Trojan

Trojan.Win32.Miner.aemae removal guide

Malware Removal

The Trojan.Win32.Miner.aemae is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Miner.aemae virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

Related domains:

facebook.com

How to determine Trojan.Win32.Miner.aemae?


File Info:

name: 193EDAC804DE68E422D4.mlw
path: /opt/CAPEv2/storage/binaries/838a268030733b4777b3e242672cf0983c980042b1a3090c8a420df11f412185
crc32: 537C4DC7
md5: 193edac804de68e422d43644c678147f
sha1: ccded1ad5d1862b7c4f2b6a7545411de69b6a95f
sha256: 838a268030733b4777b3e242672cf0983c980042b1a3090c8a420df11f412185
sha512: 74f85529f33b85322268892ca1c4bbda6271138eb6f46267c95887c9788002e6864aad438c0f9e5c426533b7afbb603c3a81750c4dd80e79738d2e9fd7cf76ca
ssdeep: 3072:aewE38EqfM2Qyehb48pQhrot8YArWIhr4SLIKL+p:L3vKbK4v1hrXLIKap
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150E32A0F75C098B2D2B60737152C85D82FBCF5720E645ABB57AC156B4BB21D0AE21FB2
sha3_384: e0babe4fa3837b2f4fe57269cc20a209e92512a9198643bc706b23a8e4e3ee6aaa67b2b26c453b64f80851c3cbadc972
ep_bytes: e87b040000e98efeffff558becf64508
timestamp: 2007-03-28 07:39:48

Version Info:

0: [No Data]

Trojan.Win32.Miner.aemae also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.BRMon.Gen.3
FireEyeGeneric.mg.193edac804de68e4
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeePacked-ZG!193EDAC804DE
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005267131 )
AlibabaRansom:Win32/GandCrypt.a3f
K7GWTrojan ( 005267131 )
Cybereasonmalicious.804de6
BitDefenderThetaGen:NN.ZexaF.34294.juW@a0F8GRb
CyrenW32/Trojan.CCQX-4317
SymantecRansom.GandCrab
ESET-NOD32a variant of Win32/Kryptik.GCYX
TrendMicro-HouseCallTSPY_EMOTET.SMD3
Paloaltogeneric.ml
ClamAVWin.Dropper.Tspy-6517654-0
KasperskyTrojan.Win32.Miner.aemae
BitDefenderTrojan.BRMon.Gen.3
NANO-AntivirusTrojan.Win32.Miner.exxhcf
ViRobotTrojan.Win32.U.GandCrab.260096
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b23584
Ad-AwareTrojan.BRMon.Gen.3
EmsisoftTrojan.BRMon.Gen.3 (B)
ComodoTrojWare.Win32.Ransom.GandCrypt.A@7ijgjh
DrWebTrojan.PWS.Banker1.26779
ZillyaDropper.Sysn.Win32.7026
TrendMicroTSPY_EMOTET.SMD3
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
SophosMal/Generic-R + Mal/GandCrab-A
IkarusTrojan-Downloader.Win32.Zurgop
GDataWin32.Trojan.PSE.13TJS7R
JiangminTrojan.GandCrypt.ab
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1103318
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.246BA60
GridinsoftRansom.Win32.Gen.sa
ArcabitTrojan.BRMon.Gen.3
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
APEXMalicious
MicrosoftTrojan:Win32/GandCrypt.PVF!MTB
CynetMalicious (score: 100)
ALYacTrojan.BRMon.Gen.3
VBA32TrojanDropper.Sysn
MalwarebytesMalware.AI.4166087571
RisingTrojan.Kryptik!1.B045 (CLASSIC)
YandexTrojan.GenAsa!rUzlcJQiGdM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BAPN!worm
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Miner.aemae?

Trojan.Win32.Miner.aemae removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment