Categories: Trojan

Trojan.MSIL.BitCoin information

The Trojan.MSIL.BitCoin is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.BitCoin virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the RevengeRAT malware family
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.MSIL.BitCoin?


File Info:

name: 34D662495549A945626A.mlwpath: /opt/CAPEv2/storage/binaries/e9d726746ccccb05f3cebbe220c3a066fa3465bd4d2972b5b75790316721237fcrc32: 0B9AE360md5: 34d662495549a945626acea7a700322csha1: 378549306c5779a6715662b93fe3adca9e448876sha256: e9d726746ccccb05f3cebbe220c3a066fa3465bd4d2972b5b75790316721237fsha512: f7d36e5371736650bbbcbd15c865b5821f699416c1ed6e4de62210fb5643a19d83e527920be1cd44fb1ffee5f5be9c073b70368da740a9ddbeee22f37f16baf0ssdeep: 3072:UGF+oP20i9zc5Ev79gvZb4YzAx6hDz0wz5OdRS+:7F+ou0b6Duv+YEwNaStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T170147B397B4ACF52C61C517950D7B615A3B05B975F33DA0E1ED834AE28933830E8A1DBsha3_384: 17c7413beaa04318b725746866cb630f4207abe3792464278a1e508ef8bae41afba335d36df3e299c417ed2537170a82ep_bytes: ff250020400000000000000000000000timestamp: 2021-11-01 23:22:32

Version Info:

CompanyName: Google LLCFileDescription: Google ChromeFileVersion: 95.0.4638.69InternalName: chrome.exeLegalCopyright: Copyright 2021 Google LLC. All rights reserved.OriginalFilename: chrome.exeLegalTrademarks: ProductName: Google ChromeProductVersion: 95.0.4638.69Translation: 0x0409 0x04b0

Trojan.MSIL.BitCoin also known as:

Lionic Trojan.MSIL.BitCoin.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
FireEye Generic.mg.34d662495549a945
ALYac Gen:Variant.MSILPerseus.64509
Cylance Unsafe
Sangfor Trojan.MSIL.Agent.AZM
K7AntiVirus Trojan ( 700000121 )
Alibaba Trojan:Win32/csharp.ali2000008
K7GW Trojan ( 700000121 )
Cybereason malicious.95549a
Cyren W32/MSIL_Kryptik.AXV.gen!Eldorado
Symantec Trojan.Revetrat
ESET-NOD32 a variant of MSIL/Agent.AZM
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Generic-6332612-0
Kaspersky HEUR:Trojan.MSIL.BitCoin.gen
BitDefender Gen:Variant.MSILPerseus.64509
NANO-Antivirus Trojan.Win32.BitCoin.jgxaqc
MicroWorld-eScan Gen:Variant.MSILPerseus.64509
Avast Win32:RATX-gen [Trj]
Tencent Msil.Trojan.Bitcoin.Llhm
Ad-Aware Gen:Variant.MSILPerseus.64509
Sophos Mal/Generic-R + Mal/Revet-A
DrWeb BackDoor.SpyBotNET.20
McAfee-GW-Edition GenericRXCE-BF!34D662495549
Emsisoft Gen:Variant.MSILPerseus.64509 (B)
Ikarus Trojan.MSIL.Agent
GData Gen:Variant.MSILPerseus.64509
Avira TR/ATRAPS.Gen2
Antiy-AVL Trojan/MSIL.Agent
Gridinsoft Ransom.Win32.Bladabindi.sa
Arcabit Trojan.MSILPerseus.DFBFD
ViRobot Trojan.Win32.Z.Agent.203264.ADC
Microsoft Trojan:Win32/Bladabindi!BV
AhnLab-V3 Trojan/Win32.MSIL.R351711
Acronis suspicious
McAfee GenericRXCE-BF!34D662495549
MAX malware (ai score=89)
VBA32 TScope.Trojan.MSIL
Malwarebytes Backdoor.RevengeRAT
TrendMicro-HouseCall TROJ_GEN.R002C0DK421
Rising Trojan.RevengrRat!8.12539 (CLOUD)
Yandex Trojan.BitCoin!xcBy5xtTMUs
SentinelOne Static AI – Malicious PE
eGambit Trojan.Generic
Fortinet MSIL/Agent.AZM!tr
BitDefenderTheta Gen:NN.ZemsilF.34160.mq0@au@lDNbG
AVG Win32:RATX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.MSIL.BitCoin?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago