Spy Trojan

TrojanSpy:Win32/Banker.ARC!MTB removal guide

Malware Removal

The TrojanSpy:Win32/Banker.ARC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Banker.ARC!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanSpy:Win32/Banker.ARC!MTB?


File Info:

name: 62B457EC3993F41F2023.mlw
path: /opt/CAPEv2/storage/binaries/e951dffdcb133df310743fdd11c4c7db6b2ad7ba9ce37f99f62556f886bb6eac
crc32: 00BCCE34
md5: 62b457ec3993f41f2023479cac6d390b
sha1: 5f1acf4f8b9456bf9062f099620fa22c110f7f49
sha256: e951dffdcb133df310743fdd11c4c7db6b2ad7ba9ce37f99f62556f886bb6eac
sha512: e50477f9d023ef32e094f10153c069427f939a04e9ec6e93be1082eb0cd483898e3f8b6c17472d03e978ca60ac72623b6a3442ab0e982ddbbe2559eb2a2c24ab
ssdeep: 24576:2B58WgEU/9syRvMGZmCNTWv1opBA7j2RsB5F:2B55MlmRv1opBA7csB5F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T145354A3BBB8E95B6C83219BC4D9FE1D1A45A36301D346947F6D49F4CAE34282372B943
sha3_384: cfedcfb58989aef6e2d1f4946078ce9e3f104e0db4da3bf9ffb00ad0c02644f2aa8ee254694ce713180bd81ea9cb57e7
ep_bytes: 558bec83c4f05356b8f4084e00e80e65
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: HP Printers
FileDescription: Utility printer driver
FileVersion: 1.0.0.42
InternalName:
LegalCopyright:
LegalTrademarks: HP Printers
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0416 0x04e4

TrojanSpy:Win32/Banker.ARC!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Delf.Agent.MJ
ClamAVWin.Trojan.Netmail-9844910-0
CAT-QuickHealTrojan.Banker.S28495193
SkyhighBehavesLike.Win32.PWSBanker.th
McAfeePWS-Banker.gen.ez
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Banker.Win32.49612
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059c1621 )
K7GWSpyware ( 00588e1e1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Banker5.CMLX
SymantecInfostealer.Bancos!g5
ESET-NOD32Win32/Spy.Banker.WGA
ZonerTrojan.Win32.82702
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
BitDefenderTrojan.Delf.Agent.MJ
NANO-AntivirusTrojan.Win32.Banker.djwto
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BankerX-gen [Trj]
TencentTrojan-Ransom.Win32.Agent.yq
TACHYONRansom/W32.DP-Agent.1114112
SophosTroj/Banker-GYO
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoader5.60412
VIPRETrojan.Delf.Agent.MJ
TrendMicroTrojanSpy.Win32.BANKER.SMTH
FireEyeGeneric.mg.62b457ec3993f41f
EmsisoftTrojan.Delf.Agent.MJ (B)
IkarusTrojan-Banker.Win32.Delf
GDataWin32.Trojan-Stealer.Banker.AK
JiangminTrojan/Banker.Banker.syo
WebrootW32.Malware.Gen
GoogleDetected
AviraDR/Delphi.Gen
Antiy-AVLTrojan[Banker]/Win32.Banker
Kingsoftmalware.kb.a.992
XcitiumTrojWare.Win32.Spy.Banker.AVIS@8f3ohb
ArcabitTrojan.Delf.Agent.MJ
ZoneAlarmHEUR:Trojan-Ransom.Win32.Agent.gen
MicrosoftTrojanSpy:Win32/Banker.ARC!MTB
VaristW32/Banker.V.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.C134638
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.Delf.Agent.MJ
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/Banker.MNZ
TrendMicro-HouseCallTrojanSpy.Win32.BANKER.SMTH
RisingRansom.Agent!8.6B7 (TFE:5:Ku0xTvM8GaG)
YandexTrojan.GenAsa!3IKX8pIgXkU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.12310942.susgen
FortinetW32/AGen.Z!tr.spy
BitDefenderThetaGen:NN.ZelphiF.36744.eH3@aeMb1FlG
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.f8b945
DeepInstinctMALICIOUS

How to remove TrojanSpy:Win32/Banker.ARC!MTB?

TrojanSpy:Win32/Banker.ARC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment