Categories: Trojan

Trojan-Banker.Win32.Passteal.ls removal instruction

The Trojan-Banker.Win32.Passteal.ls is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Passteal.ls virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Forces a created process to be the child of an unrelated process
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Collects information to fingerprint the system

Related domains:

email.yg9.me
ip-api.com
iw.gamegame.info
ol.gamegame.info
idowload.com
superstationcity.com
connectini.net

How to determine Trojan-Banker.Win32.Passteal.ls?


File Info:

crc32: CA5D844Dmd5: a68be0b82b06bbc7e27c6f8f0f7a2b9fname: A68BE0B82B06BBC7E27C6F8F0F7A2B9F.mlwsha1: d9d40e2ff79d79c777dc42f4361a92f1af210043sha256: abc845a1bcb5a82c786c55f8f778cef56bcfb4e66eec07172c14fb4cf78dcfccsha512: e266e83e563de1ab9561045ce8c32fda17b6905c220323a60835d02b5c928873020e89ba7efcdc2eaa3215ad1e1bceebe76fbc61dff179e08992aac3ca255546ssdeep: 49152:06L7+y1DbscmrHENfu7WSxiXdrzrJ3+HcjOVWOMSMmfZS7BD2enoOQu4oZ1g6:06H+y1DKbENQiz1OVWObZYZoAPZ15type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Passteal.ls also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0056e5201 )
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.11771
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Injector
ALYac Trojan.GenericKD.46472234
Cylance Unsafe
Sangfor Trojan.Win32.CookiesStealer.b
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDownloader:Win32/CookiesStealer.f3c01dba
K7GW Trojan ( 0056e5201 )
Cybereason malicious.82b06b
Cyren W32/Injector.AIK.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Dropper.Pswtool-9857488-0
Kaspersky Trojan-Banker.Win32.Passteal.ls
BitDefender Trojan.GenericKD.37060435
NANO-Antivirus Trojan.Win32.Passteal.iwwrdm
MicroWorld-eScan Trojan.GenericKD.37060435
Tencent Win32.Trojan.Injector.Lmul
Sophos Mal/Generic-R
Comodo Malware@#1bhoejm3w7k3k
BitDefenderTheta Gen:NN.ZexaF.34790.RyW@aWPwDxd
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0WEL21
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
FireEye Generic.mg.a68be0b82b06bbc7
Emsisoft Trojan.GenericKD.37060435 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Scar.nra
Webroot W32.Trojan.Gen
Avira TR/AD.Inject.dseps
Antiy-AVL Trojan/Generic.ASMalwS.3308937
Kingsoft Win32.Heur.KVM003.a.(kcloud)
Microsoft Trojan:Win32/Tnega.RQ!MTB
Gridinsoft Trojan.Win32.Downloader.sa
GData Win32.Trojan.BSE.1Y0SM9E
AhnLab-V3 Malware/Win.Reputation.R414746
McAfee Artemis!A68BE0B82B06
MAX malware (ai score=87)
VBA32 Trojan.Injector
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0WEL21
Rising Stealer.Facebook!1.CC5B (CLASSIC:Ql0sMCf5d1vBAtYB3yISFA)
Yandex Trojan.Injector!ae/3li2jMGE
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HLAI!tr
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Inject.GgIASXcA

How to remove Trojan-Banker.Win32.Passteal.ls?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago