Trojan

Should I remove “Trojan:Win32/AveMaria.MR!MTB”?

Malware Removal

The Trojan:Win32/AveMaria.MR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AveMaria.MR!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • A scripting utility was executed
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

syncronize.3utilities.com

How to determine Trojan:Win32/AveMaria.MR!MTB?


File Info:

crc32: EEE0E783
md5: b5ccf61c92095852b55fad32dacb4a6d
name: B5CCF61C92095852B55FAD32DACB4A6D.mlw
sha1: 41989b84f6362a5b013466e230f85228b448e3e6
sha256: 73e8288947ea97f95e83837561e8cd9b8b7ff197139267069d6e4a3e015c67d8
sha512: 5174b544f202b23abcc3f0d806c8383cbd8cd1af7dd79d72b4f2a719a6e104582562ea0c600f2dc259c2db2ffe6b1e48e3922156225901dfe4c89e221e5fe2e6
ssdeep: 6144:uH+GCNm4/FX4h45ZPqPgHDcRolwiopughgMCyWLp5BP44s/adRtv:uHyZSPg+oeGbH3Blv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/AveMaria.MR!MTB also known as:

MicroWorld-eScanGen:Variant.Zusy.357414
FireEyeGeneric.mg.b5ccf61c92095852
Qihoo-360Generic/HEUR/QVM10.2.035F.Malware.Gen
McAfeeGenericRXAA-AA!B5CCF61C9209
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Hupigon.m!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Zusy.357414
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Kryptik.BKJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0DLI20
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Backdoor.Win32.Hupigon.gen
AlibabaBackdoor:Win32/AveMaria.e50e38cd
NANO-AntivirusTrojan.Win32.AveMaria.idgxvt
ViRobotTrojan.Win32.Z.Avemaria.431616
RisingTrojan.Kryptik!8.8 (TFE:5:LLWekxaxmmE)
Ad-AwareGen:Variant.Zusy.357414
EmsisoftGen:Variant.Zusy.357414 (B)
ComodoMalware@#3jnm9gycp4scb
F-SecureTrojan.TR/AD.MortyStealer.odaei
DrWebTrojan.PWS.Maria.4
ZillyaBackdoor.Hupigon.Win32.214087
TrendMicroTROJ_GEN.R002C0DLI20
McAfee-GW-EditionBehavesLike.Win32.Generic.gm
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
JiangminTrojanSpy.AveMaria.mi
AviraTR/AD.MortyStealer.odaei
MAXmalware (ai score=89)
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/AveMaria.MR!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Zusy.D57426
ZoneAlarmHEUR:Backdoor.Win32.Hupigon.gen
GDataGen:Variant.Zusy.357414
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4261348
BitDefenderThetaGen:NN.ZexaCO.34700.AuW@aGgtlhei
ALYacGen:Variant.Zusy.357414
VBA32BScope.TrojanBanker.Emotet
MalwarebytesBackdoor.AveMaria
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HIDW
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.HIDW!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/AveMaria.MR!MTB?

Trojan:Win32/AveMaria.MR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment