Spy Trojan

How to remove “TrojanSpy:Win32/Banker.ARC!MTB”?

Malware Removal

The TrojanSpy:Win32/Banker.ARC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Banker.ARC!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanSpy:Win32/Banker.ARC!MTB?


File Info:

name: 53688D5D9A016E1461EE.mlw
path: /opt/CAPEv2/storage/binaries/f6d1358378af1d9a24cf95d709565600124f26dfa6c98949c1f8a8c028c90199
crc32: F60384C8
md5: 53688d5d9a016e1461eeee8850b3375b
sha1: fc0690a9363cbce45d45e4811841e8568043ec58
sha256: f6d1358378af1d9a24cf95d709565600124f26dfa6c98949c1f8a8c028c90199
sha512: 1f9ded559bfe305882d93f7a6d153f9314532e7c3906e5c17d9d9676069d2209521f381356d28d085adfc854e2362b191de27ca3231ad9207ceed6c7ab7069d3
ssdeep: 24576:2B58WgEU/3slSVA9MGZ+Wv1opBo7j2Rss:2B55QA3jv1opBo7css
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T151254B3B7B8DA5B6C83219FC4D9FE1D1A45A36301D24AD47F6949F4CAE34282372B943
sha3_384: f58eaae59dc3d260ff53387f9f2dbeaa3f4692b09f592497cb5f07dc47787d0c9153ddc2788cac6ff0b82b865b1cfd03
ep_bytes: 558bec83c4f05356b8f4084e00e80e65
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: HP Printers
FileDescription: Utility printer driver
FileVersion: 1.0.0.42
InternalName:
LegalCopyright:
LegalTrademarks: HP Printers
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0416 0x04e4

TrojanSpy:Win32/Banker.ARC!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Delf.Agent.MJ
FireEyeGeneric.mg.53688d5d9a016e14
CAT-QuickHealTrojan.Banker.S28495193
SkyhighBehavesLike.Win32.PWSBanker.th
McAfeePWS-Banker.gen.ez
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Banker.Win32.49612
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059c1621 )
K7GWSpyware ( 00588e1e1 )
Cybereasonmalicious.9363cb
VirITTrojan.Win32.Banker5.CMLX
SymantecInfostealer.Bancos!g5
ESET-NOD32Win32/Spy.Banker.WGA
APEXMalicious
ClamAVWin.Trojan.Netmail-9844910-0
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
BitDefenderTrojan.Delf.Agent.MJ
NANO-AntivirusTrojan.Win32.Banker.djwto
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BankerX-gen [Trj]
TencentTrojan-Ransom.Win32.Agent.yq
SophosTroj/Banker-GYO
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoader5.60412
VIPRETrojan.Delf.Agent.MJ
TrendMicroTrojanSpy.Win32.BANKER.SMTH
EmsisoftTrojan.Delf.Agent.MJ (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
GDataWin32.Trojan-Stealer.Banker.AK
JiangminTrojan/Banker.Banker.syo
WebrootW32.Malware.Gen
GoogleDetected
AviraDR/Delphi.Gen
VaristW32/Banker.V.gen!Eldorado
Antiy-AVLTrojan[Banker]/Win32.Banker
XcitiumTrojWare.Win32.Spy.Banker.AVIS@8f3ohb
ArcabitTrojan.Delf.Agent.MJ
ZoneAlarmHEUR:Trojan-Ransom.Win32.Agent.gen
MicrosoftTrojanSpy:Win32/Banker.ARC!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C134638
Acronissuspicious
BitDefenderThetaGen:NN.ZelphiF.36744.aH2@aeMb1FlG
ALYacTrojan.Delf.Agent.MJ
TACHYONRansom/W32.DP-Agent.1048576
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Banker.MNZ
ZonerTrojan.Win32.82702
TrendMicro-HouseCallTrojanSpy.Win32.BANKER.SMTH
RisingRansom.Agent!8.6B7 (TFE:5:Ku0xTvM8GaG)
IkarusTrojan-Banker.Win32.Delf
FortinetW32/AGen.Z!tr.spy
AVGWin32:BankerX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanSpy:Win32/Banker.ARC!MTB?

TrojanSpy:Win32/Banker.ARC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment