Spy Trojan

Should I remove “TrojanSpy:Win32/Banker.ARC!MTB”?

Malware Removal

The TrojanSpy:Win32/Banker.ARC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Banker.ARC!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanSpy:Win32/Banker.ARC!MTB?


File Info:

name: 3F36A950F853645534D9.mlw
path: /opt/CAPEv2/storage/binaries/80d686c8e5f629b8d81ceb9ab389c01a7cd9512908c875d2575902605aa85abd
crc32: DDD12114
md5: 3f36a950f853645534d927f0f085a61f
sha1: 82d2eb3ce3cc9eb1b20c238b3233c301fc15533e
sha256: 80d686c8e5f629b8d81ceb9ab389c01a7cd9512908c875d2575902605aa85abd
sha512: 71a1977e208f4e982df968befa92ac8010496d1269edb51a648a798e27962193e66509acc8700ce6f4197491a1931a12c02d10f969ca95aae172f7089fc50920
ssdeep: 24576:2B58WgEU/nsEdHMGZVz7Wv1opBJ7j2RsB58WgEU/FsO0TMGZSWv1opBc7j2RO:2B55g9ov1opBJ7csB551RPv1opBc7cO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C0954B3A7B8DA5B6C83219FC4D9FE1D1A85A36301D24A94BF6945F4C6F34282372BD43
sha3_384: be2db8e7d7abc9c5152eccfba298cdeb9c0a004a7797be0f2c5f1efc821ef7efd69acc6c9f0ce992dbf70dbb1b6f7843
ep_bytes: 558bec83c4f05356b8f4084e00e80e65
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: HP Printers
FileDescription: Utility printer driver
FileVersion: 1.0.0.42
InternalName:
LegalCopyright:
LegalTrademarks: HP Printers
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0416 0x04e4

TrojanSpy:Win32/Banker.ARC!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Delf.Agent.MJ
CAT-QuickHealTrojan.Banker.S28495193
SkyhighBehavesLike.Win32.PWSBanker.th
McAfeePWS-Banker.gen.ez
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Delf.Agent.MJ
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059c1621 )
K7GWSpyware ( 00588e1e1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Banker5.CMLX
SymantecInfostealer.Bancos!g5
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Banker.WGA
APEXMalicious
ClamAVWin.Trojan.Netmail-9844910-0
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
BitDefenderTrojan.Delf.Agent.MJ
NANO-AntivirusTrojan.Win32.Banker.djwto
SUPERAntiSpywareTrojan.Agent/Gen-Fugrafa
AvastWin32:BankerX-gen [Trj]
RisingRansom.Agent!8.6B7 (TFE:5:Ku0xTvM8GaG)
SophosTroj/Banker-GYO
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoader5.60412
ZillyaTrojan.Banker.Win32.49612
TrendMicroTrojanSpy.Win32.BANKER.SMTH
FireEyeGeneric.mg.3f36a950f8536455
EmsisoftTrojan.Delf.Agent.MJ (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=86)
GDataWin32.Trojan-Stealer.Banker.AK
JiangminTrojan/Banker.Banker.syo
WebrootW32.Malware.Gen
GoogleDetected
AviraDR/Delphi.Gen
VaristW32/Banker.V.gen!Eldorado
Antiy-AVLTrojan[Banker]/Win32.Banker
XcitiumTrojWare.Win32.Spy.Banker.AVIS@8f3ohb
ArcabitTrojan.Delf.Agent.MJ
ZoneAlarmHEUR:Trojan-Ransom.Win32.Agent.gen
MicrosoftTrojanSpy:Win32/Banker.ARC!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C134638
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.Delf.Agent.MJ
TACHYONRansom/W32.DP-Agent.2031616
Cylanceunsafe
PandaTrj/Banker.MNZ
ZonerTrojan.Win32.82702
TrendMicro-HouseCallTrojanSpy.Win32.BANKER.SMTH
TencentTrojan-Ransom.Win32.Agent.yq
IkarusTrojan-Banker.Win32.Delf
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/AGen.Z!tr.spy
BitDefenderThetaGen:NN.ZelphiF.36744.8H3@aeMb1FlG
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.ce3cc9
DeepInstinctMALICIOUS

How to remove TrojanSpy:Win32/Banker.ARC!MTB?

TrojanSpy:Win32/Banker.ARC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment