Spy Trojan

TrojanSpy:Win32/Banker.ES removal tips

Malware Removal

The TrojanSpy:Win32/Banker.ES is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Banker.ES virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine TrojanSpy:Win32/Banker.ES?


File Info:

crc32: 821CBBAC
md5: 5e4669560d4a8984782268262b9f13fb
name: 5E4669560D4A8984782268262B9F13FB.mlw
sha1: 2538744a9cd4b08d3003c62d1a3aef448ba01731
sha256: b9d691fcea7be2937ebadd157e7b5fcfd8e176f4ec3900cade4ca20e23224cf0
sha512: 6f165963762c38926192c002f597675efb1fe7bde4433409ab051cff9280cef25918654fd974e64b5f43a03befc929c8e36ceb828149653c0c917626f803bc2e
ssdeep: 3072:u+iNkhwCEJvPHFUMc+X2AeBRU0GwESMkNn0Kt/R7G+:liNko2p+X2Ahvex5t/R7f
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Microsoft Corporation
InternalName: kernelsNT
FileVersion: 3.00
CompanyName: Microsoft Corporation
LegalTrademarks: Microsoft Corporation
Comments: kernelNT
ProductName: kernelNT
ProductVersion: 3.00
FileDescription: kernelNT.exe
OriginalFilename: kernelsNT.exe

TrojanSpy:Win32/Banker.ES also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005376ae1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Bancos.207
CynetMalicious (score: 100)
ALYacDeepScan:Generic.Malware.SMg9.3169C428
CylanceUnsafe
ZillyaTrojan.Bancos.Win32.14130
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 005376ae1 )
Cybereasonmalicious.60d4a8
BaiduWin32.Trojan.Bancos.a
CyrenW32/Bancos.BCZX-2253
SymantecInfostealer.Bancos
ESET-NOD32Win32/Spy.Bancos.NCD
APEXMalicious
AvastWin32:Bancos-IC [Trj]
ClamAVWin.Spyware.Banker-201
KasperskyTrojan-Banker.Win32.Bancos.ha
BitDefenderDeepScan:Generic.Malware.SMg9.3169C428
NANO-AntivirusTrojan.Win32.Banker.eprp
MicroWorld-eScanDeepScan:Generic.Malware.SMg9.3169C428
TencentMalware.Win32.Gencirc.10b5475f
Ad-AwareDeepScan:Generic.Malware.SMg9.3169C428
SophosMal/Generic-R + Troj/Bancos-RO
ComodoTrojWare.Win32.TrojanSpy.Banker.~QB@2mwkm
BitDefenderThetaGen:NN.ZevbaF.34796.hi0faqK0U7ni
VIPRETrojan-Spy.Win32.Bancos.ha (v)
TrendMicroTSPY_BANCOS.AWJ
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
FireEyeGeneric.mg.5e4669560d4a8984
EmsisoftDeepScan:Generic.Malware.SMg9.3169C428 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Bancos.bse
AviraTR/Spy.Bancos.PQ
MicrosoftTrojanSpy:Win32/Banker.ES
GDataDeepScan:Generic.Malware.SMg9.3169C428
AhnLab-V3Trojan/Win32.Bancos.R148139
Acronissuspicious
McAfeePWS-Banker.gen.i
MAXmalware (ai score=89)
VBA32SIM.Trojan.VBO.0577
MalwarebytesMalware.AI.1509220109
PandaTrj/Banbra.BDQ
TrendMicro-HouseCallTSPY_BANCOS.AWJ
RisingSpyware.Bancos!1.98E3 (CLASSIC)
YandexTrojan.PWS.Bancos!xgVFSTz6Rlw
IkarusTrojan-Spy.Win32.Bancos.ha
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Bancos.HA!tr
AVGWin32:Bancos-IC [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanPSW.Bancos.HxEAEpsA

How to remove TrojanSpy:Win32/Banker.ES?

TrojanSpy:Win32/Banker.ES removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment