Trojan

How to remove “Trojan.Miner.BO”?

Malware Removal

The Trojan.Miner.BO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Miner.BO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Installs itself for autorun at Windows startup
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Empties the Recycle Bin, indicative of ransomware
  • Collects information to fingerprint the system

How to determine Trojan.Miner.BO?


File Info:

name: 7AD485F5A90910D0A854.mlw
path: /opt/CAPEv2/storage/binaries/133398b196b337480db4818a0755793c449ae1464a19c201536f7650fe8cfd2b
crc32: A87ADD03
md5: 7ad485f5a90910d0a854b958dd1b99bf
sha1: bf121a0c3439a7145afe3c6f15af644fa4f2e75a
sha256: 133398b196b337480db4818a0755793c449ae1464a19c201536f7650fe8cfd2b
sha512: cbdab419ce3066357ebc57074dff56169ca5360c33f796ae7c0e5b0b67f9bf931466a1a5aed4cec8653fb7817b5abc00800ddc3533c97a6889577e3436b67f17
ssdeep: 6144:nrVc4LQrKWewgtucRVanwrXFJgzSbeBg+lac4paPDiDr+wiVJibu3HXY0w7Y:nrVc48rjkZ0wRJgzSb4g+laaeDrLhC3R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E27422408A8C425BCCA236361EAB9B1CF45BDC344280CF5B5E9C3DA77895EBE1947371
sha3_384: 7d82a5662414f058d79d028e7aef8fc3c7a468540bd5685a7b4ade047e29a7b3904335c15573851a18e3b494b826e0f0
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2019-05-09 07:58:57

Version Info:

CompanyName: 360.cn
FileDescription: 360安全卫士 网络配置模块
FileVersion: 1, 0, 0, 2062
InternalName: 360netcfg
LegalCopyright: (C)360.cn All Rights Reserved.
OriginalFilename: 360netcfg.exe
ProductName: 360安全卫士
ProductVersion: 1, 0, 0, 2062
Translation: 0x0804 0x04b0

Trojan.Miner.BO also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.li0G
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Miner.BO
FireEyeGeneric.mg.7ad485f5a90910d0
CAT-QuickHealTrojan.Generic.8500
McAfeeGenericRXAA-AA!7AD485F5A909
MalwarebytesRiskWare.BitCoinMiner
ZillyaTrojan.CoinMiner.Win32.22773
SangforCoinMiner.Win32.Miner.BO
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:Win32/Injuke.a717546b
K7GWRiskware ( 005514d01 )
K7AntiVirusRiskware ( 005514d01 )
BitDefenderThetaGen:NN.ZexaF.34182.wmuaaCsghIcj
VirITTrojan.Win32.Dnldr28.KAX
CyrenW32/Coinminer.CW.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
TrendMicro-HouseCallCoinminer.Win32.MALXMR.SMBM5
Paloaltogeneric.ml
KasperskyTrojan.Win32.Injuke.gim
BitDefenderTrojan.Miner.BO
NANO-AntivirusRiskware.Win32.BitMiner.fpzmmq
AvastWin32:Malware-gen
RisingTrojan.CoinMiner!8.30A (CLOUD)
EmsisoftTrojan.Miner.BO (B)
ComodoMalware@#3rwac33els87
DrWebTrojan.DownLoader28.6783
VIPRETrojan.Win32.Generic!BT
TrendMicroCoinminer.Win32.MALXMR.SMBM5
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosTroj/AutoG-AJ
APEXMalicious
JiangminRiskTool.BitMiner.bzwk
AviraHEUR/AGEN.1207588
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/CoinMiner
ZoneAlarmTrojan.Win32.Injuke.gim
GDataTrojan.Miner.BO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Miner.R287800
VBA32BScope.Trojan.Dynamer
ALYacTrojan.Miner.BO
CylanceUnsafe
TencentMalware.Win32.Gencirc.10b54a98
YandexTrojan.GenAsa!yjdVfs5kyhw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.12132254.susgen
FortinetW32/CoinMiner.BUF!tr
AVGWin32:Malware-gen
Cybereasonmalicious.5a9091
PandaTrj/Genetic.gen

How to remove Trojan.Miner.BO?

Trojan.Miner.BO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment