Library
My library

+ Add to library

Contact us
24/7 Tech support | Rules regarding submitting

Send a message

Your tickets

Profile

Trojan.PWS.Stealer.23012

Added to the Dr.Web virus database: 2018-03-15

Virus description added:

SHA1:

  • 098884aa38a33e3d8cf43928d449a7ce383647a0
  • 12ff7bd27eb870af46ae05a103ceaa3f4b792201
  • 16e37157d507f046309ab87cb61ece16622a6ad7
  • 1aeecef4173d8027691394530979103e66e53270
  • 2b4aee49a5c0a558b4942f8ff0cc5edceb587465
  • 43e7f7a55fa1d36e12df2db957cb7c76c6a53b66
  • 45404e484de0a4070e74ca3e8948be903d8ab74c
  • 4eb54611a15927ee933f27bd4d7ee5ca56106273
  • 58ea33e587c84b0905b016f9e7b88d452a4c185a
  • 640c495adc5f1d6cce01f1ae0ce811aaada5733d
  • 647bc664493ff995819a633c83c0a204430adfff
  • 6817b99c6a3a0add4f09774c8956d3fe68ceeee0
  • 694a63b7d0d3c2423759db95527c1cafdbe97a61
  • 6b3246634fc16625bdfad7eafdef29242eb36c46
  • 8214e37b0857d04e7ef469974170afd3481a2815
  • 826440ff43a0bb1e67f473d184384ea224ff90ff
  • 82a6af37b52066548a71aadaace16ca6a67b6931
  • 8a69057c9bafe8e9b10c417805fefc442fa34495
  • 9090341cba30f8bd131b7ebcb52e24c2de175816
  • 951847a97759b99e651f68dfed1dc6e299f89438
  • a187690a65cba699a6a2dc515de4c08a214c470c
  • af6d7f9da761a9156af5436a4382d02244c926c5
  • b195955ee7fff718f7985ded643b8d519661e3a0
  • c2c4c312686399e4465a5e6eb470c6f4ab6122a3
  • f27e42e2687a38c04278db7d9f1c3a2379df772d
  • f40d80741a25794b8119d630556abf3d80505e68
  • f4ad80bc32ceb0cc4bed52c6279e969e9a46f15c
  • f64f0ec5cac92fe5116bc7906f541ce09e9f78fe
  • f70027907dae97032ffad9863ecf240050f281b6
  • fabe92efaee1e07b31476a43b64d9f97bcda145b
  • fdda92b160038bc611cb5dc7448249ff862b55aa

A malicious program that can infect computers running Microsoft Windows OS. It is designed to steal logins, passwords and other confidential information. Several modifications were found. They were also detected as Trojan.PWS.Stealer.23012. The program is written in Python.

Cases of Trojan distribution via Yandex.Disk have been reported; links to the files were published as comments to YouTube videos. The malware was distributed as a self-unpacking RAR SFX archive with the following content:

_ctypes.pyd
_hashlib.pyd
_socket.pyd
_sqlite3.pyd
_ssl.pyd
bz2.pyd
CRYPT32.dll
library.zip
main.exe
MPR.dll
PIL._imaging.pyd
pyexpat.pyd
python27.dll
pywintypes27.dll
select.pyd
sqlite3.dll
unicodedata.pyd
w9xpopen.exe
win32crypt.pyd
win32pipe.pyd
win32wnet.pyd

The Trojan itself was implemented as the main.exe application (script in Python using the py2exe utility), other files are necessary for its operation. All gathered information is saved in the C:/PG148892HQ8 folder. The folder contents are then packed into the spam.zip archive, which is sent to the cybercriminals’ server along with the data on the infected device location. The Trojan gathers the following information on an infected device:

  • cookies stored by the Vivaldi, Chrome, YandexBrowser, Opera, Kometa, Orbitum, Dragon, Amigo, and Torch browsers;
  • saved logins/passwords from the same browsers;
  • screenshot
  • files with “.txt”, “.pdf”, “.jpg”, “.png”, “.xls”, “.doc”, “.docx”, “.sqlite”, “.db”, “.sqlite3”, “.bak”, “.sql”, and “.xml” extensions from Windows Desktop

News about the Trojan

Curing recommendations

  1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
  2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
Download Dr.Web

Download by serial number

Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Download Dr.Web

Download by serial number

  1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
  2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
    • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
    • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
    • Switch off your device and turn it on as normal.

Find out more about Dr.Web for Android