Backdoor

How to remove “Backdoor.AveMaria.Generic”?

Malware Removal

The Backdoor.AveMaria.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.AveMaria.Generic virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Backdoor.AveMaria.Generic?


File Info:

crc32: E26738C7
md5: 93faffe59ed399fd217b2fea8805d8ff
name: ajadi.exe
sha1: 78123ade3cd3d0b3cf4ea4dbf51fd19765f21630
sha256: f7445f2c1ae9bf06f9523a6f28911514373a3fe92e7cf4f06daaf1082838e225
sha512: 701ff4730abed3cb992d7d61f7e2b2481ae0668f770317d6f04d3acb459133c58300aa401218035c90216f99aa19f5a37c3db2e790f36b5d960733369098e436
ssdeep: 6144:EYTDeZpYvbvhm0fxC07UCcFtlYmIx4afhqK+HitF:XqZ4hmcxCNCUPIawr+C
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 6.4.0.1
InternalName: TournamentState.exe
FileVersion: 6.4.0.1
CompanyName: Scripted Nulls
LegalTrademarks:
Comments:
ProductName: TournamentState
ProductVersion: 6.4.0.1
FileDescription: TournamentState
OriginalFilename: TournamentState.exe

Backdoor.AveMaria.Generic also known as:

DrWebTrojan.Packed2.41881
FireEyeGeneric.mg.93faffe59ed399fd
CylanceUnsafe
AegisLabTrojan.MSIL.Remcos.m!c
K7AntiVirusTrojan ( 005605611 )
K7GWTrojan ( 005605611 )
Cybereasonmalicious.e3cd3d
TrendMicroTrojan.MSIL.WACATAC.USXVPBB20
BitDefenderThetaGen:NN.ZemsilF.34090.vm0@ayoAXzm
F-ProtW32/Trojan.SW.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataMSIL.Backdoor.Nancat.VDHCV8
KasperskyHEUR:Backdoor.MSIL.Remcos.gen
AlibabaTrojan:Win32/starter.ali1000139
RisingBackdoor.Remcos!8.B89E (CLOUD)
F-SecureTrojan.TR/Kryptik.zxvjn
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.high.ml.score
SentinelOneDFI – Malicious PE
CyrenW32/Trojan.SW.gen!Eldorado
AviraTR/Kryptik.zxvjn
Endgamemalicious (high confidence)
ZoneAlarmHEUR:Backdoor.MSIL.Remcos.gen
MicrosoftTrojan:Win32/Dynamer!rfn
Acronissuspicious
McAfeeArtemis!93FAFFE59ED3
MalwarebytesBackdoor.AveMaria.Generic
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.UQD
TrendMicro-HouseCallTrojan.MSIL.WACATAC.USXVPBB20
IkarusTrojan.MSIL.Krypt
FortinetMSIL/GenKryptik.EDXQ!tr
WebrootTrojan.Dropper.Gen
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Generic/Backdoor.23a

How to remove Backdoor.AveMaria.Generic?

Backdoor.AveMaria.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment