Risk

RiskTool.Win32.BitCoinMiner.odgg removal instruction

Malware Removal

The RiskTool.Win32.BitCoinMiner.odgg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.BitCoinMiner.odgg virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

How to determine RiskTool.Win32.BitCoinMiner.odgg?


File Info:

crc32: AC76E24C
md5: c1cac164965a913c7df0dba26cc92c67
name: upload_file
sha1: f4ddda8753492129a1cb3a3c1b3a678ee1c75b0c
sha256: cd5dd6eafce0e31e9e1d797056dac3e9c65b5936d91fde20fb741aabd5a99420
sha512: d3e656001066d47ad09314f9850f35d3f3a1e2e9f156456786af4044085552a267faef675b54a1e9c73a9a6decae842fdf090e403ab78334d9ec782cf812054e
ssdeep: 12288:llek7VIjqS/AttnfMznf81aW56jmi4EAEKw46Ye/WOw6iuex082+ueN3RNJFsMw:jfKE8WHEm6Yjjduex082+VNh1sx
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

LegalCopyright: (C) 2015 China UnionPay copyright reserved.
FileVersion: 1.0.0.9
CompanyName: China UnionPay
ProductName: UnionPay Security Control
ProductVersion: 1.0.0.9
FileDescription: UnionPay Security Control
Translation: 0x0804 0x03a8

RiskTool.Win32.BitCoinMiner.odgg also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.65744
FireEyeGeneric.mg.c1cac164965a913c
CAT-QuickHealPUA.WacatacRI.S9539263
McAfeeGenericRXAA-AA!C1CAC164965A
VIPRETrojan.Win32.Generic!BT
SangforMalware
BitDefenderTrojan.GenericKDZ.65744
Cybereasonmalicious.753492
CyrenW64/S-3497c6af!Eldorado
ESET-NOD32a variant of Win64/CoinMiner.PQ potentially unwanted
Paloaltogeneric.ml
Kasperskynot-a-virus:RiskTool.Win32.BitCoinMiner.odgg
RisingTrojan.Win32/64.XMR-Miner!1.ADCC (TFE:5:cWlFX9xRAN)
Ad-AwareTrojan.GenericKDZ.65744
F-SecureHeuristic.HEUR/AGEN.1135765
DrWebTool.BtcMine.2239
ZillyaTrojan.CoinMiner.Win64.2724
Invinceaheuristic
SophosTroj/Agent-BCPO
APEXMalicious
JiangminRiskTool.Generic.pkx
AviraHEUR/AGEN.1135765
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojanDownloader:Win32/Upatre
ArcabitTrojan.Generic.D100D0
AhnLab-V3Win-Trojan/Miner3.Exp
ZoneAlarmnot-a-virus:RiskTool.Win32.BitCoinMiner.odgg
GDataTrojan.GenericKDZ.65744
CynetMalicious (score: 100)
Acronissuspicious
ALYacTrojan.GenericKDZ.65744
MAXmalware (ai score=85)
MalwarebytesRiskWare.BitCoinMiner
FortinetW64/CoinMiner.X!tr

How to remove RiskTool.Win32.BitCoinMiner.odgg?

RiskTool.Win32.BitCoinMiner.odgg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment