Categories: Trojan

Trojan-Banker.Win32.Passteal.mz (file analysis)

The Trojan-Banker.Win32.Passteal.mz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Passteal.mz virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Steals private information from local Internet browsers
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

ipinfo.io
watira.xyz
live.goatgame.live
lenak513.tumblr.com

How to determine Trojan-Banker.Win32.Passteal.mz?


File Info:

crc32: A33A72ADmd5: b111b18faad3cf644558f0a84ebea9b6name: B111B18FAAD3CF644558F0A84EBEA9B6.mlwsha1: 0379f24a192e1819c070dca64d35b9d3fd67735csha256: 55b8c3a1997416f5c6c04663ef6f6bd2e1712ba24162f330ee31b3ec1c6864e9sha512: 2ad6868dd61ab7683846eb5a418f826f55b18b55332b4f5bd2d9033588d0635d7cac6646df2e7e869bf7128fb7a102c75775db2b3da274fc30791dd8f15a926essdeep: 98304:yIerf7geeTrrowTBsgay6LVIP45iL4abjao1D4Ztc:yIerf7geerowTBj14ObjtGZtctype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan-Banker.Win32.Passteal.mz also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Jaik.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen14.58048
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.MSIL
ALYac Gen:Variant.Jaik.45703
Sangfor Trojan.Win32.Sabsik.FL
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanBanker:Win32/Passteal.08b70c6a
Cybereason malicious.a192e1
Cyren W32/Trojan.ULPS-8917
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Agent.ADJI
APEX Malicious
Avast Win32:DropperX-gen [Drp]
ClamAV Win.Packed.Barys-9859531-0
Kaspersky Trojan-Banker.Win32.Passteal.mz
BitDefender Gen:Variant.Jaik.45703
MicroWorld-eScan Gen:Variant.Jaik.45703
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZedlaF.34058.n88baOE@FOp
TrendMicro TROJ_GEN.R002C0DHB21
McAfee-GW-Edition BehavesLike.Win32.ICLoader.wc
FireEye Generic.mg.b111b18faad3cf64
Emsisoft Gen:Variant.Jaik.45703 (B)
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1144141
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Variant.Jaik.45703
AhnLab-V3 Malware/Win.Generic.C4589880
McAfee Artemis!B111B18FAAD3
MAX malware (ai score=81)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Dropper.SFX.Generic
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002H0CHB21
Rising Dropper.Agent/NSIS!1.D805 (CLASSIC)
Ikarus Trojan.Win32.Agent
Fortinet W32/BSE.4Q7Q!tr
AVG Win32:DropperX-gen [Drp]
Qihoo-360 Win32/Trojan.Generic.HyoDMJcA

How to remove Trojan-Banker.Win32.Passteal.mz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago