Trojan

Trojan:Win32/ClipBanker.XA!MTB removal instruction

Malware Removal

The Trojan:Win32/ClipBanker.XA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/ClipBanker.XA!MTB virus can do?

  • Authenticode signature is invalid

How to determine Trojan:Win32/ClipBanker.XA!MTB?


File Info:

name: 9D2D89059009301316EF.mlw
path: /opt/CAPEv2/storage/binaries/d9dc2cdc0ce941bbf1756bafa145f55d1eb8328b5286affc372596a0ca45b516
crc32: 6070C388
md5: 9d2d89059009301316ef4508e2d30caa
sha1: 93bfa3f87a3f83cede99b8b9e543cc48268fc0d4
sha256: d9dc2cdc0ce941bbf1756bafa145f55d1eb8328b5286affc372596a0ca45b516
sha512: 1c13dce8c3f9b4847e9cddea2f08196e0988f7cba15cab876cf6b1d59ef6b9e66593d3a6724746906c363f852064909f2aee92cc9e8667712c5a1bbec2ffff6d
ssdeep: 12288:vNrpTP/NaLz+pMuWFC7I1gL5pRTcAkS/3hzN8qE43fm78VGibF5eFle6PzCVnDM6:Pd5jcAkSYqyEG4F5ieU+T5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150256B21F6A58632C073C9B6C5D3A75ADA7130411B31DAC7B6CA8B7C2F27BD28539361
sha3_384: 76aaf9e5f9fa96bb53bd028c95011beab840871df0ca3814d416108cadb511b12441225e60cf33d0ea2a7351a3bb4d1a
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-12-26 15:08:34

Version Info:

Translation: 0x0000 0x04b0
Comments: mini calculator
CompanyName: For users
FileDescription: mini calculator
FileVersion: 1.0.0.0
InternalName: mini calculator.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: mini calculator.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:Win32/ClipBanker.XA!MTB also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.66549306
FireEyeGeneric.mg.9d2d890590093013
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacTrojan.GenericKD.66549306
MalwarebytesTrojan.Crypt.MSIL.Generic
VIPRETrojan.GenericKD.66549306
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059d2361 )
AlibabaTrojanBanker:MSIL/ClipBanker.67b11fe8
K7GWTrojan ( 0059d2361 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/ABRisk.MMAW-8979
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.VLR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Sneaky-9988977-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.66549306
NANO-AntivirusTrojan.Win32.ClipBanker.jvamqi
AvastWin32:BankerX-gen [Trj]
TencentMsil.Trojan-Banker.Bitstealer.Zimw
EmsisoftTrojan.GenericKD.66549306 (B)
F-SecureHeuristic.HEUR/AGEN.1360284
DrWebTrojan.PWS.Stealer.34555
ZillyaTrojan.Agent.Win32.3266903
TrendMicroTROJ_GEN.R002C0DC323
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.66549306
GoogleDetected
AviraHEUR/AGEN.1360284
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Wacatac
XcitiumMalware@#1zag0ihg5pbxs
ArcabitTrojan.Generic.D3F7763A
ViRobotTrojan.Win.Z.Lazy.992768
ZoneAlarmHEUR:Trojan-Banker.MSIL.BitStealer.gen
MicrosoftTrojan:Win32/ClipBanker.XA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.PWS-Banker.C5364966
McAfeeRDN/Generic PWS.y
VBA32Trojan.MSIL.Autorave.Heur
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DC323
RisingMalware.Obfus/MSIL@AI.80 (RDM.MSIL2:3yeRtOIPcZSB3kEL+ZxDWQ)
IkarusTrojan.MSIL.ClipBanker
MaxSecureTrojan.Malware.74197676.susgen
FortinetPossibleThreat.ZDS
BitDefenderThetaGen:NN.ZemsilF.36164.8m0@aSUErcn
AVGWin32:BankerX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/ClipBanker.XA!MTB?

Trojan:Win32/ClipBanker.XA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment