Trojan

Trojan.BitCoinMiner.ED (file analysis)

Malware Removal

The Trojan.BitCoinMiner.ED is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.BitCoinMiner.ED virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup

How to determine Trojan.BitCoinMiner.ED?


File Info:

name: C734B46333343DD03CA4.mlw
path: /opt/CAPEv2/storage/binaries/88da02192dd519fc45e737511bb460632dfb959d6c3adb33260379b6a9272b96
crc32: CC9EEC57
md5: c734b46333343dd03ca45fd5a3623041
sha1: 0f5f516dea2a503c7a83511029525130a12dd2e9
sha256: 88da02192dd519fc45e737511bb460632dfb959d6c3adb33260379b6a9272b96
sha512: c7412d2ea9647462c12e3bfdb791baf35a52d080ef962c898a6fa707ce8930ddfae213bc6e1ea4fca4369cd42ebf49ce2cb90591a2f6a2b1b06927140ee9b0be
ssdeep: 24576:WWgTZYNniPU7l6QuYl+NQHK15bRRX1yQYyHMKhLwBWKS0PDUXqYaImfZ:Wb+NniPU7l6QzlWKyNRX1VYyHMK1IqXC
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T11E456C596EAF40E3F122C035888D6946E3B57C06772096EF32A5725D3EE33B0496E729
sha3_384: 4b0e81670c10862955315ba41feab13ef6d10171ed241c612175dc2968bfa9f9f8c28eff042ba91a50ad86163fa00b63
ep_bytes: 4883ec28e8e70600004883c428e982fe
timestamp: 2018-01-08 06:25:34

Version Info:

0: [No Data]

Trojan.BitCoinMiner.ED also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.BitCoinMiner.ED
FireEyeGeneric.mg.c734b46333343dd0
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005234061 )
K7GWTrojan ( 005234061 )
ESET-NOD32a variant of Win64/Agent.H
APEXMalicious
ClamAVWin.Trojan.Miner-9878314-0
KasperskyHEUR:Trojan.Win64.Miner.gen
BitDefenderTrojan.BitCoinMiner.ED
AvastWin64:Malware-gen
RisingWorm.SyncMiner!1.B2EE (CLASSIC)
Ad-AwareTrojan.BitCoinMiner.ED
SophosMal/Miner-Y
TrendMicroPUA_COINMINE.SMALY
EmsisoftTrojan.BitCoinMiner.ED (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.BitCoinMiner.ED
JiangminTrojanDropper.Agent.cihh
AviraHEUR/AGEN.1118497
Antiy-AVLTrojan/Generic.ASMalwS.23EF581
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Agent.R452917
ALYacTrojan.BitCoinMiner.ED
MAXmalware (ai score=88)
VBA32TrojanDropper.Agent
MalwarebytesMalware.AI.3510694035
TrendMicro-HouseCallPUA_COINMINE.SMALY
TencentMalware.Win32.Gencirc.10b90c6e
YandexTrojan.GenAsa!EqBQTOcAWN4
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Agent.F!worm
AVGWin64:Malware-gen

How to remove Trojan.BitCoinMiner.ED?

Trojan.BitCoinMiner.ED removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment