Risk

RiskTool.Win32.BitCoinMiner.lii removal

Malware Removal

The RiskTool.Win32.BitCoinMiner.lii is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.BitCoinMiner.lii virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine RiskTool.Win32.BitCoinMiner.lii?


File Info:

name: 8AACE811459562B8BC48.mlw
path: /opt/CAPEv2/storage/binaries/8a83b300582c08f51ee1cbb0e68a769938c947ed51e30fed4333f333d0d9aba5
crc32: 369EBA11
md5: 8aace811459562b8bc489756d84e3e03
sha1: bf8d42403407a4e4f09e2007c6838490029ca1eb
sha256: 8a83b300582c08f51ee1cbb0e68a769938c947ed51e30fed4333f333d0d9aba5
sha512: 06df893d0908c2257bee62a145ae4df95a08dcb46bc558224649acbeba7d0968d916ded7a028d8331185a925ae82cdc339c2517ac5af263e6fd9e408bb492a54
ssdeep: 196608:453aAuOg64LewUZ00trc2zWm3l6qlHEjJbHo76sE+nSgrM:w3aAQJSwSttrPW+6aHERHomjdwM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18576338075D6B936DEC4E77B28298C7155AAA181745016FBBB8DCC0A0D350F2BA5E0FB
sha3_384: 91f040b7b2c25034aa324421cc18ad2479c77726b3915c4740b2dae2a10957d7d483bfc0737caae82217e09fbc7974bf
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:46

Version Info:

0: [No Data]

RiskTool.Win32.BitCoinMiner.lii also known as:

MicroWorld-eScanZum.BitCoinMiner.1
FireEyeZum.BitCoinMiner.1
SkyhighBehavesLike.Win32.PUP.wc
McAfeeArtemis!8AACE8114595
Cylanceunsafe
ZillyaTrojan.SupercopierMiner.Win64.4
K7GWTrojan ( 003bd44f1 )
K7AntiVirusTrojan ( 003bd44f1 )
ArcabitZum.BitCoinMiner.1
SymantecTrojan.ADH
ESET-NOD32a variant of Win32/CoinMiner.BW potentially unwanted
CynetMalicious (score: 100)
ClamAVWin.Trojan.Detected-9963318-0
Kasperskynot-a-virus:RiskTool.Win32.BitCoinMiner.lii
BitDefenderZum.BitCoinMiner.1
NANO-AntivirusRiskware.Win32.BitCoinMiner.crupyy
AvastWin64:Dropper-gen [Drp]
EmsisoftZum.BitCoinMiner.1 (B)
F-SecurePotentialRisk.PUA/CoinMiner.Gen
DrWebTool.BtcMine.83
VIPREZum.BitCoinMiner.1
SophosBitcoin Miner (PUA)
IkarusPUA.SupercopierMiner
JiangminRiskTool.BitCoinMiner.fu
AviraPUA/CoinMiner.Gen
Antiy-AVLRiskWare[RiskTool]/Win32.BitCoinMiner
XcitiumApplicUnsaf@#11rgpp3de6fd3
ZoneAlarmnot-a-virus:RiskTool.Win32.BitCoinMiner.lii
GDataZum.BitCoinMiner.1
AhnLab-V3Trojan/Win32.BitCoinMiner.C239583
VBA32BScope.Trojan.Zpevdo
ALYacZum.BitCoinMiner.1
MAXmalware (ai score=81)
MalwarebytesPUP.Optional.Miner
RisingHackTool.CoinMiner!1.CA68 (CLASSIC)
YandexTrojan.Miner!nyn8jf3Ox4k
FortinetRiskware/CoinMiner
AVGWin64:Dropper-gen [Drp]
DeepInstinctMALICIOUS

How to remove RiskTool.Win32.BitCoinMiner.lii?

RiskTool.Win32.BitCoinMiner.lii removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment