Trojan

Trojan.Miner.BO (B) removal tips

Malware Removal

The Trojan.Miner.BO (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Miner.BO (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Deletes executed files from disk
  • Empties the Recycle Bin, indicative of ransomware
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Miner.BO (B)?


File Info:

name: C11FCC926C56FD309633.mlw
path: /opt/CAPEv2/storage/binaries/35875ba52dfae947a00f03096d2df2726db48c2c3e25e922f456e9fcaa7de8ae
crc32: 623B4FB1
md5: c11fcc926c56fd3096336c67a6210b5c
sha1: a79b672fba1d21699862b54bdf69feca8e4c7d24
sha256: 35875ba52dfae947a00f03096d2df2726db48c2c3e25e922f456e9fcaa7de8ae
sha512: 622a8071a273e1422de80f39f5b0fb2f86baf7fcecf40a288e09f2385a2f14a2597d747ff573b046b845f9c162d8d5dcea7c3f9a6eacebb564f4f7858f9e7b07
ssdeep: 6144:trVc4LQrKWewgtucRVanwrXFJgzSbeBg+lac4paPDiDr+wiVJKXWg0Y:trVc48rjkZ0wRJgzSb4g+laaeDrLvXWG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117742251CB8C4256C86531375EB78B1CE557DC328280CF8B2D5C3DA6B8A5EBB5A232B1
sha3_384: 2ce94d0d48f75b501e746feca2ce2c30a154e32e8b0ea19e0c37d93443322ae7733619ada5a72f678e0432b9b1f1ed2a
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2019-05-09 07:58:57

Version Info:

CompanyName: 360.cn
FileDescription: 360安全卫士 网络配置模块
FileVersion: 1, 0, 0, 2062
InternalName: 360netcfg
LegalCopyright: (C)360.cn All Rights Reserved.
OriginalFilename: 360netcfg.exe
ProductName: 360安全卫士
ProductVersion: 1, 0, 0, 2062
Translation: 0x0804 0x04b0

Trojan.Miner.BO (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.li0G
MicroWorld-eScanTrojan.Miner.BO
FireEyeGeneric.mg.c11fcc926c56fd30
CAT-QuickHealTrojan.Generic.8500
McAfeeGenericRXAA-AA!C11FCC926C56
Cylanceunsafe
ZillyaTrojan.CoinMiner.Win32.25060
SangforTrojan.Win32.Save.ShadowBrokersC
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Coinminer.9f7f5970
K7GWRiskware ( 005514d01 )
K7AntiVirusRiskware ( 005514d01 )
VirITTrojan.Win32.Dnldr28.KAX
CyrenW32/Coinminer.CW.gen!Eldorado
SymantecTrojan.Gen.6
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Miner.BO
NANO-AntivirusRiskware.Win32.BitMiner.fpzoms
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b15e15
EmsisoftTrojan.Miner.BO (B)
F-SecureHeuristic.HEUR/AGEN.1334809
DrWebTrojan.DownLoader28.6783
VIPRETrojan.Miner.BO
TrendMicroCoinminer.Win32.MALXMR.SMBM5
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminesuspicious.low.ml.score
SophosTroj/AutoG-AJ
SentinelOneStatic AI – Malicious PE
GDataTrojan.Miner.BO
JiangminRiskTool.BitMiner.bzwk
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1334809
Antiy-AVLRiskWare[RiskTool]/Win32.BitMiner
XcitiumMalware@#2awbueoevjy97
ArcabitTrojan.Miner.BO
ZoneAlarmHEUR:Trojan-Dropper.Win32.FrauDrop.gen
MicrosoftTrojan:Win32/CoinMiner
GoogleDetected
AhnLab-V3Trojan/Win32.Miner.R287800
BitDefenderThetaGen:NN.ZexaF.36662.wmuaaiQT4Iej
ALYacTrojan.Miner.BO
VBA32BScope.Trojan.Dynamer
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallCoinminer.Win32.MALXMR.SMBM5
RisingTrojan.CoinMiner!8.30A (TFE:5:qK5o4OzNnBU)
YandexTrojan.GenAsa!yjdVfs5kyhw
IkarusTrojan.Win32.CoinMiner
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/CoinMiner.BUF!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.fba1d2
DeepInstinctMALICIOUS

How to remove Trojan.Miner.BO (B)?

Trojan.Miner.BO (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment