Trojan

What is “TrojanDownloader.Miner”?

Malware Removal

The TrojanDownloader.Miner is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader.Miner virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Collects information to fingerprint the system

How to determine TrojanDownloader.Miner?


File Info:

name: 37084A26F362797797DF.mlw
path: /opt/CAPEv2/storage/binaries/0a4f0c5b2ae2ec5fb162a0460a5ddbf3bb5dbd53966680db5a937a02084f2cd5
crc32: E6398586
md5: 37084a26f362797797dfd5a6b87d2384
sha1: 75c436e24e8d8e6f9badfdec41e3415540865f6e
sha256: 0a4f0c5b2ae2ec5fb162a0460a5ddbf3bb5dbd53966680db5a937a02084f2cd5
sha512: 1127532d3dc6ac3c1ed58bcb1b6c0b533a5fbde5097d7c65ee38afbfc7a16f94f7c0cc6378ab601e7bab76c82d22c919ac211ed693e15aa1b91dcf83e053b268
ssdeep: 98304:Q90PbbHgUQTLFwHImICoT7uHv+3xPwf1hdV:JbbHCm87uHvkPw9R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T147F58C30768BC53BD56209706A2CDBAF51687FB50F7294C7A3D81E6E84B48C39631E27
sha3_384: 4d6e871edb72b10ec628bb2a3e2c09411ee648b7b99583e425b621da04f72d48546c2ee315a868c7867bb482a42812c4
ep_bytes: e885060000e97afeffffcccccccccccc
timestamp: 2021-05-24 16:18:27

Version Info:

CompanyName: Common Apps
FileDescription: AmongUs-Installer Installer
FileVersion: 1.3.5
InternalName: AmongUs-Installer
LegalCopyright: Copyright (C) 2021 Common Apps
OriginalFileName: AmongUs-Installer.exe
ProductName: AmongUs-Installer
ProductVersion: 1.3.5
Translation: 0x0409 0x04b0

TrojanDownloader.Miner also known as:

LionicTrojan.Win32.Miner.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48294491
FireEyeTrojan.GenericKD.48294491
McAfeeArtemis!37084A26F362
CylanceUnsafe
SangforTrojan.Win32.Miner.gen
K7AntiVirusUnwanted-Program ( 0057efe81 )
K7GWUnwanted-Program ( 0057efe81 )
SymantecML.Attribute.HighConfidence
ESET-NOD32PowerShell/Disabler.B potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002H07K621
Paloaltogeneric.ml
ClamAVWin.File.Alien-9935129-0
KasperskyHEUR:Trojan-Downloader.Win32.Miner.gen
BitDefenderTrojan.GenericKD.48294491
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.48294491
McAfee-GW-EditionArtemis
SophosGeneric PUA HF (PUA)
IkarusPUA.PowerShell.Disabler
GDataWin32.Trojan.Agent.MGEZWN
AviraHEUR/AGEN.1223728
ArcabitTrojan.Generic.D2E0EA5B
ZoneAlarmHEUR:Trojan-Downloader.Win32.Miner.gen
MicrosoftProgram:Win32/Uwamson.A!ml
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.Malware-gen.R446001
VBA32TrojanDownloader.Miner
MAXmalware (ai score=86)
MalwarebytesRiskWare.Disabler
RisingDownloader.Miner!8.1A26 (CLOUD)
MaxSecureTrojan.Malware.74205151.susgen
FortinetAdware/Disabler
AVGWin32:Malware-gen

How to remove TrojanDownloader.Miner?

TrojanDownloader.Miner removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment