Trojan

Trojan-Banker.Win32.Passteal.mz (file analysis)

Malware Removal

The Trojan-Banker.Win32.Passteal.mz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Passteal.mz virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Steals private information from local Internet browsers
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

ipinfo.io
watira.xyz
live.goatgame.live
lenak513.tumblr.com

How to determine Trojan-Banker.Win32.Passteal.mz?


File Info:

crc32: A33A72AD
md5: b111b18faad3cf644558f0a84ebea9b6
name: B111B18FAAD3CF644558F0A84EBEA9B6.mlw
sha1: 0379f24a192e1819c070dca64d35b9d3fd67735c
sha256: 55b8c3a1997416f5c6c04663ef6f6bd2e1712ba24162f330ee31b3ec1c6864e9
sha512: 2ad6868dd61ab7683846eb5a418f826f55b18b55332b4f5bd2d9033588d0635d7cac6646df2e7e869bf7128fb7a102c75775db2b3da274fc30791dd8f15a926e
ssdeep: 98304:yIerf7geeTrrowTBsgay6LVIP45iL4abjao1D4Ztc:yIerf7geerowTBj14ObjtGZtc
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan-Banker.Win32.Passteal.mz also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Jaik.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.58048
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MSIL
ALYacGen:Variant.Jaik.45703
SangforTrojan.Win32.Sabsik.FL
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanBanker:Win32/Passteal.08b70c6a
Cybereasonmalicious.a192e1
CyrenW32/Trojan.ULPS-8917
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Agent.ADJI
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Packed.Barys-9859531-0
KasperskyTrojan-Banker.Win32.Passteal.mz
BitDefenderGen:Variant.Jaik.45703
MicroWorld-eScanGen:Variant.Jaik.45703
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZedlaF.34058.n88baOE@FOp
TrendMicroTROJ_GEN.R002C0DHB21
McAfee-GW-EditionBehavesLike.Win32.ICLoader.wc
FireEyeGeneric.mg.b111b18faad3cf64
EmsisoftGen:Variant.Jaik.45703 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1144141
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Jaik.45703
AhnLab-V3Malware/Win.Generic.C4589880
McAfeeArtemis!B111B18FAAD3
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Dropper.SFX.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H0CHB21
RisingDropper.Agent/NSIS!1.D805 (CLASSIC)
IkarusTrojan.Win32.Agent
FortinetW32/BSE.4Q7Q!tr
AVGWin32:DropperX-gen [Drp]
Qihoo-360Win32/Trojan.Generic.HyoDMJcA

How to remove Trojan-Banker.Win32.Passteal.mz?

Trojan-Banker.Win32.Passteal.mz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment