Trojan

Trojan:Win32/MysticStealer.ASAX!MTB removal instruction

Malware Removal

The Trojan:Win32/MysticStealer.ASAX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/MysticStealer.ASAX!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid

How to determine Trojan:Win32/MysticStealer.ASAX!MTB?


File Info:

name: 25F4D014ABA7185B2EA8.mlw
path: /opt/CAPEv2/storage/binaries/c58cc6fd1ed0ea03bac733b8c12eba6ec971233d5dca4f92a84c569f7103d487
crc32: EB560C49
md5: 25f4d014aba7185b2ea83fa12b00199a
sha1: 8ee1a0aa237f9040896fadc77adfa4299513b9e8
sha256: c58cc6fd1ed0ea03bac733b8c12eba6ec971233d5dca4f92a84c569f7103d487
sha512: 5d16506a211f3bcc04d3f8bd7788f3eb577ace85bf0ae9beee3e04d24fe1eb46d33b6f58755680f8ca63cbcc89dbbd94a8e39f88b085fff93bb7e27920148bc1
ssdeep: 6144:R1AtaSpfiocte/Xc44W9wL5IAOzbPLtNq:R1HSdioCaa69b7q
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17444AE1175E1C472D973113209E4D7BA5A3DB8700F668AEB77A40B7E8F703C19B319AA
sha3_384: 2325565f9a5e33c0a46907c7a3916e4af0facecb78614ac45bcb7e4fd37d0fbd259ac30865d1bcd5af3d5423f907de3e
ep_bytes: e8a2080000e974feffff8b4df464890d
timestamp: 2023-10-06 14:14:25

Version Info:

0: [No Data]

Trojan:Win32/MysticStealer.ASAX!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Mokes.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.262896
FireEyeGeneric.mg.25f4d014aba7185b
CAT-QuickHealTrojan.Amadey.S31371783
SkyhighBehavesLike.Win32.Trojan.dh
McAfeeArtemis!25F4D014ABA7
Cylanceunsafe
ZillyaBackdoor.Mokes.Win32.13067
SangforTrojan.Win32.Lumma.swkaa
AlibabaBackdoor:Win32/MysticStealer.7734e54a
K7GWTrojan ( 005ac2801 )
K7AntiVirusTrojan ( 005ac2801 )
BitDefenderThetaGen:NN.ZexaF.36804.qqY@aOLw4qp
VirITTrojan.Win32.GenusB.DSWD
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HUXQ
APEXMalicious
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMC
Paloaltogeneric.ml
ClamAVWin.Trojan.Pwsx-10010045-0
KasperskyHEUR:Backdoor.Win32.Mokes.gen
BitDefenderGen:Variant.Lazy.262896
NANO-AntivirusTrojan.Win32.Mokes.kccnlp
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf317a
EmsisoftGen:Variant.Lazy.262896 (B)
F-SecureTrojan.TR/AD.SmokeLoader.snaoz
DrWebTrojan.Siggen21.36446
VIPREGen:Variant.Lazy.262896
TrendMicroTrojanSpy.Win32.TRICKBOT.SMC
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.262896
JiangminTrojanSpy.Stealer.ahyl
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/AD.SmokeLoader.snaoz
VaristW32/Stealer.FR.gen!Eldorado
Antiy-AVLTrojan/Win32.GenKryptik.gooz
KingsoftWin32.Hack.Mokes.gen
XcitiumMalware@#27q5cenva5xof
ArcabitTrojan.Lazy.D402F0
ViRobotTrojan.Win.Z.Mokes.274808
ZoneAlarmHEUR:Backdoor.Win32.Mokes.gen
MicrosoftTrojan:Win32/MysticStealer.ASAX!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.TrickBot.R609589
VBA32BScope.Trojan.Agent
ALYacGen:Variant.Lazy.262896
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.SmokeLoader!1.EB4F (CLASSIC)
YandexTrojan.Kryptik!5LWsHCXXmhY
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.10612570.susgen
FortinetW32/Kryptik.HUTD!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Mokes.gen

How to remove Trojan:Win32/MysticStealer.ASAX!MTB?

Trojan:Win32/MysticStealer.ASAX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment