Categories: Trojan

Trojan.Passteal removal tips

The Trojan.Passteal is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Passteal virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (22 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Forces a created process to be the child of an unrelated process
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Stores JavaScript or a script command in the registry, likely for persistence or configuration
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
iplogger.org
cdn.discordapp.com
a.tomx.xyz
www.listincode.com
ip-api.com
ocsp.digicert.com
statuse.digitalcertvalidation.com
www.facebook.com
ipinfo.io
i.spesgrt.com
aa.goatgamea.com
artyerw.xyz
privacytoolz123foryou.club
manageryoudrivers.ru
apps.identrust.com
crl.identrust.com
x1.c.lencr.org
r3.o.lencr.org
ocsp.comodoca.com
telegram.org
ocsp.usertrust.com
twitter.com
yandex.ru
ocsp.sectigo.com
cleaner-partners.biz
iplis.ru
g.symcd.com
gheorghip.tumblr.com
google.vrthcobj.com
sr.symcd.com
ocsp.omniroot.com

How to determine Trojan.Passteal?


File Info:

crc32: 04052835md5: 8a666d9c523df00ab13fc79fa9eb0c45name: 8A666D9C523DF00AB13FC79FA9EB0C45.mlwsha1: 583dfa5e0cce1ddb4a57406301533c497a8823cfsha256: c9371cc485825207fe107e6600c14cfd9049c34f74c8c7332f16a20afea88164sha512: c282a96e6217e30ba17872cf99faae0940d852776b8b3f8caa7fb9715ab7d85cc8c3d84cdbf952f18057e161fdad8b64ef38e53d5d2ad3d59619a731106bf264ssdeep: 196608:PZ2HpzdxHr9mT5kszFw1d4zZkxaZzDaC0b8LP3gt8QmKVURWw/RhXE5Q:YB59E5kszq4zZqwzD30biPwW144RhXE2type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Passteal also known as:

K7AntiVirus Trojan ( 0056e5201 )
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.13781
ClamAV Win.Malware.Chapak-9883695-0
CAT-QuickHeal Trojan.Passteal
ALYac Trojan.GenericKD.36481484
Malwarebytes Spyware.PasswordStealer
K7GW Trojan ( 0056e5201 )
Cybereason malicious.c523df
Cyren W32/Trojan.HYJZ-3483
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan-Banker.Win32.Passteal.on
BitDefender Trojan.GenericKD.37465314
NANO-Antivirus Trojan.Win32.Passteal.izwttr
Sophos Generic ML PUA (PUA)
Comodo Malware@#1onh2vwc9f2jw
F-Secure Heuristic.HEUR/AGEN.1124060
BitDefenderTheta Gen:NN.ZexaF.34126.7iWaae6rCvbb
TrendMicro TrojanSpy.Win32.TNEGA.USMANHN21
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
FireEye Generic.mg.8a666d9c523df00a
Emsisoft Trojan.GenericKD.37465314 (B)
SentinelOne Static AI – Malicious SFX
Avira TR/PSW.Agent.citfo
Antiy-AVL Trojan/Generic.ASMalwS.3478834
Kingsoft Win32.Troj.Banker.(kcloud)
Microsoft Trojan:Win32/Azorult!ml
Gridinsoft Trojan.Win32.Agent.ns
ZoneAlarm not-a-virus:HEUR:PSWTool.Win32.PassView.a
GData Win32.Trojan.PSE.11UIVO2
MAX malware (ai score=86)
VBA32 BScope.Trojan.Chapak
TrendMicro-HouseCall TrojanSpy.Win32.TNEGA.USMANHN21
Rising Stealer.Facebook!1.CC5B (CLASSIC)
Yandex Trojan.PWS.Passteal!8H7RjxAwkfc
Ikarus Trojan-PSW.Agent
Fortinet W32/Agent.OLG!tr.pws
AVG Win32:PWSX-gen [Trj]

How to remove Trojan.Passteal?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “BScope.Adware.Shopper”?

The BScope.Adware.Shopper is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

What is “Jalapeno.720”?

The Jalapeno.720 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Malware.AI.2226594566 removal tips

The Malware.AI.2226594566 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

What is “Adware.Graftor.46075”?

The Adware.Graftor.46075 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Should I remove “VirTool:Win32/Vbcrypt.CP”?

The VirTool:Win32/Vbcrypt.CP is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Trojan.Win32.Agent.xbncta removal

The Trojan.Win32.Agent.xbncta is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago