Trojan

Trojan-Banker.Win32.Passteal.ls removal instruction

Malware Removal

The Trojan-Banker.Win32.Passteal.ls is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Passteal.ls virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Forces a created process to be the child of an unrelated process
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Collects information to fingerprint the system

Related domains:

email.yg9.me
ip-api.com
iw.gamegame.info
ol.gamegame.info
idowload.com
superstationcity.com
connectini.net

How to determine Trojan-Banker.Win32.Passteal.ls?


File Info:

crc32: CA5D844D
md5: a68be0b82b06bbc7e27c6f8f0f7a2b9f
name: A68BE0B82B06BBC7E27C6F8F0F7A2B9F.mlw
sha1: d9d40e2ff79d79c777dc42f4361a92f1af210043
sha256: abc845a1bcb5a82c786c55f8f778cef56bcfb4e66eec07172c14fb4cf78dcfcc
sha512: e266e83e563de1ab9561045ce8c32fda17b6905c220323a60835d02b5c928873020e89ba7efcdc2eaa3215ad1e1bceebe76fbc61dff179e08992aac3ca255546
ssdeep: 49152:06L7+y1DbscmrHENfu7WSxiXdrzrJ3+HcjOVWOMSMmfZS7BD2enoOQu4oZ1g6:06H+y1DKbENQiz1OVWObZYZoAPZ15
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Passteal.ls also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0056e5201 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.11771
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Injector
ALYacTrojan.GenericKD.46472234
CylanceUnsafe
SangforTrojan.Win32.CookiesStealer.b
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/CookiesStealer.f3c01dba
K7GWTrojan ( 0056e5201 )
Cybereasonmalicious.82b06b
CyrenW32/Injector.AIK.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Dropper.Pswtool-9857488-0
KasperskyTrojan-Banker.Win32.Passteal.ls
BitDefenderTrojan.GenericKD.37060435
NANO-AntivirusTrojan.Win32.Passteal.iwwrdm
MicroWorld-eScanTrojan.GenericKD.37060435
TencentWin32.Trojan.Injector.Lmul
SophosMal/Generic-R
ComodoMalware@#1bhoejm3w7k3k
BitDefenderThetaGen:NN.ZexaF.34790.RyW@aWPwDxd
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WEL21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.a68be0b82b06bbc7
EmsisoftTrojan.GenericKD.37060435 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Scar.nra
WebrootW32.Trojan.Gen
AviraTR/AD.Inject.dseps
Antiy-AVLTrojan/Generic.ASMalwS.3308937
KingsoftWin32.Heur.KVM003.a.(kcloud)
MicrosoftTrojan:Win32/Tnega.RQ!MTB
GridinsoftTrojan.Win32.Downloader.sa
GDataWin32.Trojan.BSE.1Y0SM9E
AhnLab-V3Malware/Win.Reputation.R414746
McAfeeArtemis!A68BE0B82B06
MAXmalware (ai score=87)
VBA32Trojan.Injector
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0WEL21
RisingStealer.Facebook!1.CC5B (CLASSIC:Ql0sMCf5d1vBAtYB3yISFA)
YandexTrojan.Injector!ae/3li2jMGE
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HLAI!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Inject.GgIASXcA

How to remove Trojan-Banker.Win32.Passteal.ls?

Trojan-Banker.Win32.Passteal.ls removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment