Spy Trojan

TrojanSpy:Win32/Banker.ARC!MTB removal tips

Malware Removal

The TrojanSpy:Win32/Banker.ARC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Banker.ARC!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanSpy:Win32/Banker.ARC!MTB?


File Info:

name: B8CA65FD4DF98AAAE0FA.mlw
path: /opt/CAPEv2/storage/binaries/9567a4dd32b0e5f57b236daf44db3966e5bc4d4cb8f7ad0d5a1e059eeb78c42b
crc32: AD2D3B33
md5: b8ca65fd4df98aaae0fae4b5df5c00ca
sha1: fe0139c0becb98754d7ef64d5b6e554b42f95191
sha256: 9567a4dd32b0e5f57b236daf44db3966e5bc4d4cb8f7ad0d5a1e059eeb78c42b
sha512: d9e6f91327678dfb775bf33509d274e4625ea60bd0f2259ca26af46cef29d266b42dd4b3b7d9160c8915820b0c091abed277530f1003afe6ba8b96e0347ca16a
ssdeep: 24576:2B58WgEU/SbsYOyMGZqUWv1opBV7j2RsB5F:2B55aCUv1opBV7csB5F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E355B3B7B8E95B6C83219BC4D9FE1D1A45A36301D24A947F6D49F4CAF34282372B943
sha3_384: e76d564505032ae6351df5f218728495a84da611ea82a03cf37a212e3d9444a69b3a905a0bb15d21f4bb6dd02788a202
ep_bytes: 558bec83c4f05356b8f4084e00e80e65
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: HP Printers
FileDescription: Utility printer driver
FileVersion: 1.0.0.42
InternalName:
LegalCopyright:
LegalTrademarks: HP Printers
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0416 0x04e4

TrojanSpy:Win32/Banker.ARC!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Delf.Agent.MJ
ClamAVWin.Trojan.Netmail-9844910-0
FireEyeGeneric.mg.b8ca65fd4df98aaa
CAT-QuickHealTrojan.Banker.S28495193
SkyhighBehavesLike.Win32.PWSBanker.th
McAfeePWS-Banker.gen.ez
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Delf.Agent.MJ
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059c1621 )
K7GWSpyware ( 00588e1e1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Banker5.CMLX
SymantecInfostealer.Bancos!g5
ESET-NOD32Win32/Spy.Banker.WGA
ZonerTrojan.Win32.82702
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
BitDefenderTrojan.Delf.Agent.MJ
NANO-AntivirusTrojan.Win32.Banker.djwto
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BankerX-gen [Trj]
TencentTrojan-Ransom.Win32.Agent.yq
SophosTroj/Banker-GYO
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoader5.60412
ZillyaTrojan.Banker.Win32.49612
TrendMicroTrojanSpy.Win32.BANKER.SMTH
EmsisoftTrojan.Delf.Agent.MJ (B)
IkarusTrojan-Banker.Win32.Delf
GDataWin32.Trojan-Stealer.Banker.AK
JiangminTrojan/Banker.Banker.syo
WebrootW32.Malware.Gen
GoogleDetected
AviraDR/Delphi.Gen
Antiy-AVLTrojan[Banker]/Win32.Banker
XcitiumTrojWare.Win32.Spy.Banker.AVIS@8f3ohb
ArcabitTrojan.Delf.Agent.MJ
ZoneAlarmHEUR:Trojan-Ransom.Win32.Agent.gen
MicrosoftTrojanSpy:Win32/Banker.ARC!MTB
VaristW32/Banker.V.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.C134638
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.Delf.Agent.MJ
TACHYONRansom/W32.DP-Agent.1114112
Cylanceunsafe
PandaTrj/Banker.MNZ
TrendMicro-HouseCallTrojanSpy.Win32.BANKER.SMTH
RisingRansom.Agent!8.6B7 (TFE:5:Ku0xTvM8GaG)
YandexTrojan.GenAsa!3IKX8pIgXkU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.12310942.susgen
FortinetW32/AGen.Z!tr.spy
BitDefenderThetaGen:NN.ZelphiF.36680.eH3@aeMb1FlG
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.0becb9
DeepInstinctMALICIOUS

How to remove TrojanSpy:Win32/Banker.ARC!MTB?

TrojanSpy:Win32/Banker.ARC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment