Trojan

Trojan:Win32/AveMaria.XA!MTB malicious file

Malware Removal

The Trojan:Win32/AveMaria.XA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AveMaria.XA!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • A scripting utility was executed
  • Attempts to remove evidence of file being downloaded from the Internet
  • Code injection with CreateRemoteThread in a remote process
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Trojan:Win32/AveMaria.XA!MTB?


File Info:

crc32: 5AF9FDE2
md5: eb54e2eea21a9f42d340cff273d693f1
name: product-sample-image-and-tech-drawing.exe
sha1: e2116681023c3ce110aaeda1255a1e87d01a8927
sha256: fe2f9a7dcd4bbdb37012dca41a86f4108f992cb1981068223e046748284e2a19
sha512: 877be3c8901de9b2945e7e7a8f35871b3b92b59fcb016b0bfd2540491846b70b53cff713371ae71cc6832fe7f9a4647239a9c5308c095d3acd21c69eb0e7843d
ssdeep: 12288:PkoXB2Qii7uuRbExzrCcgsKmFIJbBY+9esjWle/+9hN8gTNRf:cox23CcgsKmFm9YddlmyYSNR
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/AveMaria.XA!MTB also known as:

MicroWorld-eScanGen:Variant.Mikey.113255
FireEyeGeneric.mg.eb54e2eea21a9f42
McAfeeGenericRXKN-IV!EB54E2EEA21A
CylanceUnsafe
K7AntiVirusTrojan ( 00543c211 )
BitDefenderGen:Variant.Mikey.113255
K7GWTrojan ( 00543c211 )
F-ProtW32/Kryptik.BKJ.gen!Eldorado
APEXMalicious
GDataGen:Variant.Mikey.113255
KasperskyTrojan-Spy.Win32.AveMaria.ddd
AlibabaTrojanSpy:Win32/AveMaria.dbdb677e
NANO-AntivirusTrojan.Win32.AntiAV.hkcawf
AvastWin32:Malware-gen
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazqJjdhTYoojpy8YR5Ljyo8u)
Ad-AwareGen:Variant.Mikey.113255
DrWebTrojan.PWS.Maria.3
Invinceaheuristic
EmsisoftGen:Variant.Mikey.113255 (B)
IkarusTrojan.Inject
CyrenW32/Kryptik.BKJ.gen!Eldorado
JiangminTrojanSpy.AveMaria.iv
Antiy-AVLTrojan[Spy]/Win32.AveMaria
Endgamemalicious (high confidence)
ArcabitTrojan.Mikey.D1BA67
ZoneAlarmTrojan-Spy.Win32.AveMaria.ddd
MicrosoftTrojan:Win32/AveMaria.XA!MTB
ALYacGen:Variant.Mikey.113255
MAXmalware (ai score=86)
VBA32TrojanSpy.AveMaria
MalwarebytesTrojan.Dropper
ESET-NOD32Win32/AntiAV.NIZ
TencentWin32.Trojan-spy.Avemaria.Alii
YandexTrojan.Kryptik!fU4R0e4fBFk
SentinelOneDFI – Suspicious PE
FortinetW32/Kryptik.HDGP!tr
BitDefenderThetaGen:NN.ZexaF.34110.XuW@aC6mWSji
AVGWin32:Malware-gen
PandaTrj/GdSda.A
Qihoo-360Generic/Trojan.3fc

How to remove Trojan:Win32/AveMaria.XA!MTB?

Trojan:Win32/AveMaria.XA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment