Categories: Trojan

Trojan-Banker.Win32.Passteal.on information

The Trojan-Banker.Win32.Passteal.on is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Passteal.on virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (29 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Forces a created process to be the child of an unrelated process
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
iplogger.org
www.listincode.com
cdn.discordapp.com
ip-api.com
ocsp.digicert.com
statuse.digitalcertvalidation.com
ipinfo.io
privacytoolz123foryou.xyz
i.spesgrt.com
aa.goatgamea.com
4kvideocontent.xyz
apps.identrust.com
crl.identrust.com
www.facebook.com
bb.goatgameb.com
telegram.org
twitter.com
yandex.ru
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com
iplis.ru
a.goatgame.co
cleaner-partners.biz
kipriauka.tumblr.com
api.ip.sb
freegeoip.app
youtube4kdowloader.club
gz.symcd.com
telete.in
ocsp.omniroot.com
google.vrthcobj.com
s2.symcb.com
uehge4g6gh.2ihsfa.com

How to determine Trojan-Banker.Win32.Passteal.on?


File Info:

crc32: 685AC035md5: 15960617507a6b7f52a8f92ba2759502name: 15960617507A6B7F52A8F92BA2759502.mlwsha1: 3b6fbf7ab017d7aebc3ff3d931cf8aadc4053f7esha256: fff25302774366cdb466fa0e4015f9c7de93fd0192585a3cab2e2f51b635047csha512: b7990526d5e5ab6528633d597ee53eebec3ed3ebdf1897240021d53e1c9f79067ea4a18afda464f4907930e96993085b605ecc4974ab68fba341875af9060e64ssdeep: 196608:PZ2HpzdxHr9mT5kszFw1d4zZkxaZzDaC0b8LP3gt8QmKVURWw/RhXE5w:YB59E5kszq4zZqwzD30biPwW144RhXEOtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Passteal.on also known as:

Lionic Trojan.Win32.Makop.trQA
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.13781
ClamAV Win.Malware.Qshell-9875653-0
CAT-QuickHeal Trojan.Passteal
ALYac Trojan.GenericKD.36481484
Cylance Unsafe
Alibaba TrojanBanker:Win32/Socelars.5cbd4431
K7GW Trojan ( 0056e5201 )
K7AntiVirus Trojan ( 0056e5201 )
Cyren W32/Trojan.HYJZ-3483
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan-Banker.Win32.Passteal.on
BitDefender Trojan.GenericKD.37465314
NANO-Antivirus Trojan.Win32.Inject4.ixgvgd
MicroWorld-eScan Trojan.GenericKD.37465314
Tencent Win32.Trojan.Multiple.Dygs
Sophos Mal/Generic-S
Comodo Malware@#1onh2vwc9f2jw
BitDefenderTheta Gen:NN.ZexaF.34110.7iWaae6rCvbb
TrendMicro TrojanSpy.Win32.TNEGA.USMANHN21
FireEye Generic.mg.15960617507a6b7f
Emsisoft Trojan.GenericKD.37465314 (B)
SentinelOne Static AI – Malicious SFX
Avira TR/PSW.Agent.citfo
Antiy-AVL Trojan/Generic.ASMalwS.3478834
Kingsoft Win32.Troj.Banker.(kcloud)
Microsoft Trojan:Win32/Azorult.RT!MTB
Gridinsoft Trojan.Win32.Agent.ns
Arcabit Trojan.Generic.D23BACE2
GData Win32.Trojan.PSE.1OORW7L
AhnLab-V3 Trojan/Win.Hpgen.C4612426
McAfee Artemis!15960617507A
MAX malware (ai score=80)
VBA32 BScope.Trojan.Chapak
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall TrojanSpy.Win32.TNEGA.USMANHN21
Rising Stealer.Facebook!1.CC5B (CLASSIC:n7wixR4DRD7erVfgfh9rWQ)
Yandex Trojan.PWS.Passteal!8H7RjxAwkfc
Ikarus Trojan-PSW.Agent
Fortinet W32/Agent.OLG!tr.pws
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml

How to remove Trojan-Banker.Win32.Passteal.on?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago