Trojan

Trojan:MSIL/AveMariaRAT.M!MTB information

Malware Removal

The Trojan:MSIL/AveMariaRAT.M!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AveMariaRAT.M!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AveMariaRAT.M!MTB?


File Info:

name: A2BF6A5BCB644E601FDB.mlw
path: /opt/CAPEv2/storage/binaries/63ed0ac5ef8a514cfe2d1dbb716ab354a07b770c62826978ba2a012905bcde9d
crc32: 84705E58
md5: a2bf6a5bcb644e601fdb91b36bf3ef89
sha1: 63aefd1c76afbef0a0a9495c842a26f2c1b76941
sha256: 63ed0ac5ef8a514cfe2d1dbb716ab354a07b770c62826978ba2a012905bcde9d
sha512: 53331a050e9be377071b272c38a84af5a48f022520842d0805dc6948b161db0af600cf4359fc5f4573f38c6ec7214494c321bfaf4a757e840db529c2ec7b86ef
ssdeep: 12288:wdJNrCvoNE1rX/JB/ifa2UvTBb8ARg8CwI3hqfgvU+XtHsZreD:wdJNrCvo6FJFir787B7+XtHYw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17CE412B769E70E67C7590778B0B1B24B0B35930B2623DB89A1E831FBBD0A3C051979D5
sha3_384: 1da7aef6badd143ec87db2833bea9fd8fe23d2782da4daae6b619b11a8292e4cf244ff84d575d7359053478aa547fe5a
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-12 02:22:53

Version Info:

Translation: 0x0000 0x04b0
Comments: to
CompanyName: on
FileDescription: at
FileVersion: 1.2.3.4
InternalName: xiz.exe
LegalCopyright: or
LegalTrademarks: go
OriginalFilename: xiz.exe
ProductName: it
ProductVersion: 1.2.3.4
Assembly Version: 5.6.7.8

Trojan:MSIL/AveMariaRAT.M!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.31061
FireEyeGeneric.mg.a2bf6a5bcb644e60
CAT-QuickHealBackdoor.MsilFC.S31520706
SkyhighBehavesLike.Win32.Generic.jc
McAfeeArtemis!A2BF6A5BCB64
MalwarebytesGeneric.Malware.AI.DDS
VIPREIL:Trojan.MSILZilla.31061
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaBackdoor:MSIL/AveMariaRAT.4ed82c09
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.bcb644
VirITTrojan.Win32.GenusB.DSWW
SymantecScr.Malcode!gdn34
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.AJWO
APEXMalicious
ClamAVWin.Dropper.LokiBot-10022987-0
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderIL:Trojan.MSILZilla.31061
NANO-AntivirusTrojan.Win32.Androm.kckwae
AvastWin32:PWSX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:HdXa92N9siqux7kRnEv0qw)
EmsisoftIL:Trojan.MSILZilla.31061 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1372829
DrWebTrojan.DownLoaderNET.710
ZillyaTrojan.Kryptik.Win32.4610856
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDJLZ
SophosTroj/MSIL-SSP
IkarusTrojan.MSIL.Crypt
VaristW32/MSIL_Troj.CWU.gen!Eldorado
AviraHEUR/AGEN.1372829
Antiy-AVLTrojan[Backdoor]/MSIL.Androm
KingsoftMSIL.Backdoor.Androm.gen
MicrosoftTrojan:MSIL/AveMariaRAT.M!MTB
XcitiumMalware@#1za4gt20ogqpb
ArcabitIL:Trojan.MSILZilla.D7955
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
GDataIL:Trojan.MSILZilla.31061
AhnLab-V3Trojan/Win.Generic.R611484
BitDefenderThetaGen:NN.ZemsilF.36802.Pm0@aS5Juvp
ALYacIL:Trojan.MSILZilla.31061
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDJLZ
TencentMalware.Win32.Gencirc.13f1fda0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.219210458.susgen
FortinetMSIL/Kryptik.AJWO!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudBackdoor:MSIL/Androm.gen

How to remove Trojan:MSIL/AveMariaRAT.M!MTB?

Trojan:MSIL/AveMariaRAT.M!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment