BitcoinMiner.Trojan.Miner.DDS

detection icon

Short bio

BitcoinMiner.Trojan.Miner.DDS is Malwarebytes’ generic detection name for crypto-currency miners that run on the affected machine without the users’ consent detetcted by Malwarebytes’ Katana engine.

The detection names are produced by Malwarebytes 4 and Malwarebytes business products. These generic malware detections are due to our new automated signature system called BytesTotal and specifically the DDS engine that are based on Machine Learning technology with 100% autonomous learning which don’t require any human interaction to correctly identify malware. These techniques are part of Malwarebytes’ Katana engine and were developed for automated mass detection of wide ranges of malware and adware.

Symptoms

Cryptocurrency miners use a lot of resources to optimize the earning of cryptocoins, so users may experience slow computers.

Type and source of infection

Because mining uses a lot of resources threat actors try to use other people’s machines to do their mining for them. This detection means that a Trojan capable of that behavior is present on the affected machine.

Protection

The Malwarebytes’ Katana engine detects unknown threats as BitcoinMiner.Trojan.Miner.DDS by using generic detections, Machine Learning, and other Artificial Intelligence techniques to protect users from malware that has not yet been classified.

Home remediation

Malwarebytes can detect and remove BitcoinMiner.Trojan.Miner.DDS without further user interaction.

  1. Please download Malwarebytes to your desktop.
  2. Double-click MBSetup.exe and follow the prompts to install the program.
  3. When your Malwarebytes for Windows installation completes, the program opens to the Welcome to Malwarebytes screen.
  4. Click on the Get started button.
  5. Click Scan to start a Threat Scan.
  6. Click Quarantine to remove the found threats.
  7. Reboot the system if prompted to complete the removal process.

Business remediation

How to remove BitcoinMiner.Trojan.Miner.DDS with the Malwarebytes Nebula console

You can use the Malwarebytes Anti-Malware Nebula console to scan endpoints.

Nebula endpoint tasks menu

Choose the Scan + Quarantine option. Afterwards you can check the Detections page to see which threats were found.

Nebula detections
On the Quarantine page you can see which threats were quarantined and restore them if necessary.
Nebula Quarantaine