Categories: Trojan

Trojan-Banker.Win32.Passteal.jx malicious file

The Trojan-Banker.Win32.Passteal.jx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Passteal.jx virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (7 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Forces a created process to be the child of an unrelated process
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
iplogger.org
www.listincode.com
ip-api.com
ocsp.digicert.com
www.facebook.com
statuse.digitalcertvalidation.com
facebook.websmails.com
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com
fbk.xiaomishop.me
www.bing.com
g.symcd.com

How to determine Trojan-Banker.Win32.Passteal.jx?


File Info:

crc32: 35F92A5Cmd5: 60bb63dd8161c7fae9436975f2e945f9name: 60BB63DD8161C7FAE9436975F2E945F9.mlwsha1: 2e813eec9a866ec93e707ea129edf578e882cd01sha256: ffecd6261932159067dd93f5c1df26f8da517f37ded13d122db853c1c84e7924sha512: f65ffa06ed91d94a7a938dbc5cc92944a9b9f8be48abd8e7bde74d66c5e25e700734cf5fcda8ac78c198e68df32fde21df6e7605668d75f3c22f1f18b6a4063assdeep: 98304:UbZb5J932DpjxT3/kQH+QeZEA107yhgw2kvpDv:Ud93KT3VH+QeZX107yR75vtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Passteal.jx also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0056e5201 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader38.63269
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Multi
ALYac Trojan.GenericKD.46295852
Cylance Unsafe
Zillya Trojan.ScriptKD.JS.10
Sangfor Trojan.Win32.Passteal.jx
Alibaba TrojanPSW:Win32/CookiesStealer.85648453
K7GW Trojan ( 0056e5201 )
Cybereason malicious.d8161c
Cyren W32/Trojan.UEHU-1676
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Packed.Bulz-9840169-0
Kaspersky Trojan-Banker.Win32.Passteal.jx
BitDefender Trojan.GenericKD.46295852
NANO-Antivirus Trojan.Win32.Doina.ivgxbz
ViRobot Trojan.Win32.Z.Doina.3435810
MicroWorld-eScan Trojan.GenericKD.46295852
Ad-Aware Trojan.GenericKD.46295852
Sophos Mal/Generic-S
Comodo Malware@#ycyz7jtgjl8y
BitDefenderTheta Gen:NN.ZexaF.34690.Omqaaim4Cskb
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0WEB21
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
FireEye Generic.mg.60bb63dd8161c7fa
Emsisoft Trojan.GenericKD.46295852 (B)
SentinelOne Static AI – Suspicious SFX
Avira TR/PSW.Agent.wlsfg
Antiy-AVL Trojan/Generic.ASMalwS.2FFCE3E
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Microsoft Trojan:Win32/Stealer.KA!MTB
Gridinsoft Trojan.Win32.Agent.ns
AegisLab Trojan.Win32.Passteal.7!c
ZoneAlarm not-a-virus:HEUR:PSWTool.Win32.PassView.a
GData Win32.Trojan.Ilgergop.O99SYY
AhnLab-V3 Malware/Win.Generic.R420791
McAfee Artemis!60BB63DD8161
MAX malware (ai score=100)
VBA32 BScope.Trojan.Agentb
Malwarebytes Malware.AI.2872276590
Panda Trj/CI.A
Rising Malware.Obscure/Heur!1.A89F (CLOUD)
Yandex Trojan.PWS.Agent!rKVUHsU8nHc
Ikarus Trojan-PSW.Agent
Fortinet W32/Agent.OLG!tr.pws
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Trojan-Banker.Win32.Passteal.jx?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago