Categories: Risk

RiskTool.Win64.BitCoinMiner.cqg removal tips

The RiskTool.Win64.BitCoinMiner.cqg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win64.BitCoinMiner.cqg virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0, 127.0.0.1:4048
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • A script process created a new process
  • Attempts to modify proxy settings
  • A cryptomining command was executed
  • Harvests cookies for information gathering

How to determine RiskTool.Win64.BitCoinMiner.cqg?


File Info:

name: E97A540288E5FF1B993C.mlwpath: /opt/CAPEv2/storage/binaries/05cc59cd9518a2474dc3108ba1c85374afc2ad4725be3d0b07f20a6197a4e2c4crc32: 88069DCEmd5: e97a540288e5ff1b993c263876aa4d4fsha1: 0729c3329ef6c70cb96703b1688ee2a4cd531d71sha256: 05cc59cd9518a2474dc3108ba1c85374afc2ad4725be3d0b07f20a6197a4e2c4sha512: 59ac994051571f0ea044e1c1ed3ca76003b189948adbbdd1c70bfedfed425dc5f8c02a9433b6513ae5b01d2cfa5907553b85e223bb539643fb176677e101a7d1ssdeep: 49152:pYo9aaiV2JQ5Opq93OXw0dwk6K7epizXV8d:KoMaiVUP6V0dwG7tV8dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CC85336911D2AF87C553553442A79C3087729A6FF1EB33A393CD41A2F830D5F4EA1ACAsha3_384: 2587ec736c04836f03364fb6398d1b4bef05401cb1b67fb368f9a2adf9e299c00f7798243cfd4685d424cb221ddba354ep_bytes: 558bec81ec80010000535633db57895dtimestamp: 2007-03-31 15:09:55

Version Info:

0: [No Data]

RiskTool.Win64.BitCoinMiner.cqg also known as:

Elastic malicious (high confidence)
FireEye Generic.mg.e97a540288e5ff1b
ALYac Application.BitCoinMiner.OH
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 00511e1c1 )
K7GW Trojan ( 00511e1c1 )
Cybereason malicious.29ef6c
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Fareit-7602912-0
Kaspersky not-a-virus:RiskTool.Win64.BitCoinMiner.cqg
NANO-Antivirus Riskware.Win64.BtcMine.evvwfe
SUPERAntiSpyware Trojan.Agent/Gen-Injector
Avast Win64:Malware-gen
Comodo ApplicUnwnt@#3n2qiemu22vah
DrWeb Tool.BtcMine.944
McAfee-GW-Edition BehavesLike.Win32.BadFile.tc
Sophos Mal/Generic-R
Ikarus Trojan.MSIL.CoinMiner
Avira HEUR/AGEN.1112137
MAX malware (ai score=99)
Antiy-AVL Trojan/Generic.ASSuf.219B4
Microsoft Trojan:Win32/CoinMiner!bit
ZoneAlarm not-a-virus:HEUR:RiskTool.Win32.CoinMiner.gen
GData Win32.Application.Agent.WPX97B
Cynet Malicious (score: 100)
McAfee Artemis!E97A540288E5
Malwarebytes Malware.AI.546129963
TrendMicro-HouseCall TROJ_GEN.R002H0CL821
Rising Trojan.CoinMiner/x64!1.AA67 (CLASSIC)
SentinelOne Static AI – Suspicious PE
Fortinet MSIL/CoinMiner.ZX!tr
AVG Win64:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove RiskTool.Win64.BitCoinMiner.cqg?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Barys.438451 malicious file

The Barys.438451 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

How to remove “Trojan.Generic.35785663”?

The Trojan.Generic.35785663 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Virus:Win32/Memery.HNS!MTB removal tips

The Virus:Win32/Memery.HNS!MTB is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Trojan:MSIL/DCRat.RDJ!MTB (file analysis)

The Trojan:MSIL/DCRat.RDJ!MTB is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

How to remove “Virus:Win32/Expiro.L”?

The Virus:Win32/Expiro.L is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago

Trojan:MSIL/Formbook.AMBA!MTB removal instruction

The Trojan:MSIL/Formbook.AMBA!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago