Malware

About “Generic.BitCoinMiner.3.52C3C3F0” infection

Malware Removal

The Generic.BitCoinMiner.3.52C3C3F0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BitCoinMiner.3.52C3C3F0 virus can do?

  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • A possible cryptomining command was executed
  • A cryptomining command containing a stratum protocol address was executed
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.BitCoinMiner.3.52C3C3F0?


File Info:

crc32: 83257405
md5: 9684d0cfa94160fe70f7fad00b5b094f
name: madk.exe
sha1: 4384a3d49ecdcebef37ebc9a3230c464ccbe9eda
sha256: 9b6c23ee51101f9e2542bb697e7b218e0a57d51ac6b577998cba351581aa7491
sha512: a3ca8da2eeda51036a594afaa2434af10964b1dc6628d5d9781befb244259d6c1a4cf4adc653c0c507cf3744424537e7e2ce7e6b6c1ab8540e2a280986dd6014
ssdeep: 49152:U/bBxdO+GX++8GtKtjzKeorkYZP63w7mJoeFXWuaXacisR2hpfA8i:UTBapUGtK0jn6loe1U1oH
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: (C)360.cn ALL Rights Reserved.
FileVersion: 1.0.0.0
CompanyName: www.360.cn
Comments: x5b89x5168x9632x62a4x4e2dx5fc3x6a21x5757
ProductName: x5b89x5168x9632x62a4x4e2dx5fc3x6a21x5757
ProductVersion: 1.0.0.0
FileDescription: x5b89x5168x9632x62a4x4e2dx5fc3x6a21x5757
Translation: 0x0804 0x04b0

Generic.BitCoinMiner.3.52C3C3F0 also known as:

MicroWorld-eScanGeneric.BitCoinMiner.3.52C3C3F0
FireEyeGeneric.mg.9684d0cfa94160fe
CAT-QuickHealTrojan.Generic
Qihoo-360Win64/Trojan.4b0
ALYacGeneric.BitCoinMiner.3.52C3C3F0
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.24917
SangforMalware
K7AntiVirusTrojan ( 005466f41 )
BitDefenderGeneric.BitCoinMiner.3.52C3C3F0
K7GWTrojan ( 005466f41 )
Cybereasonmalicious.fa9416
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34090.loKfayDCNmbb
ESET-NOD32a variant of Win32/CoinMiner.BVC
TrendMicro-HouseCallTROJ_GEN.R002C0DAB20
ClamAVWin.Malware.Temr-7070541-0
GDataGeneric.BitCoinMiner.3.52C3C3F0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/CoinMiner.f8af1feb
NANO-AntivirusTrojan.Win32.StartPage1.haaiui
TencentWin32.Trojan.Generic.Htvo
Ad-AwareGeneric.BitCoinMiner.3.52C3C3F0
EmsisoftGeneric.BitCoinMiner.3.52C3C3F0 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
F-SecurePotentialRisk.PUA/AD.BitCoinMiner
DrWebTrojan.StartPage1.58741
TrendMicroTROJ_GEN.R002C0DAB20
McAfee-GW-EditionBehavesLike.Win32.Flyagent.vc
SentinelOneDFI – Malicious PE
Trapminemalicious.high.ml.score
SophosMal/Generic-S
APEXMalicious
CyrenW32/Trojan.FZEI-7745
JiangminTrojan.Generic.zifs
AviraPUA/AD.BitCoinMiner.cnx
Antiy-AVLGrayWare/Win32.FlyStudio.a
Endgamemalicious (moderate confidence)
ArcabitGeneric.BitCoinMiner.3.52C3C3F0
AegisLabTrojan.Win32.Generic.4!c
AhnLab-V3Malware/Win32.Generic.C1886455
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/CoinMiner!MTB
Acronissuspicious
McAfeeArtemis!9684D0CFA941
MAXmalware (ai score=85)
VBA32BScope.Trojan.Miner
PandaTrj/GdSda.A
RisingTrojan.CoinMiner!8.30A (CLOUD)
YandexTrojan.Agent!zkrll7GmgFw
IkarusTrojan.Win32.Nssm
eGambitUnsafe.AI_Score_100%
FortinetW32/QQWare.A!tr
AVGWin32:MdeClass
AvastWin64:Trojan-gen
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Generic.BitCoinMiner.3.52C3C3F0?

Generic.BitCoinMiner.3.52C3C3F0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment