Categories: Backdoor

How to remove “Backdoor.AveMaria.Generic”?

The Backdoor.AveMaria.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.AveMaria.Generic virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Backdoor.AveMaria.Generic?


File Info:

crc32: E26738C7md5: 93faffe59ed399fd217b2fea8805d8ffname: ajadi.exesha1: 78123ade3cd3d0b3cf4ea4dbf51fd19765f21630sha256: f7445f2c1ae9bf06f9523a6f28911514373a3fe92e7cf4f06daaf1082838e225sha512: 701ff4730abed3cb992d7d61f7e2b2481ae0668f770317d6f04d3acb459133c58300aa401218035c90216f99aa19f5a37c3db2e790f36b5d960733369098e436ssdeep: 6144:EYTDeZpYvbvhm0fxC07UCcFtlYmIx4afhqK+HitF:XqZ4hmcxCNCUPIawr+Ctype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2019Assembly Version: 6.4.0.1InternalName: TournamentState.exeFileVersion: 6.4.0.1CompanyName: Scripted NullsLegalTrademarks: Comments: ProductName: TournamentStateProductVersion: 6.4.0.1FileDescription: TournamentStateOriginalFilename: TournamentState.exe

Backdoor.AveMaria.Generic also known as:

DrWeb Trojan.Packed2.41881
FireEye Generic.mg.93faffe59ed399fd
Cylance Unsafe
AegisLab Trojan.MSIL.Remcos.m!c
K7AntiVirus Trojan ( 005605611 )
K7GW Trojan ( 005605611 )
Cybereason malicious.e3cd3d
TrendMicro Trojan.MSIL.WACATAC.USXVPBB20
BitDefenderTheta Gen:NN.ZemsilF.34090.vm0@ayoAXzm
F-Prot W32/Trojan.SW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
GData MSIL.Backdoor.Nancat.VDHCV8
Kaspersky HEUR:Backdoor.MSIL.Remcos.gen
Alibaba Trojan:Win32/starter.ali1000139
Rising Backdoor.Remcos!8.B89E (CLOUD)
F-Secure Trojan.TR/Kryptik.zxvjn
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Trapmine malicious.high.ml.score
SentinelOne DFI – Malicious PE
Cyren W32/Trojan.SW.gen!Eldorado
Avira TR/Kryptik.zxvjn
Endgame malicious (high confidence)
ZoneAlarm HEUR:Backdoor.MSIL.Remcos.gen
Microsoft Trojan:Win32/Dynamer!rfn
Acronis suspicious
McAfee Artemis!93FAFFE59ED3
Malwarebytes Backdoor.AveMaria.Generic
Panda Trj/GdSda.A
ESET-NOD32 a variant of MSIL/Kryptik.UQD
TrendMicro-HouseCall Trojan.MSIL.WACATAC.USXVPBB20
Ikarus Trojan.MSIL.Krypt
Fortinet MSIL/GenKryptik.EDXQ!tr
Webroot Trojan.Dropper.Gen
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_80% (W)
Qihoo-360 Generic/Backdoor.23a

How to remove Backdoor.AveMaria.Generic?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Zusy.494313 (file analysis)

The Zusy.494313 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Fragtor.158799 (file analysis)

The Fragtor.158799 is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Win32/Adware.Agent.NPP removal tips

The Win32/Adware.Agent.NPP is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

How to remove “Trojan.Agent.VB.BNU (B)”?

The Trojan.Agent.VB.BNU (B) is considered dangerous by lots of security experts. When this infection is…

23 mins ago

Win32:Fosniw-C [Trj] removal guide

The Win32:Fosniw-C [Trj] is considered dangerous by lots of security experts. When this infection is…

23 mins ago

Win32/GenKryptik.GVYR removal instruction

The Win32/GenKryptik.GVYR is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago