Categories: Trojan

Should I remove “Trojan:Win32/PasswordStealer.BA!MTB”?

The Trojan:Win32/PasswordStealer.BA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/PasswordStealer.BA!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Detected script timer window indicative of sleep style evasion
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Collects information about installed applications
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ip-api.com
iplogger.org
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com
tdos06.top
urep01.top

How to determine Trojan:Win32/PasswordStealer.BA!MTB?


File Info:

crc32: 729B61FDmd5: 032d50453660fc7d23ef208410fc67b7name: 032D50453660FC7D23EF208410FC67B7.mlwsha1: 2e2e644445b038c2661d790c433ae3f6311ffca5sha256: 97fc461fd24104740310bd741f7f8ebf489e640aa93a0556640455e674f82a22sha512: 36751c00d6952cab2777044dc6f851a479d892e43f9d255634fb195ab37eb8a65e0a15fca86e31728d5d3d997d331bd231eb0ff619facaf144856e59ca2ec7b8ssdeep: 49152:+1MiChfIsR/tm5/kf77VEFVMAYHfwxSz7rJJdusWjMqBLuF9q91IVOGAf:2v4fIM/QFe2FVMBHoo7rJJwvLuFg1etetype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Golton groupProductVersion: 12.5.3.0FileVersion: 12.5.3.0FileDescription: Translation: 0x0000 0x04b0

Trojan:Win32/PasswordStealer.BA!MTB also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 0055134d1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.28777
Cynet Malicious (score: 100)
ALYac Dropped:Trojan.GenericKD.35465513
Zillya Trojan.GenericKD.Win32.30057
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (W)
Alibaba TrojanSpy:Win32/PasswordStealer.6f7a939d
K7GW Spyware ( 0055134d1 )
Cybereason malicious.53660f
Cyren W32/S-de5df246!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Kaspersky HEUR:Trojan-PSW.Win32.Coins.vho
BitDefender Dropped:Trojan.GenericKD.35465513
NANO-Antivirus Trojan.Win32.Stealer.hluwrv
MicroWorld-eScan Dropped:Trojan.GenericKD.35465513
Tencent Win32.Trojan-qqpass.Qqrob.Bxt
Ad-Aware Dropped:Trojan.GenericKD.35465513
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZexaF.34770.YzW@a8uVMfei
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DFS21
McAfee-GW-Edition BehavesLike.Win32.AdwareWajam.vc
FireEye Generic.mg.032d50453660fc7d
Emsisoft Dropped:Trojan.GenericKD.35465513 (B)
SentinelOne Static AI – Suspicious PE
Avira TR/Drop.Agent.zbyjl
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Microsoft Trojan:Win32/PasswordStealer.BA!MTB
AegisLab Trojan.Win32.Coins.i!c
ZoneAlarm HEUR:Trojan.Win32.Miner.gen
GData Win32.Trojan-Stealer.CoinStealer.TPQWYW
AhnLab-V3 Trojan/Win32.Agent.R342307
McAfee Artemis!032D50453660
MAX malware (ai score=80)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Spyware.CryptBot.VMP.Generic
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0DFS21
Rising Stealer.Cryptbot!1.C7B9 (CLASSIC)
Yandex Riskware.Unwanted!8s8TPt+ipXw
Ikarus Trojan-Spy.Agent
Fortinet W32/CoinMiner.CNV!tr.pws
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml

How to remove Trojan:Win32/PasswordStealer.BA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago