Risk

About “Risktool.Win64.BitCoinMiner” infection

Malware Removal

The Risktool.Win64.BitCoinMiner is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Risktool.Win64.BitCoinMiner virus can do?

    How to determine Risktool.Win64.BitCoinMiner?

    
    

    File Info:

    crc32: 61A00AC4
    md5: 054857d4abf953070f49bf9b42e7749b
    name: xme64-262.exe
    sha1: 174e84e1e8ee1ae9405fb231c990dacca1ebbfda
    sha256: 24fda4862a9fd814a528e0474d99c4b1f41a3c45872d918ce8fa7696ac7a6d74
    sha512: 9ab8227a5a60ebb47881342730eec998f6f5dbe73c3662e52bf1f49cdba4f186ad4872d220e072cf3cd08d4299de02500fc1a66bfe3b8fb1f14929ac1963b120
    ssdeep: 12288:CKdKT51z/XRGSIZAu8COJYBGJdibcznmfGWLxA9pbAVBNJAAeKKGMXq5YMH3wMX:vd0X/X7JFiim+WtVBNJAAexGMXc/X
    type: PE32+ executable (console) x86-64, for MS Windows

    Version Info:

    0: [No Data]

    Risktool.Win64.BitCoinMiner also known as:

    MicroWorld-eScanApplication.CoinMiner.DW
    CAT-QuickHealTrojan.Miner.ZZ5
    McAfeeW64/CoinMiner!054857D4ABF9
    CylanceUnsafe
    VIPRETrojan.Win32.Generic!BT
    SangforMalware
    BitDefenderApplication.CoinMiner.DW
    Cybereasonmalicious.4abf95
    ArcabitApplication.CoinMiner.DW
    Invinceaheuristic
    ESET-NOD32a variant of Win64/CoinMiner.CY potentially unwanted
    APEXMalicious
    Paloaltogeneric.ml
    ClamAVWin.Coinminer.Generic-7151253-0
    Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.gen
    NANO-AntivirusRiskware.Win64.BitCoinMiner.fbnzkf
    SUPERAntiSpywareHack.Tool/Gen-BitCoinMiner
    Endgamemalicious (high confidence)
    EmsisoftApplication.CoinMiner.DW (B)
    ComodoApplicUnwnt@#14ube4r45edec
    TrendMicroCoinminer.Win64.TOOLXMR.SMA
    McAfee-GW-EditionBehavesLike.Win64.CoinMiner.fh
    FortinetW64/CryptoMiner.L!tr
    Trapminemalicious.high.ml.score
    FireEyeGeneric.mg.054857d4abf95307
    SophosXMRig Miner (PUA)
    IkarusPUA.CoinMiner
    JiangminRiskTool.BitCoinMiner.hjj
    WebrootW32.Bitcoinminer
    MAXmalware (ai score=98)
    Antiy-AVLGrayWare/Win32.CoinMiner.fd
    MicrosoftPUA:Win64/CoinMiner
    ViRobotTrojan.Win64.S.Miner.1042432
    ZoneAlarmnot-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.gen
    AhnLab-V3Trojan/Win32.Miner.C2451157
    Acronissuspicious
    VBA32Risktool.Win64.BitCoinMiner
    ALYacMisc.Riskware.BitCoinMiner
    Ad-AwareApplication.CoinMiner.DW
    PandaTrj/CI.A
    TrendMicro-HouseCallCoinminer_CryptoNight.SM-WIN64
    RisingTrojan.Win32/64.XMR-Miner!1.ADCC (CLOUD)
    YandexRiskware.Agent!
    SentinelOneDFI – Malicious PE
    eGambitUnsafe.AI_Score_98%
    GDataApplication.CoinMiner.DW
    AVGWin32:CryptoMiner-L [Trj]
    AvastWin32:CryptoMiner-L [Trj]
    CrowdStrikewin/malicious_confidence_90% (D)
    Qihoo-360Win32/Virus.RiskTool.46f

    How to remove Risktool.Win64.BitCoinMiner?

    Risktool.Win64.BitCoinMiner removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment