Spy Trojan

About “TrojanSpy:Win32/Banker.ARC!MTB” infection

Malware Removal

The TrojanSpy:Win32/Banker.ARC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Banker.ARC!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanSpy:Win32/Banker.ARC!MTB?


File Info:

name: 7D1CBFCF92167E52CF76.mlw
path: /opt/CAPEv2/storage/binaries/c8603a3ab852375eb9ba64155cadab8bf2ffee3314e20ac81c15ea0f179879a1
crc32: 72A95964
md5: 7d1cbfcf92167e52cf76814a53c6e35b
sha1: 5446670b0ba77fb6eac1a9bff612a25456c6465f
sha256: c8603a3ab852375eb9ba64155cadab8bf2ffee3314e20ac81c15ea0f179879a1
sha512: b925c98bba8adf99512da8077926dca0e3caedbd1093e2f57f0b287c8663637182cb5e23aedf4bbdd8d7cc46b8ecf43fe6e5a8d7a1d8f98e20a72c57b04d7868
ssdeep: 24576:2B58WgEU/4s3/0MGZLNWcEWv1opBN7j2Rss:2B55MAVv1opBN7css
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8254B3A7B8E95B6C83219FC4D9FE1D1A45A36301D34A947F6D49F4CAE34282372B943
sha3_384: b0c8775cbff1d631159f826c55e9c7dde4f9c26a051fbeb624ac407000a74d04f34886403ef5ad7091af3beca71027f1
ep_bytes: 558bec83c4f05356b8f4084e00e80e65
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: HP Printers
FileDescription: Utility printer driver
FileVersion: 1.0.0.42
InternalName:
LegalCopyright:
LegalTrademarks: HP Printers
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0416 0x04e4

TrojanSpy:Win32/Banker.ARC!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Delf.Agent.MJ
ClamAVWin.Trojan.Netmail-9844910-0
CAT-QuickHealTrojan.Banker.S28495193
SkyhighBehavesLike.Win32.PWSBanker.th
McAfeePWS-Banker.gen.ez
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Delf.Agent.MJ
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059c1621 )
K7GWSpyware ( 00588e1e1 )
Cybereasonmalicious.b0ba77
ArcabitTrojan.Delf.Agent.MJ
VirITTrojan.Win32.Banker5.CMLX
SymantecInfostealer.Bancos!g5
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Banker.WGA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
BitDefenderTrojan.Delf.Agent.MJ
NANO-AntivirusTrojan.Win32.Banker.djwto
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BankerX-gen [Trj]
TencentTrojan-Ransom.Win32.Agent.yq
EmsisoftTrojan.Delf.Agent.MJ (B)
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoader5.60412
ZillyaTrojan.Banker.Win32.49612
TrendMicroTrojanSpy.Win32.BANKER.SMTH
FireEyeGeneric.mg.7d1cbfcf92167e52
SophosTroj/Banker-GYO
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Banker.Banker.syo
WebrootW32.Malware.Gen
GoogleDetected
AviraDR/Delphi.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan[Banker]/Win32.Banker
XcitiumTrojWare.Win32.Spy.Banker.AVIS@8f3ohb
MicrosoftTrojanSpy:Win32/Banker.ARC!MTB
ZoneAlarmHEUR:Trojan-Ransom.Win32.Agent.gen
GDataWin32.Trojan-Stealer.Banker.AK
VaristW32/Banker.V.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.C134638
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.Delf.Agent.MJ
TACHYONRansom/W32.DP-Agent.1048576
Cylanceunsafe
PandaTrj/Banker.MNZ
ZonerTrojan.Win32.82702
TrendMicro-HouseCallTrojanSpy.Win32.BANKER.SMTH
RisingRansom.Agent!8.6B7 (TFE:5:Ku0xTvM8GaG)
YandexTrojan.GenAsa!3IKX8pIgXkU
IkarusTrojan-Banker.Win32.Delf
MaxSecureTrojan.Malware.12310942.susgen
FortinetW32/AGen.Z!tr.spy
BitDefenderThetaGen:NN.ZelphiF.36608.aH2@aeMb1FlG
AVGWin32:BankerX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanSpy:Win32/Banker.ARC!MTB?

TrojanSpy:Win32/Banker.ARC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment