Backdoor

Backdoor.AveMaria.MSIL removal tips

Malware Removal

The Backdoor.AveMaria.MSIL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.AveMaria.MSIL virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Backdoor.AveMaria.MSIL?


File Info:

name: 76C374E1F282661889A7.mlw
path: /opt/CAPEv2/storage/binaries/13f6bcefa17c84f6e36c92959914e8fa2cd964493a6ed20eded36ac3565b42ce
crc32: 43C67321
md5: 76c374e1f282661889a705cbdf9cca10
sha1: fdfd37ab0f8fdf162247f8d087d9c92438ca6907
sha256: 13f6bcefa17c84f6e36c92959914e8fa2cd964493a6ed20eded36ac3565b42ce
sha512: f34ec6db5661636fe43245f489b07eb4e8a8e95741813d58d2e7f2bff3a14995e0a78ff26c0b12c81cbc566a129ce1557f7148ba59cd673d6513754fe2d046d8
ssdeep: 192:tMpi88J6+7Lfab3un52KCMLPLosGYheM59ScaUoPJ7ObP6UJmN:oi88HLfabC8bMLPLocSrUoPQbCUJm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187420B6263D8C2BADD7E0B716C3396000237AF9DDD939A0E89D535066D333870663BA6
sha3_384: 508fb1f4b60e2493a00d996054c26e9963a86cc84d789dca9bdc32022b88bed1db8d1d56df201b54e8eebbf4de1eec94
ep_bytes: ff250020400000000000000000000000
timestamp: 2102-03-25 15:29:45

Version Info:

Translation: 0x0000 0x04b0
Comments: AnyDesk
CompanyName: philandro Software GmbH
FileDescription: AnyDesk
FileVersion: 5.4.2.0
InternalName: SKM-00210021.exe
LegalCopyright: (C) 2019 philandro Software GmbH
LegalTrademarks:
OriginalFilename: SKM-00210021.exe
ProductName: AnyDesk
ProductVersion: 5.4.2.0
Assembly Version: 5.4.2.0

Backdoor.AveMaria.MSIL also known as:

LionicTrojan.MSIL.Scarsi.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38870893
FireEyeGeneric.mg.76c374e1f2826618
McAfeeRDN/Generic.dx
CylanceUnsafe
SangforTrojan.MSIL.Scarsi.gen
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 0058de2a1 )
K7AntiVirusTrojan ( 0058de2a1 )
CyrenW32/MSIL_Agent.IO.gen!Eldorado
SymantecMSIL.Downloader!gen7
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.KHM
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Scarsi.gen
BitDefenderTrojan.GenericKD.38870893
AvastWin32:DropperX-gen [Drp]
EmsisoftTrojan.GenericKD.38870893 (B)
DrWebTrojan.DownloaderNET.301
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Dropper
AviraTR/Downloader.MSIL.bffyn
MicrosoftTrojan:MSIL/Tnega.PDS!MTB
ZoneAlarmHEUR:Trojan.MSIL.Scarsi.gen
GDataWin32.Trojan.Agent.ABNR8K
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Infostealer.R470251
BitDefenderThetaGen:NN.ZemsilCO.34182.am0@a04tnzl
ALYacTrojan.GenericKD.38870893
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.AveMaria.MSIL
RisingMalware.Obfus/MSIL@AI.96 (RDM.MSIL:4xuF5TSx2N8GPfZW1vSdJw)
YandexTrojan.Igent.bXpRKb.85
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/GenKryptik.FQKH!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.b0f8fd
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Backdoor.AveMaria.MSIL?

Backdoor.AveMaria.MSIL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment