Spy Trojan

TrojanSpy:Win32/AveMaria.BM malicious file

Malware Removal

The TrojanSpy:Win32/AveMaria.BM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/AveMaria.BM virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine TrojanSpy:Win32/AveMaria.BM?


File Info:

crc32: 4953BCEF
md5: fc27abebeda3c68401dcb17935f79933
name: mixer.exe
sha1: 1623dfd1317b4a904df0138effab4520eec544dc
sha256: 34168d7eb6a95c76ed18bc3735bf40148f7ac9ca8b966e116fc27288f4b486fc
sha512: 8c5d978c7e244b9bb5a7d264e8017ddf1604423815325dfe03b4ed95cb97def57124ff52ef9149ab515366e1a1c489ee019a7c297a78ef205da4043e16334ed0
ssdeep: 3072:J3MacWt22VrtSj7r5ndtzKDOG+jLMaKqT:R7cWt22Vrt4nDzK69joaKK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanSpy:Win32/AveMaria.BM also known as:

DrWebTrojan.PWS.Maria.3
MicroWorld-eScanTrojan.GenericKD.42285358
FireEyeGeneric.mg.fc27abebeda3c684
CAT-QuickHealTrojanspy.Avemaria
ALYacTrojan.GenericKD.42285358
MalwarebytesTrojan.Injector
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0055f1c21 )
BitDefenderTrojan.GenericKD.42285358
Cybereasonmalicious.1317b4
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34084.gmW@aa8GoEc
CyrenW32/Trojan.HPSZ-3748
SymantecBackdoor.Avecma
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.GenericKD.42285358
KasperskyTrojan-Spy.Win32.AveMaria.csm
AlibabaTrojanSpy:Win32/AveMaria.23919d6c
NANO-AntivirusTrojan.Win32.Maria.gxvahc
AegisLabTrojan.Win32.AveMaria.l!c
TencentWin32.Trojan-spy.Avemaria.Ednj
Ad-AwareTrojan.GenericKD.42285358
SophosMal/Generic-S
ComodoMalware@#1il6s2wm1n01j
F-SecureHeuristic.HEUR/AGEN.1018766
ZillyaTrojan.AveMaria.Win32.426
TrendMicroTROJ_GEN.R049C0PAQ20
McAfee-GW-EditionBehavesLike.Win32.Downloader.ch
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.42285358 (B)
IkarusTrojan.Win32.Krypt
JiangminTrojanSpy.AveMaria.hj
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1018766
MAXmalware (ai score=99)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D285392E
ZoneAlarmTrojan-Spy.Win32.AveMaria.csm
MicrosoftTrojanSpy:Win32/AveMaria.BM
Acronissuspicious
McAfeeRDN/Generic.hbg
VBA32BScope.Trojan.Yakes
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.DZFT
TrendMicro-HouseCallTROJ_GEN.R049C0PAQ20
RisingSpyware.AveMaria!8.108C2 (CLOUD)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_76%
FortinetW32/GenKryptik.AQQW!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Spy.b11

How to remove TrojanSpy:Win32/AveMaria.BM?

TrojanSpy:Win32/AveMaria.BM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment