Trojan

Trojan:MSIL/AveMaria.SZ!MTB removal tips

Malware Removal

The Trojan:MSIL/AveMaria.SZ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AveMaria.SZ!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

ezispice.duckdns.org

How to determine Trojan:MSIL/AveMaria.SZ!MTB?


File Info:

crc32: EA2DBECA
md5: 8c198699087e01efb1a8a37c381455f7
name: 8C198699087E01EFB1A8A37C381455F7.mlw
sha1: 5517025f629f2b4c4b5e073fac247555ed812e71
sha256: 446a57da424b148321083f32681f6394b8a8bf8cfe750054697922c091f30624
sha512: 63a35e70d4e3aa385dd667115660adbf5fac6d34a90d9fc3686eb590a3ddcd64c9564fa4c022b8bb3559ecf57369e1efa605326e37eadd80bef0de9cb71b5ae3
ssdeep: 49152:/erzzhJOhrGzu6HwjUIKrUn5g1sRa9g7SZqEJdPWQ1ypp+wuWi:/ah2y9Q485g1P9grShFEppUr
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright DnEaz 2020
Assembly Version: 1.0.0.0
InternalName: DnEaz.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: DnEaz
ProductVersion: 1.0.0.0
FileDescription: DnEaz
OriginalFilename: DnEaz.exe

Trojan:MSIL/AveMaria.SZ!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45442089
FireEyeGeneric.mg.8c198699087e01ef
CAT-QuickHealProgram.Wacapew
McAfeeGenericRXNF-FF!8C198699087E
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2793447
AegisLabTrojan.Win32.Heracles.4!c
SangforMalware
K7AntiVirusTrojan ( 00503eec1 )
BitDefenderTrojan.GenericKD.45442089
K7GWTrojan ( 00503eec1 )
Cybereasonmalicious.9087e0
CyrenW32/MSIL_Kryptik.CHW.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Cryptos.gen
AlibabaTrojan:Win32/Starter.ali2000005
TencentMsil.Trojan.Cryptos.Eanh
Ad-AwareTrojan.GenericKD.45442089
EmsisoftTrojan.GenericKD.45442089 (B)
ComodoMalware@#2mw0av22hi4e6
F-SecureHeuristic.HEUR/AGEN.1127566
DrWebTrojan.Packed2.41837
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.MSIL.MALREP.THAOFBA
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosGeneric PUA FF (PUA)
IkarusTrojan.MSIL.Crypt
JiangminTrojan.MSIL.tsdb
AviraHEUR/AGEN.1127566
MAXmalware (ai score=89)
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AveMaria.SZ!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B56429
ZoneAlarmHEUR:Trojan.MSIL.Cryptos.gen
GDataTrojan.GenericKD.45442089
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.RL_Remcos.C4264560
BitDefenderThetaGen:NN.ZemsilF.34760.ao0@aiiQMvg
ALYacTrojan.GenericKD.45442089
MalwarebytesBackdoor.Bladabindi
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.HNX
TrendMicro-HouseCallTrojan.MSIL.MALREP.THAOFBA
RisingTrojan.Kryptik!8.8 (TFE:C:kJRIrDFV8DN)
YandexTrojan.Cryptos!FwtCsjilbVo
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Kryptik.HNX!tr
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360Generic/HEUR/QVM03.0.413F.Malware.Gen

How to remove Trojan:MSIL/AveMaria.SZ!MTB?

Trojan:MSIL/AveMaria.SZ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment