Trojan

Trojan:Win32/Banker.RPB!MTB information

Malware Removal

The Trojan:Win32/Banker.RPB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Banker.RPB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Access the NetLogon registry key, potentially used for discovery or tampering
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Banker.RPB!MTB?


File Info:

name: 48884F70C543B33FA9EA.mlw
path: /opt/CAPEv2/storage/binaries/7d3236c5f9c8334972c55f55940967aa3186c3de6f30a5b1368c7252e5766b7a
crc32: 15483A22
md5: 48884f70c543b33fa9eacb079c28eae0
sha1: 3c3624bfd75285c0d69f4867cc2adc5fb538888f
sha256: 7d3236c5f9c8334972c55f55940967aa3186c3de6f30a5b1368c7252e5766b7a
sha512: b7fc9c628ded60d5af33d3be754e759a5609aa195c609487ba6b2103b5a1d581a448c1f9ef2faa3a48fbb7fbcb6bef82fbfa1a6f546f7aed122a9f20bc0d1f4f
ssdeep: 12288:JwuiPoM51iUMoSXvLacjDuRxXzjkzybXcPP99ZNcxr:J7iwM51iUMTHXmzjkzybXcPxNcxr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E948C103AE1C1FAF3E317321DA4BA2619BEB8621F648E4B7FD47E4E65B8190523570D
sha3_384: ef30c9382058a8ac02f78ac5fa75f6c74cdb289c0c29253f25d44a07d74a25f4fdc6c1a29488a6dac899b2adf2d6baf9
ep_bytes: e86d9f0000e9000000006a146858cd43
timestamp: 2014-11-19 12:28:25

Version Info:

CompanyName: Indigo BioSystems Card
FileVersion: 11.8.94.61
InternalName: planelanguage.exe
LegalCopyright: Copyright© 2016-2012 Indigo BioSystems Card, Inc.
OriginalFilename: planelanguage.exe
ProductName: Aboutof
ProductVersion: 11.8.94.61
Translation: 0x0409 0x04b0

Trojan:Win32/Banker.RPB!MTB also known as:

BkavW32.Common.8FA7C188
LionicTrojan.Win32.IcedID.tpBX
DrWebTrojan.IcedID.15
MicroWorld-eScanTrojan.GenericKD.40771939
ClamAVWin.Dropper.IcedID-7065398-0
FireEyeGeneric.mg.48884f70c543b33f
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighUrsnif-FQIR!48884F70C543
McAfeeUrsnif-FQIR!48884F70C543
Cylanceunsafe
ZillyaTrojan.Generic.Win32.345726
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00541aaf1 )
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWTrojan ( 00541aaf1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36744.Bq0@auABKKpi
VirITTrojan.Win32.IcedID.P
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GHTR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.40771939
NANO-AntivirusTrojan.Win32.IcedID.fkluyt
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Trojan-gen
RisingTrojan.GenKryptik!8.AA55 (TFE:5:6Wj2SsLnoAT)
TACHYONBanker/W32.IcedID.445952.C
EmsisoftTrojan.GenericKD.40771939 (B)
F-SecureTrojan.TR/Spy.Banker.tkcxz
VIPRETrojan.GenericKD.40771939
TrendMicroTrojanSpy.Win32.BANKER.CBBCAT
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
GDataTrojan.GenericKD.40771939
JiangminTrojan.Banker.IcedID.dl
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Spy.Banker.tkcxz
Antiy-AVLTrojan[Banker]/Win32.IcedID
KingsoftWin32.Trojan.Generic.a
XcitiumTrojWare.Win32.Yakes.DA@7xwlxb
ArcabitTrojan.Generic.D26E2163
ViRobotTrojan.Win32.Z.Kryptik.445952.CF
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Banker.RPB!MTB
AhnLab-V3Trojan/Win32.Ursnif.R245630
ALYacSpyware.Ursnif
MAXmalware (ai score=99)
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.BANKER.CBBCAT
TencentMalware.Win32.Gencirc.10b324b9
YandexTrojan.PWS.IcedID!8e1qL81NbdY
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CRRJ!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Banker.RPB!MTB?

Trojan:Win32/Banker.RPB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment