HKTL_PASSDUMP.GA

 Analysis by: Janus Agcaoili

 ALIASES:

Mal/MsilSteal-A (Sophos), PWS:MSIL/Mintluks.A (Microsoft), Spyware.PasswordStealer (Malwarebytes)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Hacking Tool

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW


This hacking tool arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be manually installed by a user.

  TECHNICAL DETAILS

File Size:

71,168 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

14 May 2014

Arrival Details

This hacking tool arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be manually installed by a user.

Other Details

This hacking tool does the following:

  • Displays this GUI when executed:
  • It attempts to get stored information such as user names, passowrds, and hostnames from the following applications/browsers:
    • Google Chrome
    • Filezilla
    • Vitalwerks DUC
    • DynDNS
    • Paltalk
    • Mozilla Firefox
    • Windows Live MSN
    • Yahoo
    • Opera
    • Microsoft Internet Explorer
    Displays the information gathered in the textbox of the hacktool's GUI.

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

1.680.50

FIRST VSAPI PATTERN DATE:

24 Nov 2015

VSAPI OPR PATTERN File:

1.681.00

VSAPI OPR PATTERN Date:

25 Nov 2015

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Scan your computer with your Trend Micro product to delete files detected as HKTL_PASSDUMP.GA. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.