Spy Trojan

Trojan-Spy.MSIL.AveMaria removal

Malware Removal

The Trojan-Spy.MSIL.AveMaria is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.AveMaria virus can do?

  • Network activity detected but not expressed in API logs

How to determine Trojan-Spy.MSIL.AveMaria?


File Info:

crc32: A46BAFB3
md5: 4cf244420b4201b83df4ea76c3048040
name: nass.exe
sha1: 66bbf4c002a82ba2d23e5e5f78f7988dd599b859
sha256: 12c8b8de32a1d22ada2e74437f4d590d7dd3be97b7ee08c4e7f727af932a1359
sha512: b1e6a25976e52377ce3559fb4f7f6d5217582e4d3f33ba101c28b18c946a553d77d8ebe159a06a2f20d7ad429251717a76aa48b415e06b04b6f8a5e8980a5480
ssdeep: 6144:8X8Rf1v/fVXPZAj4/sinPgbkdOaLrJamBEdCgZQmJG6dWOA+1qp/qIlCTrrhVXO:TnfrXDoXanJE5dWOA+132NtJZ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.MSIL.AveMaria also known as:

MicroWorld-eScanGen:Variant.Razy.594086
FireEyeGen:Variant.Razy.594086
McAfeePacked-FXV!4CF244420B42
MalwarebytesSpyware.AgentTesla
K7AntiVirusTrojan ( 0055d98d1 )
BitDefenderGen:Variant.Razy.594086
K7GWTrojan ( 0055d98d1 )
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
GDataGen:Variant.Razy.594086
KasperskyHEUR:Trojan-Spy.MSIL.AveMaria.gen
AlibabaTrojan:Win32/NanoCore.ali2000019
AegisLabTrojan.Win32.Razy.4!c
Ad-AwareGen:Variant.Razy.594086
F-SecureHeuristic.HEUR/AGEN.1045888
McAfee-GW-EditionBehavesLike.Win32.Generic.gm
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Razy.594086 (B)
IkarusTrojan.MSIL.Krypt
CyrenW32/MSIL_Kryptik.AAY.gen!Eldorado
WebrootW32.Malware.gen
AviraHEUR/AGEN.1045888
MAXmalware (ai score=89)
Endgamemalicious (high confidence)
ArcabitTrojan.Razy.D910A6
ZoneAlarmHEUR:Trojan-Spy.MSIL.AveMaria.gen
MicrosoftVirTool:MSIL/Nanocore.AA!MTB
AhnLab-V3Malware/Win32.RL_Generic.C3656407
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.33558.EmW@a8ycjOmi
ALYacGen:Variant.Razy.594086
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.UCS
TrendMicro-HouseCallTROJ_GEN.R002C0DLV19
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/GenKryptik.EADP!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360HEUR/QVM03.0.4565.Malware.Gen

How to remove Trojan-Spy.MSIL.AveMaria?

Trojan-Spy.MSIL.AveMaria removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment