Trojan

Trojan-Banker.Win32.Passteal.mw removal guide

Malware Removal

The Trojan-Banker.Win32.Passteal.mw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Passteal.mw virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Forces a created process to be the child of an unrelated process
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system

Related domains:

www.bing.com
iplogger.org
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com
google.vrthcobj.com
ip-api.com
a.upstloans.net
apps.identrust.com

How to determine Trojan-Banker.Win32.Passteal.mw?


File Info:

crc32: 222737B7
md5: eb7233922891e1dad0434fbd52623647
name: EB7233922891E1DAD0434FBD52623647.mlw
sha1: 331126b108532ab9a1e932141bff55a38656bce9
sha256: b39e29c24003441609c457a3455cae9d9fb6f4462f5e06d0c1d317d243711cb8
sha512: 597fbb0f397c45c8a2c5f63893c6d6bd4641e952510dfcac05dadb7afaaf4e005df1261649d4e79951979bad0be1fb09feebac7a6d23c31679590cbf40e1d4ac
ssdeep: 196608:41kIY19mLlZ1AM8uizyFMoKoEHihPnjTr6aGEiINJGzXe:jilZ1v8w3jhdGEJG7e
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Passteal.mw also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.60051
ClamAVWin.Dropper.Pswtool-9857488-0
CAT-QuickHealTrojan.Passteal
ALYacTrojan.GenericKD.37263539
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Trojan.IADS-1102
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Banker.Win32.Passteal.mw
BitDefenderTrojan.GenericKD.46764558
NANO-AntivirusRiskware.Win32.PSWTool.hqsnsl
MicroWorld-eScanTrojan.GenericKD.46764558
SophosMal/Generic-S + Mal/Agent-AWJ
ComodoMalware@#2lnh59fvfgcbc
TrendMicroTROJ_GEN.R06CC0DH921
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.eb7233922891e1da
EmsisoftTrojan.GenericKD.46764558 (B)
JiangminTrojan.Crypt.fma
AviraTR/Bsymem.kiiwt
eGambitUnsafe.AI_Score_94%
Antiy-AVLTrojan/Generic.ASMalwS.2FFCE3E
KingsoftWin32.Heur.KVM003.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GridinsoftTrojan.Win32.Wacatac.dd!s1
ArcabitTrojan.Generic.D2C9920E
ZoneAlarmnot-a-virus:HEUR:PSWTool.Win32.PassView.a
GDataWin32.Trojan.PSE.13QHYFZ
McAfeeGenericRXAA-AA!CBAFD60BEFFB
MAXmalware (ai score=85)
VBA32BScope.Trojan.Bsymem
MalwarebytesTrojan.Wdfload
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H07HC21
RisingMalware.Obscure/Heur!1.A89F (CLASSIC:WCzC8TKCOqGHV8yOHl184A)
YandexTrojan.PWS.Passteal!NMuv8eqxK60
IkarusTrojan.SuspectCRC
FortinetW32/Bsymem!tr
AVGWin32:TrojanX-gen [Trj]
Qihoo-360HEUR/QVM41.1.3BD7.Malware.Gen

How to remove Trojan-Banker.Win32.Passteal.mw?

Trojan-Banker.Win32.Passteal.mw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment