Trojan

How to remove “Trojan:Win32/MysticStealer.ASAX!MTB”?

Malware Removal

The Trojan:Win32/MysticStealer.ASAX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/MysticStealer.ASAX!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid

How to determine Trojan:Win32/MysticStealer.ASAX!MTB?


File Info:

name: 206F0730C0F664A0DD3E.mlw
path: /opt/CAPEv2/storage/binaries/2d9b08ffbb5adb263b93d9d1cb2fef657f389b56e3d955f0d186b130b9634d36
crc32: B2B7C092
md5: 206f0730c0f664a0dd3eae43b7b40ef3
sha1: a66f9e1663d143c7a3249f61c07f1a2bd572e799
sha256: 2d9b08ffbb5adb263b93d9d1cb2fef657f389b56e3d955f0d186b130b9634d36
sha512: 36799976b735795f1da503e15060eddca741c71bda788170a249dab0b5e2a3a68cde25eb9acf1b9aa76b0cd1c502143e8242630e81f87e0d682611519406176f
ssdeep: 3072:qJGgimi7u9spGahWcy23rT1YCj2AFnKFCWWCMLfCpBJqs6uRtNeAg0FujvnGfsfv:aA8K3RlYo26KFCW8m3JqxAOTGKG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FE44AD0075D18473D572163209E4DBBA9E7EB9210B7589EF6BD80F7E4F303C19A326A6
sha3_384: 9f1cab0459877a53aa9717d383f3663c9d6546b451ee847f6338773a7d644e6edea9c34979d57a35529dd30e3983a934
ep_bytes: e8c30a0000e974feffff558beceb0dff
timestamp: 2023-10-10 01:24:56

Version Info:

0: [No Data]

Trojan:Win32/MysticStealer.ASAX!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealerc.4!c
MicroWorld-eScanTrojan.Agent.GHDU
ClamAVWin.Trojan.Fugrafa-10010052-0
CAT-QuickHealTrojan.GenericPMF.S31197816
SkyhighArtemis!Trojan
McAfeeArtemis!206F0730C0F6
Cylanceunsafe
VIPRETrojan.Agent.GHDU
SangforInfostealer.Win32.Kryptik.Vhc4
K7AntiVirusTrojan ( 005ac5891 )
AlibabaTrojanPSW:Win32/MysticStealer.fb05d1ec
K7GWTrojan ( 005ac5891 )
VirITTrojan.Win32.GenusB.DSVR
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HUXA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Stealerc.pef
BitDefenderTrojan.Agent.GHDU
NANO-AntivirusTrojan.Win32.Stealerc.kcbuhe
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf33ed
TACHYONTrojan-PWS/W32.Stealerc.276816
EmsisoftTrojan.Agent.GHDU (B)
F-SecureTrojan.TR/AD.SmokeLoader.xpsew
DrWebTrojan.Siggen21.38023
TrendMicroTrojanSpy.Win32.TRICKBOT.SMC
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.206f0730c0f664a0
SophosTroj/Krypt-ABY
IkarusTrojan.Win32.MysticStealer
GDataTrojan.Agent.GHDU
JiangminBackdoor.Mokes.hrv
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/AD.SmokeLoader.xpsew
Antiy-AVLTrojan/Win32.Kryptik.huxa
KingsoftWin32.Trojan-PSW.Stealerc.gen
ArcabitTrojan.Agent.GHDU
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealerc.pef
MicrosoftTrojan:Win32/MysticStealer.ASAX!MTB
VaristW32/Kryptik.KNN.gen!Eldorado
AhnLab-V3Dropper/Win.DropperX-gen.R610664
VBA32BScope.TrojanDownloader.Deyma
ALYacTrojan.Agent.GHDU
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMC
RisingTrojan.SmokeLoader!1.EB4F (CLASSIC)
YandexTrojan.Kryptik!/dQugMYknNQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.202870010.susgen
FortinetW32/Kryptik.HUTD!tr
BitDefenderThetaGen:NN.ZexaF.36744.qqY@aSHvl8g
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/MysticStealer.ASAX!MTB?

Trojan:Win32/MysticStealer.ASAX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment