Categories: Trojan

How to remove “Trojan-Banker.Win32.Passteal.ai”?

The Trojan-Banker.Win32.Passteal.ai is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Passteal.ai virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

iplogger.org
apps.identrust.com

How to determine Trojan-Banker.Win32.Passteal.ai?


File Info:

crc32: 507408E1md5: ceb5c538e866c8470f23fc52969af7b6name: wyfdggcc.exesha1: 5bab404dfdbf3e83364407c7c4b8cd8b7799e2e0sha256: 5a08c20a89f5af809a49d3c3258a1c2897320ae3fea6347d89e562c194d9f428sha512: 151f490a991d9a5ed93c7490d94ff9eef0d5ff9a31e071894dff0083edd00a885adbfe5ead223e0b029e6ed0be92e978f42eb576e84353a85d8f83e1b4ca8a20ssdeep: 12288:4SPAdbBFQWxYIX+ajXKJNR5f9UfRNkkQYv9bXTI+12rAUVK26Bo5l9pGHNu4B2U:IdbnPxVX1LE5YPkn3G2rrs2CI4I4rtype: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

FileVersion: 1.0.0.1ProductVersion: 1.0.0.1Translation: 0x0804 0x04b0

Trojan-Banker.Win32.Passteal.ai also known as:

Bkav W32.AIDetectVM.malware1
DrWeb Trojan.InstallCube.4030
MicroWorld-eScan Trojan.GenericKD.34595442
CAT-QuickHeal Trojan.Skeeyah
McAfee RDN/PWS-Banker
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.4!c
Sangfor Malware
K7AntiVirus Password-Stealer ( 00563cb81 )
BitDefender Trojan.GenericKD.34595442
K7GW Password-Stealer ( 00563cb81 )
CrowdStrike win/malicious_confidence_80% (W)
TrendMicro TROJ_GEN.R023C0DIS20
BitDefenderTheta Gen:NN.ZexaF.34298.Ri0aaO1izXeb
Cyren W32/Trojan.NXQW-0879
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky Trojan-Banker.Win32.Passteal.ai
Alibaba TrojanBanker:Win32/Passteal.9f71c8cd
NANO-Antivirus Trojan.Win32.Passteal.hxshun
ViRobot Trojan.Win32.Z.Agent.715264.DK
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKD.34595442
Emsisoft Trojan.GenericKD.34595442 (B)
Comodo Malware@#3phmkmyrp1vg7
F-Secure Heuristic.HEUR/AGEN.1106220
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
FireEye Generic.mg.ceb5c538e866c847
Sophos Mal/Generic-S
Ikarus Trojan-PSW.Agent
MaxSecure Trojan.Malware.107361476.susgen
Avira HEUR/AGEN.1106220
Antiy-AVL Trojan[PSW]/Win32.Agent
Microsoft Trojan:Win32/Skeeyah.A!rfn
Arcabit Trojan.Generic.D20FE272
ZoneAlarm Trojan-Banker.Win32.Passteal.ai
GData Trojan.GenericKD.34595442
Cynet Malicious (score: 85)
VBA32 TrojanBanker.Passteal
ALYac Trojan.GenericKD.34595442
MAX malware (ai score=87)
Malwarebytes Spyware.PasswordStealer
ESET-NOD32 a variant of Win32/PSW.Agent.OJK
TrendMicro-HouseCall TROJ_GEN.R023C0DIS20
eGambit Unsafe.AI_Score_99%
Fortinet W32/Agent.OJK!tr
Webroot W32.Trojan.Gen
AVG FileRepMalware
Cybereason malicious.dfdbf3
Panda Trj/GdSda.A
Qihoo-360 Win32/Trojan.3cb

How to remove Trojan-Banker.Win32.Passteal.ai?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago