Trojan

What is “Trojan:MSIL/AveMaria.NYY!MTB”?

Malware Removal

The Trojan:MSIL/AveMaria.NYY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AveMaria.NYY!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AveMaria.NYY!MTB?


File Info:

name: 4FA8AEA450C395DBC286.mlw
path: /opt/CAPEv2/storage/binaries/b49e278e91db8949baa3c86dc867e6214b84941ddbb8157ab268731b2264ede1
crc32: E1930C14
md5: 4fa8aea450c395dbc286d9fe7a41b732
sha1: 282751dff8b6e78986fbe5de7c13c757f49100b8
sha256: b49e278e91db8949baa3c86dc867e6214b84941ddbb8157ab268731b2264ede1
sha512: aa76944f531efbf5df261269abe4702db3593149edbcf3e76c7b7abfe2b9019fd56e24d0376fce4a8dad168c89078714d87d44789bd9f0db30d3ed47b7e5419c
ssdeep: 12288:Yk2xg+ugGpB/gVB+B3Y1p9bqbC7AapZ8Ti1ByCRNj4cvJY:z2xgPbsB036wO38if3kES
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1F4DF51B5A84B62E6BEA7F8A86411102BF17C2A362AE74D7EC134CE0C73F554E71E43
sha3_384: f834e477f26ebfadea8441d9e7b8957de67bbb00941f7779792b3d3ecde3d937846b208afceb93583d32c220fa4f052d
ep_bytes: ff250020400000000000000000000000
timestamp: 2046-09-17 08:07:30

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: MaterialSurface
FileVersion: 1.0.0.0
InternalName: SafePEFileHan.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: SafePEFileHan.exe
ProductName: MaterialSurface
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AveMaria.NYY!MTB also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:PWSX-gen [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ransom.Loki.CJY
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.bc
McAfeePWS-FDBP!4FA8AEA450C3
MalwarebytesTrojan.Crypt
VIPRETrojan.Ransom.Loki.CJY
SangforBackdoor.Msil.Androm.V23k
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:MSIL/Androm.f180ef1a
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AFYF
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.Ransom.Loki.CJY
NANO-AntivirusTrojan.Win32.Androm.jsienn
TencentMsil.Backdoor.Androm.Cplw
EmsisoftTrojan.Ransom.Loki.CJY (B)
F-SecureHeuristic.HEUR/AGEN.1306779
DrWebTrojan.Inject4.38741
ZillyaTrojan.Kryptik.Win32.3843448
FireEyeGeneric.mg.4fa8aea450c395db
SophosTroj/Krypt-OL
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.fufi
WebrootW32.Trojan.Gen
VaristW32/Trojan.ICY.gen!Eldorado
AviraHEUR/AGEN.1306779
MAXmalware (ai score=81)
Antiy-AVLTrojan/MSIL.GenKryptik
Kingsoftmalware.kb.c.685
MicrosoftTrojan:MSIL/AveMaria.NYY!MTB
ArcabitTrojan.Ransom.Loki.CJY
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
GDataTrojan.Ransom.Loki.CJY
GoogleDetected
AhnLab-V3Trojan/Win.MSILKrypt.R507235
ALYacTrojan.Ransom.Loki.CJY
VBA32OScope.Trojan.MSIL.Remcos.gen
Cylanceunsafe
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:yOKh6crIISitmMVDkzV1jQ)
YandexTrojan.Igent.bYrkBN.4
IkarusTrojan.Inject
MaxSecureTrojan.Malware.73691364.susgen
FortinetMSIL/GenKryptik.FZUN!tr
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AveMaria.NYY!MTB?

Trojan:MSIL/AveMaria.NYY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment