Categories: Trojan

What is “Trojan-Banker.Win32.Passteal.mj”?

The Trojan-Banker.Win32.Passteal.mj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Passteal.mj virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Forces a created process to be the child of an unrelated process
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

Related domains:

google.vrthcobj.com
www.bing.com
iplogger.org
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine Trojan-Banker.Win32.Passteal.mj?


File Info:

crc32: 2A3F5C8Fmd5: bc134ee57553cda5893b69950d8616f4name: BC134EE57553CDA5893B69950D8616F4.mlwsha1: b0f814326fa736e8ad47d92a5a5d8d42eec2e037sha256: dd2a5dcb0106f4c6e7b91ececccef95ff651daa95d78210d41287fe1de0cb639sha512: c6a6ba670bba5c0c029e98feaa5123563080c05bca28cb96a4034a10f13eec5ca57db20d5d65ee584216f14468dbee30bd18b0c82145fff38a7593574fcab58dssdeep: 49152:NunK8G2JQVT46bJQ+bfDTsrA0hleklFNARfYblgmZ:NKK8pu1hJQ+bfDTRRcFNpl5type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Passteal.mj also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0057f23b1 )
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.13781
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Agent
ALYac Gen:Variant.Cerbu.108146
K7GW Trojan ( 0057f23b1 )
Cybereason malicious.57553c
Cyren W32/Trojan.VJVU-7820
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
ClamAV Win.Malware.Qshell-9875653-0
Kaspersky Trojan-Banker.Win32.Passteal.mj
BitDefender Trojan.GenericKD.37263539
MicroWorld-eScan Trojan.GenericKD.37263539
BitDefenderTheta Gen:NN.ZexaF.34050.YCW@a81biRlb
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0WGC21
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
FireEye Generic.mg.bc134ee57553cda5
Emsisoft Trojan.GenericKD.37259835 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Crypt.fma
Webroot W32.Malware.Gen
Avira TR/Crypt.Agent.woetv
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Script/Phonzy.B!ml
Gridinsoft Trojan.Win32.Kryptik.oa
GData Generic.Trojan.PSEB.DEKXUK
McAfee Artemis!BC134EE57553
MAX malware (ai score=85)
VBA32 Trojan.Inject
Malwarebytes Trojan.Crypt
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0WGC21
Rising Trojan.Generic@ML.98 (RDML:yWp4knqTHblwtgbZ2gaMfA)
Yandex Trojan.Agent!fECXbpTI758
Fortinet W32/Kryptik.HLQQ!tr
AVG Win32:MalwareX-gen [Trj]
Qihoo-360 HEUR/QVM41.1.BEAF.Malware.Gen

How to remove Trojan-Banker.Win32.Passteal.mj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago