Risk

RiskTool.Win64.BitCoinMiner.cqg removal tips

Malware Removal

The RiskTool.Win64.BitCoinMiner.cqg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win64.BitCoinMiner.cqg virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0, 127.0.0.1:4048
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • A script process created a new process
  • Attempts to modify proxy settings
  • A cryptomining command was executed
  • Harvests cookies for information gathering

How to determine RiskTool.Win64.BitCoinMiner.cqg?


File Info:

name: E97A540288E5FF1B993C.mlw
path: /opt/CAPEv2/storage/binaries/05cc59cd9518a2474dc3108ba1c85374afc2ad4725be3d0b07f20a6197a4e2c4
crc32: 88069DCE
md5: e97a540288e5ff1b993c263876aa4d4f
sha1: 0729c3329ef6c70cb96703b1688ee2a4cd531d71
sha256: 05cc59cd9518a2474dc3108ba1c85374afc2ad4725be3d0b07f20a6197a4e2c4
sha512: 59ac994051571f0ea044e1c1ed3ca76003b189948adbbdd1c70bfedfed425dc5f8c02a9433b6513ae5b01d2cfa5907553b85e223bb539643fb176677e101a7d1
ssdeep: 49152:pYo9aaiV2JQ5Opq93OXw0dwk6K7epizXV8d:KoMaiVUP6V0dwG7tV8d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CC85336911D2AF87C553553442A79C3087729A6FF1EB33A393CD41A2F830D5F4EA1ACA
sha3_384: 2587ec736c04836f03364fb6398d1b4bef05401cb1b67fb368f9a2adf9e299c00f7798243cfd4685d424cb221ddba354
ep_bytes: 558bec81ec80010000535633db57895d
timestamp: 2007-03-31 15:09:55

Version Info:

0: [No Data]

RiskTool.Win64.BitCoinMiner.cqg also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.e97a540288e5ff1b
ALYacApplication.BitCoinMiner.OH
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 00511e1c1 )
K7GWTrojan ( 00511e1c1 )
Cybereasonmalicious.29ef6c
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Fareit-7602912-0
Kasperskynot-a-virus:RiskTool.Win64.BitCoinMiner.cqg
NANO-AntivirusRiskware.Win64.BtcMine.evvwfe
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin64:Malware-gen
ComodoApplicUnwnt@#3n2qiemu22vah
DrWebTool.BtcMine.944
McAfee-GW-EditionBehavesLike.Win32.BadFile.tc
SophosMal/Generic-R
IkarusTrojan.MSIL.CoinMiner
AviraHEUR/AGEN.1112137
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASSuf.219B4
MicrosoftTrojan:Win32/CoinMiner!bit
ZoneAlarmnot-a-virus:HEUR:RiskTool.Win32.CoinMiner.gen
GDataWin32.Application.Agent.WPX97B
CynetMalicious (score: 100)
McAfeeArtemis!E97A540288E5
MalwarebytesMalware.AI.546129963
TrendMicro-HouseCallTROJ_GEN.R002H0CL821
RisingTrojan.CoinMiner/x64!1.AA67 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/CoinMiner.ZX!tr
AVGWin64:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove RiskTool.Win64.BitCoinMiner.cqg?

RiskTool.Win64.BitCoinMiner.cqg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment