Trojan

How to remove “Trojan-Downloader.Win32.Bitmin.ytn”?

Malware Removal

The Trojan-Downloader.Win32.Bitmin.ytn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Bitmin.ytn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Downloader.Win32.Bitmin.ytn?


File Info:

name: 7AC86D0A16898190CE01.mlw
path: /opt/CAPEv2/storage/binaries/75f167dfe03888c0760c89851166bd21937f562be27aeb9670c68a386e0838a5
crc32: 280F2D2C
md5: 7ac86d0a16898190ce01cffd6a48cf88
sha1: 93971cd5c36d609c5d7d41bf6a09f6ba3ca03352
sha256: 75f167dfe03888c0760c89851166bd21937f562be27aeb9670c68a386e0838a5
sha512: 80bbcb8072aaad7f585a75492522fa5e5b32f6f85ea91a219fe45670dbc19cd6c84cf538cc1b1caaa5ca83d4911065bb35af55c3236ed3502412de7d1478d07b
ssdeep: 24576:/H1LVKW10asw1P3kVzDiMHJh6dZ6160f9fyio8WLGx8M:/H1d10asw1fkRD7OdHWyi1WLGx8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10045337967BC03A6E10E79F9FED913BD165B2C20E2C26971EBE0ABB4C7402815DD5306
sha3_384: c527ec3afa233b77f2ba018c2e54b07085179722d5d93bd0f4493ed126a3df7ae839865bb986029c8a14e59524be7203
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2071-07-21 16:14:09

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: PunisherMiner
FileVersion: 1.0.0.0
InternalName: PunisherMiner.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: PunisherMiner.exe
ProductName: PunisherMiner
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan-Downloader.Win32.Bitmin.ytn also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
BitDefenderGen:Packer.Enigma.1
Cybereasonmalicious.a16898
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Downloader.Win32.Bitmin.ytn
MicroWorld-eScanGen:Packer.Enigma.1
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazr3E2ADox3JIQzr38qnsYY/)
Ad-AwareGen:Packer.Enigma.1
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.7ac86d0a16898190
EmsisoftGen:Packer.Enigma.1 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1142956
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASBOL.C669
MicrosoftPUA:Win32/Caypnamer.A!ml
ArcabitGen:Packer.Enigma.1
GDataGen:Packer.Enigma.1
Acronissuspicious
VBA32Trojan.Zpevdo
MalwarebytesRiskWare.BitCoinMiner
IkarusPUA.Packed.Enigma
BitDefenderThetaAI:Packer.9EB9E32713
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan-Downloader.Win32.Bitmin.ytn?

Trojan-Downloader.Win32.Bitmin.ytn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment