Spy Trojan

TrojanSpy:Win32/Banker.ARC!MTB removal tips

Malware Removal

The TrojanSpy:Win32/Banker.ARC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Banker.ARC!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanSpy:Win32/Banker.ARC!MTB?


File Info:

name: 3D2972F01FF63B69B9F4.mlw
path: /opt/CAPEv2/storage/binaries/e309dc50608c206d023df4d561e1a1ad6d18a6546e3c3de5fdff398358a03fb3
crc32: 3679FB54
md5: 3d2972f01ff63b69b9f49e1c7c39cdca
sha1: 0e4abc3bdbb457d7649261b9088650baeaa67707
sha256: e309dc50608c206d023df4d561e1a1ad6d18a6546e3c3de5fdff398358a03fb3
sha512: fda5cf43aec46859525f2c9035228acd57ea085c6644002017d8e32bc3c553cee88082d3c7a3af6beb8c4bc70a9bfde8bb070a1568855e52486b9fc2644f2d1d
ssdeep: 12288:hwG0h5lVtSWclFGuyxzOk2f+sHx8MGZTKhEWv1oWIS+MJYnW7j2Roh6wG1:2B58WgEU/+sHx8MGZZWv1opBs7j2Rss
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164255B3B7B8E95B6D83219FC4D9FE1D1A45A36301C34A947F6949F4CAE34282372B943
sha3_384: 914b2e3fee2d860edf9730d351370c303197395b3673f4592e35ba9015b00e83f13fb753633abbb5f4d6cfa333386af8
ep_bytes: 558bec83c4f05356b8f4084e00e80e65
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: HP Printers
FileDescription: Utility printer driver
FileVersion: 1.0.0.42
InternalName:
LegalCopyright:
LegalTrademarks: HP Printers
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0416 0x04e4

TrojanSpy:Win32/Banker.ARC!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Delf.Agent.MJ
CAT-QuickHealTrojan.Banker.S28495193
SkyhighBehavesLike.Win32.PWSBanker.th
McAfeePWS-Banker.gen.ez
Cylanceunsafe
ZillyaTrojan.Banker.Win32.49612
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059c1621 )
K7GWSpyware ( 00588e1e1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Delf.Agent.MJ
VirITTrojan.Win32.Banker5.CMLX
SymantecInfostealer.Bancos!g5
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Banker.WGA
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Netmail-9844910-0
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
BitDefenderTrojan.Delf.Agent.MJ
NANO-AntivirusTrojan.Win32.Banker.djwto
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BankerX-gen [Trj]
TencentTrojan-Ransom.Win32.Agent.yq
EmsisoftTrojan.Delf.Agent.MJ (B)
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoader5.60412
VIPRETrojan.Delf.Agent.MJ
TrendMicroTrojanSpy.Win32.BANKER.SMTH
FireEyeGeneric.mg.3d2972f01ff63b69
SophosTroj/Banker-GYO
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Banker.Banker.syo
WebrootW32.Malware.Gen
VaristW32/Banker.V.gen!Eldorado
AviraDR/Delphi.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan[Banker]/Win32.Banker
XcitiumTrojWare.Win32.Spy.Banker.AVIS@8f3ohb
MicrosoftTrojanSpy:Win32/Banker.ARC!MTB
ZoneAlarmHEUR:Trojan-Ransom.Win32.Agent.gen
GDataWin32.Trojan-Stealer.Banker.AK
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.C134638
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.Delf.Agent.MJ
TACHYONRansom/W32.DP-Agent.1048576
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Banker.MNZ
ZonerTrojan.Win32.82702
TrendMicro-HouseCallTrojanSpy.Win32.BANKER.SMTH
RisingRansom.Agent!8.6B7 (TFE:5:Ku0xTvM8GaG)
YandexTrojan.GenAsa!3IKX8pIgXkU
IkarusTrojan-Banker.Win32.Delf
MaxSecureTrojan.Malware.12310942.susgen
FortinetW32/AGen.Z!tr.spy
BitDefenderThetaGen:NN.ZelphiF.36608.aH2@aeMb1FlG
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.bdbb45
DeepInstinctMALICIOUS

How to remove TrojanSpy:Win32/Banker.ARC!MTB?

TrojanSpy:Win32/Banker.ARC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment