Trojan

What is “Trojan:MSIL/AveMaria.NECY!MTB”?

Malware Removal

The Trojan:MSIL/AveMaria.NECY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AveMaria.NECY!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AveMaria.NECY!MTB?


File Info:

name: 839FD8410CBE0BA78193.mlw
path: /opt/CAPEv2/storage/binaries/8be87c706d99da78e638492bcba0e1a516e3a3ea2aad86d1f2cc996e2573459d
crc32: AB554D84
md5: 839fd8410cbe0ba78193be7b460295d6
sha1: fd505bd881f6d85a4d0517a4b2b78deb69e0eb92
sha256: 8be87c706d99da78e638492bcba0e1a516e3a3ea2aad86d1f2cc996e2573459d
sha512: db185e24e4adb5c9f38b0d95a876fbe3bc4298f23ac811de70c8440ca5d7f7339db9d73de03c5236e249b7f67ff283643bc758066b4c3b6d3cb328d52b0aa0cc
ssdeep: 49152:BTmiAznN8OLA03GMjKoZYz+WqE3GMAsH4wDnyBMzTvAaULscNpVQPUmXq:0iAzSOLA0cooNrkSD6brVl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1C5E1C57BF2A02EF48B725264183A9DDC35B943774BE14667333B5092C88FFAA94583
sha3_384: d9aa57f90248fd0a319c340cddf41270875f66b6e893112618d5cfaaf14f0cbb0210858f9781030e3ecaf53bdc370db4
ep_bytes: ff250020400000000000000000000000
timestamp: 2077-07-05 17:22:38

Version Info:

ProductName: ahRbPhMb
CompanyName: 38d4YfUPtOMf4DaZBAOFz
InternalName: M6.exe
LegalCopyright: LrsiESF0
Comments: 5XAc9wuwL54
OriginalFilename: hsjYOg8l82vhjNKllZ.exe
ProductVersion: 698.676.160.120
FileVersion: 675.399.82.859
Translation: 0x0409 0x0514

Trojan:MSIL/AveMaria.NECY!MTB also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Mardom.ON.18
CAT-QuickHealTrojan.AveMaria.S29488048
McAfeeAgentTesla-FCYU!839FD8410CBE
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0059e23c1 )
K7AntiVirusTrojan ( 0059e23c1 )
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/Mardom.F.gen!Eldorado
SymantecMSIL.Packed.31
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AHOY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
BitDefenderGen:Trojan.Mardom.ON.18
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Spy.Msil.Snakelogger.ka
EmsisoftGen:Trojan.Mardom.ON.18 (B)
F-SecureHeuristic.HEUR/AGEN.1309294
DrWebTrojan.PackedNET.1730
VIPREGen:Trojan.Mardom.ON.18
TrendMicroTROJ_GEN.R03BC0DI823
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.vc
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.839fd8410cbe0ba7
SophosTroj/DCRat-P
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Mardom.ON.18
AviraHEUR/AGEN.1309294
MAXmalware (ai score=89)
Antiy-AVLTrojan/MSIL.GenKryptik
ArcabitTrojan.Mardom.ON.18
ZoneAlarmHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
MicrosoftTrojan:MSIL/AveMaria.NECY!MTB
GoogleDetected
AhnLab-V3Trojan/Win.AveMaria.C5336023
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36662.Eo0@aOvpoVbi
ALYacGen:Trojan.Mardom.ON.18
TACHYONTrojan-Spy/W32.DN-SnakeLogger.2598400
VBA32CIL.HeapOverride.Heur
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DI823
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:i1vKQOsOykTVf1lSYqmEKg)
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AHOG!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.881f6d
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AveMaria.NECY!MTB?

Trojan:MSIL/AveMaria.NECY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment