Spy Trojan

TrojanSpy:Win32/Banker.ARC!MTB removal instruction

Malware Removal

The TrojanSpy:Win32/Banker.ARC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Banker.ARC!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanSpy:Win32/Banker.ARC!MTB?


File Info:

name: 2CA17A8AEB7540CBDA29.mlw
path: /opt/CAPEv2/storage/binaries/bbf3f07cf1c7b44f3d7e79cb0647f26a9c78c70d94fa2f037cf7e37d5599a1cd
crc32: 6E68FFBD
md5: 2ca17a8aeb7540cbda2977912e51ecda
sha1: 13b990ec86b8f085c134d5ab3efc26004104976d
sha256: bbf3f07cf1c7b44f3d7e79cb0647f26a9c78c70d94fa2f037cf7e37d5599a1cd
sha512: 9f34b2a22db4d95e650c5ba79a3df3aa6d4091de4dfe93a05ed55bb4ae176e980ea81722945c197374590e200cd8fbfdebda7f3fd2e3741b88e2a2dc5896ae79
ssdeep: 24576:2B58WgEU/csfpKMGZMIcWv1opBIF7j2RsB5F:2B55O6Hv1opBI7csB5F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T160355B3BBB8D95B6C83219BC4D9FE1D1A45A36301D34A947F6D49F4CAE34282372B943
sha3_384: f1bb02a8a4b0d4b10a9cee764759819f6f8eb5f95316f7c4fb6b45f79c4b0cde218666e83e461fe2f88b179ca96a788e
ep_bytes: 558bec83c4f05356b8f4084e00e80e65
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: HP Printers
FileDescription: Utility printer driver
FileVersion: 1.0.0.42
InternalName:
LegalCopyright:
LegalTrademarks: HP Printers
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0416 0x04e4

TrojanSpy:Win32/Banker.ARC!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Delf.Agent.MJ
CAT-QuickHealTrojan.Banker.S28495193
SkyhighBehavesLike.Win32.PWSBanker.th
McAfeePWS-Banker.gen.ez
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Delf.Agent.MJ
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059c1621 )
K7GWSpyware ( 00588e1e1 )
Cybereasonmalicious.c86b8f
VirITTrojan.Win32.Banker5.CMLX
SymantecInfostealer.Bancos!g5
ESET-NOD32Win32/Spy.Banker.WGA
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Netmail-9844910-0
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
BitDefenderTrojan.Delf.Agent.MJ
NANO-AntivirusTrojan.Win32.Banker.djwto
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BankerX-gen [Trj]
TencentTrojan-Ransom.Win32.Agent.yq
EmsisoftTrojan.Delf.Agent.MJ (B)
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoader5.60412
ZillyaTrojan.Banker.Win32.49612
TrendMicroTrojanSpy.Win32.BANKER.SMTH
FireEyeGeneric.mg.2ca17a8aeb7540cb
SophosTroj/Banker-GYO
IkarusTrojan-Banker.Win32.Delf
GDataWin32.Trojan-Stealer.Banker.AK
JiangminTrojan/Banker.Banker.syo
WebrootW32.Malware.Gen
VaristW32/Banker.V.gen!Eldorado
AviraDR/Delphi.Gen
Antiy-AVLTrojan[Banker]/Win32.Banker
Kingsoftmalware.kb.a.995
XcitiumTrojWare.Win32.Spy.Banker.AVIS@8f3ohb
ArcabitTrojan.Delf.Agent.MJ
ZoneAlarmHEUR:Trojan-Ransom.Win32.Agent.gen
MicrosoftTrojanSpy:Win32/Banker.ARC!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.C134638
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.Delf.Agent.MJ
TACHYONRansom/W32.DP-Agent.1114112
Cylanceunsafe
PandaTrj/Banker.MNZ
ZonerTrojan.Win32.82702
TrendMicro-HouseCallTrojanSpy.Win32.BANKER.SMTH
RisingRansom.Agent!8.6B7 (TFE:5:Ku0xTvM8GaG)
YandexTrojan.GenAsa!3IKX8pIgXkU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.12310942.susgen
FortinetW32/AGen.Z!tr.spy
BitDefenderThetaGen:NN.ZelphiF.36680.eH3@aeMb1FlG
AVGWin32:BankerX-gen [Trj]
DeepInstinctMALICIOUS

How to remove TrojanSpy:Win32/Banker.ARC!MTB?

TrojanSpy:Win32/Banker.ARC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment