Spy Trojan

TrojanSpy:Win32/Banker.ARC!MTB removal

Malware Removal

The TrojanSpy:Win32/Banker.ARC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Banker.ARC!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanSpy:Win32/Banker.ARC!MTB?


File Info:

name: 05515D8AEF2F724EBE80.mlw
path: /opt/CAPEv2/storage/binaries/12aa0375b26e71b13299bcad9cb66ebd7a4f87d0b03b787d1d186a2383497dc8
crc32: 2083AEF4
md5: 05515d8aef2f724ebe80e3bf5dd48c3d
sha1: 03dcda9161eeb49aa55477dcf08b753e81dc8e42
sha256: 12aa0375b26e71b13299bcad9cb66ebd7a4f87d0b03b787d1d186a2383497dc8
sha512: 65587ac548ed50a0b5d8e40d99d4cc2b86b04b71b501f4d78a7886605450d9f8e4c67c1ec2dbbcd49c5f5b90fc96857e49e7441e9f214eaa281bd0d43437da70
ssdeep: 24576:2B58WgEU/psod/2o9MGZHRyWv1opBb7j2RsB5F:2B55Md/x3H5v1opBb7csB5F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B354B3BBB8D95B6C83219BC4D9FE1D5A45A36301C34A947F6D49F4CAE34282372B943
sha3_384: dd2bedd42bd271c3e19b0d738eb73b20081a73685d69eca03d038b05a8d7bd38d0965b4e2761ae698a6a52b9c7086684
ep_bytes: 558bec83c4f05356b8f4084e00e80e65
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: HP Printers
FileDescription: Utility printer driver
FileVersion: 1.0.0.42
InternalName:
LegalCopyright:
LegalTrademarks: HP Printers
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0416 0x04e4

TrojanSpy:Win32/Banker.ARC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
AVGWin32:BankerX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Delf.Agent.MJ
CAT-QuickHealTrojan.Banker.S28495193
SkyhighBehavesLike.Win32.PWSBanker.th
McAfeePWS-Banker.gen.ez
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Delf.Agent.MJ
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059c1621 )
K7GWSpyware ( 00588e1e1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Banker5.CMLX
SymantecInfostealer.Bancos
ESET-NOD32Win32/Spy.Banker.WGA
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Trojan.Netmail-9844910-0
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
BitDefenderTrojan.Delf.Agent.MJ
NANO-AntivirusTrojan.Win32.Banker.djwto
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
TencentTrojan-Ransom.Win32.Agent.yq
EmsisoftTrojan.Delf.Agent.MJ (B)
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoader5.60412
ZillyaTrojan.Banker.Win32.49612
TrendMicroTrojanSpy.Win32.BANKER.SMTH
FireEyeGeneric.mg.05515d8aef2f724e
SophosTroj/Banker-GYO
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Banker.Banker.syo
WebrootW32.Malware.Gen
VaristW32/Banker.V.gen!Eldorado
AviraDR/Delphi.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Banker]/Win32.Banker
Kingsoftmalware.kb.a.991
MicrosoftTrojanSpy:Win32/Banker.ARC!MTB
XcitiumTrojWare.Win32.Spy.Banker.AVIS@8f3ohb
ArcabitTrojan.Delf.Agent.MJ
ZoneAlarmHEUR:Trojan-Ransom.Win32.Agent.gen
GDataWin32.Trojan-Stealer.Banker.AK
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.C134638
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.Delf.Agent.MJ
TACHYONRansom/W32.DP-Agent.1114112
Cylanceunsafe
PandaTrj/Banker.MNZ
TrendMicro-HouseCallTrojanSpy.Win32.BANKER.SMTH
RisingRansom.Agent!8.6B7 (TFE:5:Ku0xTvM8GaG)
IkarusTrojan-Banker.Win32.Delf
MaxSecureTrojan.Malware.12310942.susgen
FortinetW32/AGen.Z!tr.spy
BitDefenderThetaGen:NN.ZelphiF.36802.eH3@aeMb1FlG
ZonerTrojan.Win32.82702
Cybereasonmalicious.aef2f7
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Banker.331f0654

How to remove TrojanSpy:Win32/Banker.ARC!MTB?

TrojanSpy:Win32/Banker.ARC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment