Risk

RiskTool.Win64.BitCoinMiner.avr removal

Malware Removal

The RiskTool.Win64.BitCoinMiner.avr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win64.BitCoinMiner.avr virus can do?

  • Authenticode signature is invalid

How to determine RiskTool.Win64.BitCoinMiner.avr?


File Info:

name: 9F8E66A0730FEE32CF2F.mlw
path: /opt/CAPEv2/storage/binaries/b00d28aa17f080c61b569b4d4a71d8d1bde792b266c5d7e3f0ba258f4baafc30
crc32: DABE067B
md5: 9f8e66a0730fee32cf2fe9215b59956e
sha1: 944da48e30031adb477ca20158f355ba12006699
sha256: b00d28aa17f080c61b569b4d4a71d8d1bde792b266c5d7e3f0ba258f4baafc30
sha512: fc93d1657087ab9b56dbfe8039e418795c44627049b792af8d6af12d7f8a464dc3b24ff85c6998754588792c9b67682ff0ff41fd013cf78dca49d6e31f04adb5
ssdeep: 6144:ZFWFsMZ/EE3P7rKHgO23LwS3TdTKbVQu5YzDwsV7/GnLnkIlHb:v9MZME3P7+b9IWKu5Ypenb
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T17B846B65B68028E7DDA7C17CC1228641E371B8244361E7DB67AC022EAF277E5AD3DF11
sha3_384: 53b4aed6e530f1252ee419fa2aad052f402852084e3b714390c6701560c593af6eb6793bda3ed2a69930a06bc1fca531
ep_bytes: 4883ec28e887a100004883c428e97afe
timestamp: 2013-10-06 00:29:07

Version Info:

0: [No Data]

RiskTool.Win64.BitCoinMiner.avr also known as:

LionicRiskware.Win64.BitCoinMiner.1!c
FireEyeGeneric.mg.9f8e66a0730fee32
K7AntiVirusUnwanted-Program ( 004d38111 )
AlibabaRiskWare:Win64/Miners.ce3f02ed
K7GWUnwanted-Program ( 004d38111 )
SymantecPUA.Gen.2
ESET-NOD32a variant of Win64/CoinMiner.I potentially unwanted
ClamAVWin.Coinminer.Generic-7133814-0
Kasperskynot-a-virus:RiskTool.Win64.BitCoinMiner.avr
NANO-AntivirusRiskware.Win64.BtcMine.efntks
DrWebTool.BtcMine.145
ZillyaTool.BitCoinMiner.Win64.552
McAfee-GW-EditionBehavesLike.Win64.CoinMiner.fh
SophosBitcoin Miner (PUA)
JiangminRiskTool.BitCoinMiner.gl
WebrootW32.Bitcoinminer.Gen
Antiy-AVLTrojan/Generic.ASMalwS.7FB070
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win64.Gen.sa
AhnLab-V3Trojan/Win64.BitCoinMiner.C237588
McAfeeArtemis!9F8E66A0730F
YandexTrojan.GenAsa!EWYnHpSAiPU
Ikarusnot-a-virus:RiskTool.Win64
Cybereasonmalicious.e30031

How to remove RiskTool.Win64.BitCoinMiner.avr?

RiskTool.Win64.BitCoinMiner.avr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment