Risk

About “RiskWare.BitCoinStealer” infection

Malware Removal

The RiskWare.BitCoinStealer is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.BitCoinStealer virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine RiskWare.BitCoinStealer?


File Info:

crc32: BC403E50
md5: 6bbb83f473541372b194e6939d885da1
name: 6BBB83F473541372B194E6939D885DA1.mlw
sha1: e6972008aadc15ebb9407277aaef1f8c029e6738
sha256: 237a1d0da8a43bf82e7de017b56a3e8be09ef7706bd685841cc42f9716616bc6
sha512: 0c6c9337ca449b394ad06dd5e15e61412158d9909d4d7c2b7aaca8cbb3010c1f8f8c1b23cf4f8ced7584ce4bdbf2cf13ee8373c74cbb77165b13d120a8eec17d
ssdeep: 12288:6//PRf0bBCEsJLENp6SctDyl1qL7y1SLNhlb/ctY8yPKurzkO4bLLN0K0hL:6//PRc9FMEj6tDE87bUxyiurJg
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: Bitcoin BruteForce v1.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Bitcoin BruteForce v1.0
ProductVersion: 1.0.0.0
FileDescription: Bitcoin BruteForce v1.0
OriginalFilename: Bitcoin BruteForce v1.exe

RiskWare.BitCoinStealer also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Trojan.Crypt.63
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojan:Win32/Disfa.c38a3503
Cybereasonmalicious.473541
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Disfa.gen
BitDefenderGen:Variant.Trojan.Crypt.63
NANO-AntivirusTrojan.Win32.Hesv.fhmpkv
MicroWorld-eScanGen:Variant.Trojan.Crypt.63
Ad-AwareGen:Variant.Trojan.Crypt.63
ComodoMalware@#1eha2ymouvtv6
BitDefenderThetaGen:NN.ZexaF.34294.WmKfa8z47Xl
FireEyeGeneric.mg.6bbb83f473541372
EmsisoftGen:Variant.Trojan.Crypt.63 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Phpw.hw
AviraHEUR/AGEN.1120557
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.27A8511
MicrosoftTrojan:Win32/Occamy.C23
ArcabitTrojan.Trojan.Crypt.63
GDataGen:Variant.Trojan.Crypt.63
AhnLab-V3Malware/Win32.Generic.C1829301
McAfeeArtemis!6BBB83F47354
MalwarebytesRiskWare.BitCoinStealer
PandaTrj/CI.A
YandexTrojan.GenAsa!tevPufJ/OwE
IkarusTrojan.MSIL.Crypt
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove RiskWare.BitCoinStealer?

RiskWare.BitCoinStealer removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment