Malware

Application.BitCoinMiner.UM (B) removal

Malware Removal

The Application.BitCoinMiner.UM (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.BitCoinMiner.UM (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Created a service that was not started

How to determine Application.BitCoinMiner.UM (B)?


File Info:

name: 3138B3C4AD62B170CCB6.mlw
path: /opt/CAPEv2/storage/binaries/d103a94f72e20c4ded33130da982c6ac1cf45f738f3761a2b505472503cce731
crc32: ED907F04
md5: 3138b3c4ad62b170ccb663e3b4a49663
sha1: 4f8d0b362c03375499a48b3c881192eb86087477
sha256: d103a94f72e20c4ded33130da982c6ac1cf45f738f3761a2b505472503cce731
sha512: de8ce7decbd701faac80ad91075148fc5aca99859571089a487305a226a5764edc5df1038097a50e1baeded029714f9702d1458f0848d81fb31b2d39a1d8da6a
ssdeep: 49152:a75657NW7ekigYf5Pfxy+dqsJXdQ3KAA+LG5ITTt480ohMJ95H9WvHTvjqFR:O56ttVgcs+npdQ3HA+aMC8jhMnN9Era
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B9E5121CFA0502B4E2D0C9B477B5EB5109D8BAC2683E3686EA4B35D5D539AC05A3E337
sha3_384: 9bc0082f31491b721988fa4657e666a3c8197186168acb707a588b5ffc3ad01590dfd33c2359604f2452a68b7d967f99
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: rarLAB
FileDescription: WinRAR 5.20 64bit CZ Full Setup
FileVersion:
LegalCopyright:
ProductName: WinRAR 5.20 64bit CZ Full
ProductVersion: 5.20
Translation: 0x0000 0x04b0

Application.BitCoinMiner.UM (B) also known as:

BkavW32.AIDetect.malware2
LionicRiskware.Win32.BitMiner.1!c
MicroWorld-eScanApplication.BitCoinMiner.UM
FireEyeApplication.BitCoinMiner.UM
ALYacApplication.BitCoinMiner.UM
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforPUP.Win64.Agent.gen
AlibabaRiskWare:Win32/BitMiner.3141a71b
Cybereasonmalicious.4ad62b
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/CoinMiner.EM
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefenderApplication.BitCoinMiner.UM
NANO-AntivirusRiskware.Win64.CoinMiner.erdinn
AvastWin64:CoinminerX-gen [Trj]
EmsisoftApplication.BitCoinMiner.UM (B)
ComodoApplicUnwnt@#1q0agz1rmgpif
DrWebTrojan.BtcMine.1473
McAfee-GW-EditionBehavesLike.Win32.PUP.wc
SophosGeneric Reputation PUA (PUA)
GDataApplication.BitCoinMiner.UM
JiangminRiskTool.BitMiner.cbmu
AviraHEUR/AGEN.1231724
Antiy-AVLTrojan/JS.CoinMiner.xmr2
GridinsoftRansom.Win32.Miner.sa
ArcabitApplication.BitCoinMiner.UM
ZoneAlarmnot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
MicrosoftProgram:Win32/Ymacco.AAD1
McAfeeArtemis!3138B3C4AD62
MAXmalware (ai score=97)
MalwarebytesGeneric.Malware/Suspicious
RisingHackTool.MinerCfg/JSON!1.BEAA (CLASSIC)
YandexRiskware.Agent!N/nmEwkkSXI
MaxSecureTrojan.Malware.11502151.susgen
FortinetRiskware/BitMiner
AVGWin64:CoinminerX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Application.BitCoinMiner.UM (B)?

Application.BitCoinMiner.UM (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment