1FD9B7C9
md5: e688884faf03775aa410248d45e77e7b
sha1: dd80505d8e5dcba2320ea52bc7a9d2b518cdf569
sha256: c5034e995a4ffca4eda32c648a593fc4199ec7c76dbd53f48a40166ef4c86eec
sha512: e95d7fe98734de223be9f14812574648a5f89f1a3c5cbdf67196640effa7aaf47e57dadf18d8dcb38a2ed8fdb41d9152e2033088bfc7a7b66855bc732dede08e
ssdeep: 49152:2B55FjGUmMv1opBD7csB551RPv1opBc7cO:2fLPt0BDvff1t0Bcb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A953A3A7B8DA5B6C83219FC4D9FE1D1A85A36301D34A94BF6949F4C6E34242372BD43
sha3_384: a2e1a83cd5c82b55f58a091c4bd41088071a9e65c671ee56c262cf30b3fe7f2e377cb993169e04b355ea32d360098fb9
ep_bytes: 558bec83c4f05356b8f4084e00e80e65
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: HP Printers
FileDescription: Utility printer driver
FileVersion: 1.0.0.42
InternalName:
LegalCopyright:
LegalTrademarks: HP Printers
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0416 0x04e4

TrojanSpy:Win32/Banker.ARC!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Delf.Agent.MJ
ClamAVWin.Trojan.Netmail-9844910-0
FireEyeGeneric.mg.e688884faf03775a
CAT-QuickHealTrojan.Banker.S28495193
SkyhighBehavesLike.Win32.PWSBanker.th
McAfeePWS-Banker.gen.ez
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Banker.Win32.49612
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059c1621 )
K7GWSpyware ( 00588e1e1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Delf.Agent.MJ
VirITTrojan.Win32.Banker5.CMLX
SymantecInfostealer.Bancos!g5
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Banker.WGA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
BitDefenderTrojan.Delf.Agent.MJ
NANO-AntivirusTrojan.Win32.Banker.djwto
SUPERAntiSpywareTrojan.Agent/Gen-Fugrafa
AvastWin32:BankerX-gen [Trj]
TencentTrojan-Ransom.Win32.Agent.yq
SophosTroj/Banker-GYO
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoader5.60412
VIPRETrojan.Delf.Agent.MJ
TrendMicroTrojanSpy.Win32.BANKER.SMTH
EmsisoftTrojan.Delf.Agent.MJ (B)
IkarusTrojan-Banker.Win32.Delf
JiangminTrojan/Banker.Banker.syo
WebrootW32.Malware.Gen
GoogleDetected
AviraDR/Delphi.Gen
Antiy-AVLTrojan[Banker]/Win32.Banker
XcitiumTrojWare.Win32.Spy.Banker.AVIS@8f3ohb
MicrosoftTrojanSpy:Win32/Banker.ARC!MTB
ZoneAlarmHEUR:Trojan-Ransom.Win32.Agent.gen
GDataWin32.Trojan-Stealer.Banker.AK
VaristW32/Banker.V.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.C134638
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.Delf.Agent.MJ
TACHYONRansom/W32.DP-Agent.2031616
Cylanceunsafe
PandaTrj/Banker.MNZ
ZonerTrojan.Win32.82702
TrendMicro-HouseCallTrojanSpy.Win32.BANKER.SMTH
RisingRansom.Agent!8.6B7 (TFE:5:Ku0xTvM8GaG)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/AGen.Z!tr.spy
BitDefenderThetaGen:NN.ZelphiF.36680.8H3@aeMb1FlG
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.d8e5dc
DeepInstinctMALICIOUS

How to remove TrojanSpy:Win32/Banker.ARC!MTB?

TrojanSpy:Win32/Banker.ARC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment