Trojan

About “Trojan:MSIL/AveMaria.NEEI!MTB” infection

Malware Removal

The Trojan:MSIL/AveMaria.NEEI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AveMaria.NEEI!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AveMaria.NEEI!MTB?


File Info:

name: B902A570FFACA31C6218.mlw
path: /opt/CAPEv2/storage/binaries/84d5268bb44946007cae62368d0469ac286b93a901242a723ef3f0c43fe29273
crc32: 4F007327
md5: b902a570ffaca31c6218438e6e9244bc
sha1: fe70134ba4ff748fd454a73336d7f1608f9c8805
sha256: 84d5268bb44946007cae62368d0469ac286b93a901242a723ef3f0c43fe29273
sha512: 36c9f32848b11c3d6a192deb196d05ec881373af16a1a920c8b04249026473493393ee777428dd0ad79de445bd1e650eac6bcbbf6523ffed6189fa06a6e368bf
ssdeep: 24576:lGqzeDa4PvBFRlctweyEYZYs76iCvRmN06804nPmDcfXCT+LnIrGiR9GQCj:lGqzeDa0vfRlcts23ZJbCEe+LnS0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199D5C4243EFA901AF173AF769EE4759A9E6FF6633703A55E105003864E13A41EDC123E
sha3_384: e21404ff987b88f216164487af687189ca26c1680352dd72d9081ecd2d3fce7b2e2c3f525f525393b1fb0ef634000894
ep_bytes: ff2550206b0000000000000000002420
timestamp: 2023-02-14 01:50:11

Version Info:

Translation: 0x0000 0x04b0
Comments: SiriusSoftwareSoulution
CompanyName: SiriusSoftware Company @ 2012
FileDescription: SiriusSoftwarePrivate
FileVersion: 2.0.0.0
InternalName: Kind_Machine_Paired.exe
LegalCopyright: SiriusSoftwarePrivate CopyRight @ 2012
OriginalFilename: Kind_Machine_Paired.exe
ProductName: SiriusSoftware
ProductVersion: 2.0.0.0
Assembly Version: 2.0.0.0

Trojan:MSIL/AveMaria.NEEI!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Stealer.12!c
DrWebTrojan.Inject4.52683
MicroWorld-eScanTrojan.GenericKD.65512103
FireEyeTrojan.GenericKD.65512103
SkyhighGenericRXVL-RR!B902A570FFAC
ALYacTrojan.GenericKD.65512103
Cylanceunsafe
ZillyaTrojan.Stealer.Win32.36729
SangforInfostealer.Msil.Agent.Vtvm
K7AntiVirusTrojan ( 0059efcb1 )
AlibabaTrojanPSW:MSIL/Stealer.c6e8e3ed
K7GWTrojan ( 0059efcb1 )
Cybereasonmalicious.ba4ff7
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AIHQ
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.65512103
NANO-AntivirusTrojan.Win32.Stealer.juvojw
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13bee5f6
SophosMal/Generic-S
F-SecureTrojan.TR/AD.DarkCloudSteal.sogyy
VIPRETrojan.GenericKD.65512103
TrendMicroTROJ_GEN.R002C0DAA24
EmsisoftTrojan.GenericKD.65512103 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.PSE.K2IGDC
GoogleDetected
AviraTR/AD.DarkCloudSteal.sogyy
Antiy-AVLTrojan/MSIL.GenKryptik
XcitiumMalware@#12u8pu92btwdo
ArcabitTrojan.Generic.D3E7A2A7
ViRobotTrojan.Win.Z.Genkryptik.2821632.A
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftTrojan:MSIL/AveMaria.NEEI!MTB
VaristW32/MSIL_Agent.EVP.gen!Eldorado
AhnLab-V3Trojan/Win.PWSX-gen.C5382099
McAfeeGenericRXVL-RR!B902A570FFAC
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DAA24
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:5xswmd3fRDH3qZT6aRUjBQ)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74396735.susgen
FortinetMSIL/Agent.LEY!tr.dldr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/AveMaria.NEEI!MTB?

Trojan:MSIL/AveMaria.NEEI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment