Categories: Trojan

Trojan-Banker.Win32.Passteal.mb (file analysis)

The Trojan-Banker.Win32.Passteal.mb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Passteal.mb virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Forces a created process to be the child of an unrelated process
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Behavior consistent with a dropper attempting to download the next stage.
  • Network activity contains more than one unique useragent.
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.listincode.com
google.vrthcobj.com
ocsp.digicert.com
statuse.digitalcertvalidation.com
iplogger.org
ip-api.com
iw.gamegame.info
ol.gamegame.info
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine Trojan-Banker.Win32.Passteal.mb?


File Info:

crc32: 94973C5Cmd5: 0126f9672de5fc7514d74a846cd7e7daname: 0126F9672DE5FC7514D74A846CD7E7DA.mlwsha1: ec87cfd8d8473f732d4cc57477c37cb0e78f4019sha256: 56f958f289d5af36088cf03190de09be80dc84e6bb71b5b9ab6439c9e7f1152dsha512: 0b73558c04e48511e9a0fb69df4cf90f2cdfb20bf756bad4f05ee86bab4aaae8da82f956ff8956ca31a793aca5ef8e2605be10a241e9a6d8cb25aa989ea13abdssdeep: 98304:vKI+y1u8pu1hJQ+n/e0JBSqToVoSmFoAbJ11GJqnVCiJwnOZoAPZ1H:v5080Lm4JNoVqfDnxeAPZ1Htype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Passteal.mb also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.13781
ClamAV Win.Dropper.Pswtool-9857488-0
CAT-QuickHeal Trojan.Agent
ALYac Trojan.GenericKD.46472234
Zillya Trojan.Qshell.Win32.244
Sangfor Trojan.Win32.Passteal.mb
CrowdStrike win/malicious_confidence_80% (W)
Alibaba TrojanPSW:Win32/CookiesStealer.8696b6b8
K7GW Trojan ( 0057f23b1 )
K7AntiVirus Trojan ( 0057f23b1 )
Cyren W32/Trojan.VJVU-7820
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan-Banker.Win32.Passteal.mb
BitDefender Trojan.GenericKD.46605119
NANO-Antivirus Riskware.Win32.PSWTool.hqsnsl
MicroWorld-eScan Trojan.GenericKD.46605119
Sophos Mal/Generic-R
Comodo Malware@#1bhoejm3w7k3k
F-Secure Trojan.TR/Crypt.Agent.woetv
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0WGC21
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
FireEye Generic.mg.0126f9672de5fc75
Emsisoft Trojan.GenericKD.46605119 (B)
Jiangmin Trojan.Scar.nra
Webroot W32.Malware.Gen
Avira TR/Crypt.Agent.woetv
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.33AD92F
Kingsoft Win32.Heur.KVM003.a.(kcloud)
Microsoft Trojan:Win32/Tnega!MSR
Gridinsoft Trojan.Win32.Gen.oa!s1
Arcabit Trojan.Generic.D2C7233F
ZoneAlarm HEUR:Trojan.Win32.Crypt.gen
GData Win32.Trojan.Ilgergop.FDZQ7E
AhnLab-V3 Malware/Win.Generic.R430312
McAfee Artemis!0126F9672DE5
MAX malware (ai score=100)
VBA32 Trojan.Inject
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0WGC21
Rising Stealer.Facebook!1.CC5B (CLASSIC:0slWf6kdR63OtNyzplqiBQ)
Yandex Trojan.Agent!fECXbpTI758
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HLQQ!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Crypt.HwYDjKQA

How to remove Trojan-Banker.Win32.Passteal.mb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Fragtor.545276”?

The Fragtor.545276 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Malware.AI.4236857157 removal tips

The Malware.AI.4236857157 is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

How to remove “Win32/AutoRun.VB.ALG”?

The Win32/AutoRun.VB.ALG is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

Win32/Spy.Virkonni.F removal instruction

The Win32/Spy.Virkonni.F is considered dangerous by lots of security experts. When this infection is active,…

34 mins ago

Should I remove “Backdoor.Farfli.AH”?

The Backdoor.Farfli.AH is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

Packed.Win32.Klone.ao removal

The Packed.Win32.Klone.ao is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago