Trojan

Trojan-Banker.Win32.Passteal.mb (file analysis)

Malware Removal

The Trojan-Banker.Win32.Passteal.mb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Passteal.mb virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Forces a created process to be the child of an unrelated process
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Behavior consistent with a dropper attempting to download the next stage.
  • Network activity contains more than one unique useragent.
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.listincode.com
google.vrthcobj.com
ocsp.digicert.com
statuse.digitalcertvalidation.com
iplogger.org
ip-api.com
iw.gamegame.info
ol.gamegame.info
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine Trojan-Banker.Win32.Passteal.mb?


File Info:

crc32: 94973C5C
md5: 0126f9672de5fc7514d74a846cd7e7da
name: 0126F9672DE5FC7514D74A846CD7E7DA.mlw
sha1: ec87cfd8d8473f732d4cc57477c37cb0e78f4019
sha256: 56f958f289d5af36088cf03190de09be80dc84e6bb71b5b9ab6439c9e7f1152d
sha512: 0b73558c04e48511e9a0fb69df4cf90f2cdfb20bf756bad4f05ee86bab4aaae8da82f956ff8956ca31a793aca5ef8e2605be10a241e9a6d8cb25aa989ea13abd
ssdeep: 98304:vKI+y1u8pu1hJQ+n/e0JBSqToVoSmFoAbJ11GJqnVCiJwnOZoAPZ1H:v5080Lm4JNoVqfDnxeAPZ1H
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Passteal.mb also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.13781
ClamAVWin.Dropper.Pswtool-9857488-0
CAT-QuickHealTrojan.Agent
ALYacTrojan.GenericKD.46472234
ZillyaTrojan.Qshell.Win32.244
SangforTrojan.Win32.Passteal.mb
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojanPSW:Win32/CookiesStealer.8696b6b8
K7GWTrojan ( 0057f23b1 )
K7AntiVirusTrojan ( 0057f23b1 )
CyrenW32/Trojan.VJVU-7820
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Banker.Win32.Passteal.mb
BitDefenderTrojan.GenericKD.46605119
NANO-AntivirusRiskware.Win32.PSWTool.hqsnsl
MicroWorld-eScanTrojan.GenericKD.46605119
SophosMal/Generic-R
ComodoMalware@#1bhoejm3w7k3k
F-SecureTrojan.TR/Crypt.Agent.woetv
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WGC21
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
FireEyeGeneric.mg.0126f9672de5fc75
EmsisoftTrojan.GenericKD.46605119 (B)
JiangminTrojan.Scar.nra
WebrootW32.Malware.Gen
AviraTR/Crypt.Agent.woetv
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.33AD92F
KingsoftWin32.Heur.KVM003.a.(kcloud)
MicrosoftTrojan:Win32/Tnega!MSR
GridinsoftTrojan.Win32.Gen.oa!s1
ArcabitTrojan.Generic.D2C7233F
ZoneAlarmHEUR:Trojan.Win32.Crypt.gen
GDataWin32.Trojan.Ilgergop.FDZQ7E
AhnLab-V3Malware/Win.Generic.R430312
McAfeeArtemis!0126F9672DE5
MAXmalware (ai score=100)
VBA32Trojan.Inject
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0WGC21
RisingStealer.Facebook!1.CC5B (CLASSIC:0slWf6kdR63OtNyzplqiBQ)
YandexTrojan.Agent!fECXbpTI758
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HLQQ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Crypt.HwYDjKQA

How to remove Trojan-Banker.Win32.Passteal.mb?

Trojan-Banker.Win32.Passteal.mb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment