Spy Trojan

TrojanSpy:Win32/Banker.ARC!MTB removal

Malware Removal

The TrojanSpy:Win32/Banker.ARC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Banker.ARC!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanSpy:Win32/Banker.ARC!MTB?


File Info:

name: B2F0261505306E8C9A48.mlw
path: /opt/CAPEv2/storage/binaries/cef4575786c2192d3896d09b9b91f003764333926638840490c4c39137be34cc
crc32: F71DD508
md5: b2f0261505306e8c9a48e068a02fc708
sha1: 14c34c3673c80e649de367be4e9e65c7a39108e2
sha256: cef4575786c2192d3896d09b9b91f003764333926638840490c4c39137be34cc
sha512: b1be790982e2bb875608f0a4ba4a725d7e6639b6d78e107d39afec3e78977a1f30ee7147dbe27dda0947bc09f408de1ff24b782ec27dc6f1cb81f13db0e7d42a
ssdeep: 24576:2B58WgEU/UsLE+MGZSB76Wv1opB77j2RsB5F:2B55j2mTv1opB77csB5F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5355B3BBB8E95B6C83219BC4D9FE1D5A45A36301C24A947F6D45F4CAF34282372B943
sha3_384: b9ab1256326171b3832afe7c1ffb970939589b6c7aac1aead968a2b5884b282d26e074b761ec8d59f7e1a173c22b82c1
ep_bytes: 558bec83c4f05356b8f4084e00e80e65
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: HP Printers
FileDescription: Utility printer driver
FileVersion: 1.0.0.42
InternalName:
LegalCopyright:
LegalTrademarks: HP Printers
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0416 0x04e4

TrojanSpy:Win32/Banker.ARC!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Delf.Agent.MJ
CAT-QuickHealTrojan.Banker.S28495193
SkyhighBehavesLike.Win32.PWSBanker.th
McAfeePWS-Banker.gen.ez
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Delf.Agent.MJ
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059c1621 )
K7GWSpyware ( 00588e1e1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Banker5.CMLX
SymantecInfostealer.Bancos!g5
ESET-NOD32Win32/Spy.Banker.WGA
APEXMalicious
ClamAVWin.Trojan.Netmail-9844910-0
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
BitDefenderTrojan.Delf.Agent.MJ
NANO-AntivirusTrojan.Win32.Banker.djwto
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BankerX-gen [Trj]
TencentTrojan-Ransom.Win32.Agent.yq
EmsisoftTrojan.Delf.Agent.MJ (B)
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoader5.60412
ZillyaTrojan.Banker.Win32.49612
TrendMicroTrojanSpy.Win32.BANKER.SMTH
FireEyeGeneric.mg.b2f0261505306e8c
SophosTroj/Banker-GYO
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=85)
GDataWin32.Trojan-Stealer.Banker.AK
JiangminTrojan/Banker.Banker.syo
WebrootW32.Malware.Gen
GoogleDetected
AviraDR/Delphi.Gen
VaristW32/Banker.V.gen!Eldorado
Antiy-AVLTrojan[Banker]/Win32.Banker
XcitiumTrojWare.Win32.Spy.Banker.AVIS@8f3ohb
ArcabitTrojan.Delf.Agent.MJ
ZoneAlarmHEUR:Trojan-Ransom.Win32.Agent.gen
MicrosoftTrojanSpy:Win32/Banker.ARC!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C134638
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.Delf.Agent.MJ
TACHYONRansom/W32.DP-Agent.1114112
Cylanceunsafe
PandaTrj/Banker.MNZ
ZonerTrojan.Win32.82702
TrendMicro-HouseCallTrojanSpy.Win32.BANKER.SMTH
RisingRansom.Agent!8.6B7 (TFE:5:Ku0xTvM8GaG)
IkarusTrojan-Banker.Win32.Delf
MaxSecureTrojan.Malware.12310942.susgen
FortinetW32/AGen.Z!tr.spy
BitDefenderThetaGen:NN.ZelphiF.36744.eH3@aeMb1FlG
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.673c80
DeepInstinctMALICIOUS

How to remove TrojanSpy:Win32/Banker.ARC!MTB?

TrojanSpy:Win32/Banker.ARC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment