Home Malware Programs Trojans Trojan.CoinMiner.J

Trojan.CoinMiner.J

Posted: May 3, 2013

Threat Metric

Threat Level: 8/10
Infected PCs: 201
First Seen: May 3, 2013
Last Seen: October 2, 2022
OS(es) Affected: Windows

Aliases

Suspicious file [Panda]Downloader.Generic13.ASIS [AVG]TR/Downloader.Gen [AntiVir]Gen:Variant.Barys.1584 [BitDefender]Trj/OCJ.D [Panda]Dropper.Generic8.VDV [AVG]W32/Injector.JZ [Fortinet]Trojan.Win32.CoinMiner [Ikarus]Trojan:Win32/CoinMiner.J [Microsoft]Heuristic.BehavesLike.Win32.ModifiedUPX.C [McAfee-GW-Edition]TR/Spy.434688.35 [AntiVir]Trojan.DownLoader8.43462 [DrWeb]UnclassifiedMalware [Comodo]Mal/Behav-009 [Sophos]HEUR:Trojan.Win32.Generic [Kaspersky]
More aliases (37)

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



%APPDATA%\Java\javax.exe File name: javax.exe
Size: 434.68 KB (434688 bytes)
MD5: e418cc36b3c7a8ec5bd57fbc63cbecc2
Detection count: 96
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\Java
Group: Malware file
Last Updated: July 21, 2020
%SystemDrive%\Users\<username>\AppData\Roaming\svchost.exe File name: svchost.exe
Size: 197.12 KB (197120 bytes)
MD5: b362810a92c73568b3522701ebcd2d5e
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Path: %SystemDrive%\Users\<username>\AppData\Roaming
Group: Malware file
Last Updated: May 13, 2013
%APPDATA%\svchost.exe File name: svchost.exe
Size: 197.12 KB (197120 bytes)
MD5: 23e8b796aa76716bdf6f4ddeb0ade240
Detection count: 7
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%
Group: Malware file
Last Updated: May 13, 2013
Loading...