Categories: Trojan

How to remove “Trojan.Win32.Miner.vijb”?

The Trojan.Win32.Miner.vijb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Miner.vijb virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Trojan.Win32.Miner.vijb?


File Info:

name: 1BF63EFEDB376A6A7B87.mlwpath: /opt/CAPEv2/storage/binaries/c50ee8539872c255da139b90450eecc6305abcad3f71ba57b61695e0eb27ed9ecrc32: 4FF81682md5: 1bf63efedb376a6a7b8746c67db12151sha1: ee574eec255b15b95e07c84256214cb0d70b0df9sha256: c50ee8539872c255da139b90450eecc6305abcad3f71ba57b61695e0eb27ed9esha512: 0f27edf1e28baaae38a5fa80026682c190574a70f8e460d54b8db468e43731926d20a7c1e59da4cdf216ab8840fa697b237b4edb4294e93598ef10f243558026ssdeep: 24576:8AHnh+eWsN3skA4RV1Hom2KXMmHa29SPu/7hX+NUN94cEtcW4T5:bh+ZkldoPK8Ya29SEAqN94pBktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11345BE0273D1C036FFAAA2739B6AB60156BD78254133852F13981DB9BD701B2277E763sha3_384: 93c55bc93d40b411b03d4e4c8a30d9f17302bd0fe0ff74dbe95241fed8844ae515f1ee1c687833e28c751c485c4eb69bep_bytes: e8c8d00000e97ffeffffcccccccccccctimestamp: 2018-12-26 20:26:37

Version Info:

Comments: UXfh1i6DHNggwLwdOEGd6QI3d8k2oNWOYzQFMpwddWCgQXoEDBeyN9AS9YZbtRh9hQuI1fG3DwZfg1VGET92CIyDRWHVFknbiy2SLaFRafvLAUMCompanyName: Advanced Windows 32 Base APIFileDescription: Remote Procedure Call Name Service ClientFileVersion: 7.2.9.4InternalName: diantz.exeLegalCopyright: (C) MTFIrSeZSAXcvPgLibFAkcg9mCEZUxCpCM9IrfbVqQl5vMhc9XATYVdlPrazKfL8Pttnea85xZQ Technology Co. Ltd., All rights reserved.OriginalFilename: diantz.exeProductVersion: 7.2.9.4Translation: 0x0809 0x04b0

Trojan.Win32.Miner.vijb also known as:

Bkav W32.AIDetect.malware1
Lionic Hacktool.Win32.Gamehack.3!e
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.AutoIT.17lv0@aarGwndi
FireEye Generic.mg.1bf63efedb376a6a
McAfee Artemis!1BF63EFEDB37
Cylance Unsafe
K7AntiVirus Trojan ( 005438771 )
Alibaba Trojan:Win32/Miner.14181f9e
K7GW Trojan ( 005438771 )
Cybereason malicious.edb376
Cyren W32/AutoIt.HJ.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Packed.AutoIt.KL
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Miner.vijb
BitDefender Gen:Trojan.Heur.AutoIT.17lv0@aarGwndi
NANO-Antivirus Trojan.Win32.Miner.flpkzj
Avast FileRepMalware
Tencent Win32.Trojan.Miner.Ecuw
Ad-Aware Gen:Trojan.Heur.AutoIT.17lv0@aarGwndi
Sophos Mal/Generic-S
Comodo Malware@#zp6sllmsuc3z
DrWeb Trojan.DownLoader27.20400
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0WJ121
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.tc
Emsisoft Gen:Trojan.Heur.AutoIT.17lv0@aarGwndi (B)
GData Gen:Trojan.Heur.AutoIT.17lv0@aarGwndi
eGambit Unsafe.AI_Score_98%
Avira HEUR/AGEN.1100133
Arcabit Trojan.Heur.AutoIT.E07EA1
Microsoft Trojan:Win32/CoinMiner.C!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Gen.Generic.C2908899
ALYac Gen:Trojan.Heur.AutoIT.17lv0@aarGwndi
MAX malware (ai score=96)
VBA32 Trojan.Miner
Malwarebytes Trojan.BitCoinMiner.Generic
TrendMicro-HouseCall TROJ_GEN.R002C0WJ121
Rising Trojan.Obfus/Autoit!1.BD86 (CLASSIC)
Ikarus Trojan.Win32.Autoit
MaxSecure Trojan.Malware.1726719.susgen
Fortinet W32/PossibleThreat
Webroot W32.Trojan.Gen
AVG FileRepMalware
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Miner.vijb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago