Spy Trojan

About “Trojan-Spy.Win32.AveMaria.cme” infection

Malware Removal

The Trojan-Spy.Win32.AveMaria.cme is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.AveMaria.cme virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

google.es

How to determine Trojan-Spy.Win32.AveMaria.cme?


File Info:

crc32: 8E79C813
md5: 9f830f511c7cdb89ba8341583a601f41
name: bin.exe
sha1: 050b5aab6a108406481f354edc30e04c9c7fa8a8
sha256: 1df21f5a59f4fda9329f91cede016ad15de20f05a96af31556c5b0fdfb3e80cf
sha512: 214b3881ea24a34a7d23141c247a70758bfac96fd8353e3fb4a4db6fbbcc17c1c34ba1ee54362c17e7e9609b91563a71740be22c57c3ce5de7be23132d919ab9
ssdeep: 49152:b2iX+KufUZsWoOWOJW1ZL67EBfxGMIn2BBmsuub2:acHsUZsWoOWOJW1N7fxsE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.Win32.AveMaria.cme also known as:

DrWebTrojan.PWS.Maria.4
MicroWorld-eScanGen:Variant.Ulise.93026
CAT-QuickHealTrojanspy.Avemaria
McAfeeGenericRXAA-AA!9F830F511C7C
MalwarebytesBackdoor.AveMaria
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Ulise.93026
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.11c7cd
TrendMicroTROJ_GEN.R002C0GLH19
BitDefenderThetaGen:NN.ZexaCO.33558.rwW@aGEgzoni
SymantecTrojan Horse
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
GDataGen:Variant.Ulise.93026
KasperskyTrojan-Spy.Win32.AveMaria.cme
AlibabaTrojan:Win32/Kryptik.e43520a9
AegisLabTrojan.Win32.AveMaria.l!c
RisingTrojan.Generic@ML.100 (RDML:OLhybvwrEoXjCch0DWItqA)
Ad-AwareGen:Variant.Ulise.93026
EmsisoftGen:Variant.Ulise.93026 (B)
F-SecureTrojan.TR/AD.MortyStealer.kpgws
ZillyaTrojan.Kryptik.Win32.1880227
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Dropper.vh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.9f830f511c7cdb89
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
JiangminTrojanSpy.AveMaria.gg
AviraTR/AD.MortyStealer.kpgws
Antiy-AVLTrojan[Spy]/Win32.AveMaria
ArcabitTrojan.Ulise.D16B62
ZoneAlarmTrojan-Spy.Win32.AveMaria.cme
MicrosoftTrojan:Win32/Tiggre!rfn
AhnLab-V3Malware/Win32.Generic.C3644729
Acronissuspicious
VBA32TrojanSpy.AveMaria
ALYacGen:Variant.Ulise.93026
MAXmalware (ai score=100)
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.GZMM
TrendMicro-HouseCallTROJ_GEN.R002C0GLH19
YandexTrojanSpy.AveMaria!
SentinelOneDFI – Malicious PE
FortinetW32/AntiAV.NIZ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.Spy.fc6

How to remove Trojan-Spy.Win32.AveMaria.cme?

Trojan-Spy.Win32.AveMaria.cme removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment