Trojan

Trojan:MSIL/Evital.AEV!MTB (file analysis)

Malware Removal

The Trojan:MSIL/Evital.AEV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Evital.AEV!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/Evital.AEV!MTB?


File Info:

name: 6813AF3FAA4C28BCA5C1.mlw
path: /opt/CAPEv2/storage/binaries/2b459cfba71f8d91ecf84289e9ea75abd9050890b2d87dd836f9fcbcfe98dadf
crc32: BD5858EB
md5: 6813af3faa4c28bca5c1bea36aa4e009
sha1: a9c2fc811420aa6058aa06d31c9d20192309bc48
sha256: 2b459cfba71f8d91ecf84289e9ea75abd9050890b2d87dd836f9fcbcfe98dadf
sha512: 53938fa727d94fd347334e1ed12a7519639284e921267eb316437ab868842dd4e6123710539d4c6003e8181e45a66508746626b2965e4819a85d652ff8691d77
ssdeep: 1536:G1KRDycUDwj7giX6bS1wb2Wgp9xPebSeR5onZh7qJ49l0kZT6Tiz:SKpycYo7grbS1w7GIbVR5IH7qAT6mz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165933B3827E84E9CD3FD4A7BFC30420516F5FC4A7513E7AA9EC4688A2F6278145126B3
sha3_384: c57708a516b624b8a15827acb5eb4589ca34fc930109e18cc0642dc880d14507c3cb1699df3ac7ee055be66c7e6547a0
ep_bytes: ff250020400000000000000000000000
timestamp: 2076-06-30 12:49:39

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: client
FileVersion: 1.0.0.0
InternalName: client.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: client.exe
ProductName: client
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Evital.AEV!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Evital.7!c
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.30A1C80F
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighArtemis!Trojan
McAfeeArtemis!6813AF3FAA4C
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 004bf6371 )
AlibabaTrojanBanker:MSIL/Evital.e89ea748
K7GWSpyware ( 004bf6371 )
ArcabitGeneric.MSIL.PasswordStealerA.30A1C80F
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.AES
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Msilmamut-9952939-0
KasperskyTrojan-Banker.MSIL.Evital.gen
BitDefenderGeneric.MSIL.PasswordStealerA.30A1C80F
NANO-AntivirusTrojan.Win32.Ric.kaskbx
AvastWin32:SpywareX-gen [Trj]
TencentMalware.Win32.Gencirc.13ee385f
SophosMal/Stealer-G
F-SecureHeuristic.HEUR/AGEN.1365738
DrWebTrojan.PWS.DiscordNET.52
VIPREGeneric.MSIL.PasswordStealerA.30A1C80F
TrendMicroTROJ_GEN.R002C0DAC24
EmsisoftGeneric.MSIL.PasswordStealerA.30A1C80F (B)
IkarusBackdoor.Win32.Xiclog
JiangminTrojan.Banker.MSIL.hoc
VaristW32/MSIL_Agent.FTF.gen!Eldorado
AviraHEUR/AGEN.1365738
Antiy-AVLTrojan[Banker]/MSIL.Evital
MicrosoftTrojan:MSIL/Evital.AEV!MTB
ZoneAlarmTrojan-Banker.MSIL.Evital.gen
GDataMSIL.Trojan-Stealer.AnarchyGrabber.C
GoogleDetected
AhnLab-V3Trojan/Win.FRAX.R601213
ALYacGeneric.MSIL.PasswordStealerA.30A1C80F
VBA32Trojan.MSIL.InfoStealer.gen.D
MalwarebytesSpyware.Stealer.MSIL
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DAC24
RisingStealer.Agent!1.D361 (CLASSIC)
YandexTrojan.PWS.Evital!0SYgWFq4/oY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.AES!tr
AVGWin32:SpywareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/Evital.AEV!MTB?

Trojan:MSIL/Evital.AEV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment