Risk

What is “UDS:RiskTool.Win32.BitMiner”?

Malware Removal

The UDS:RiskTool.Win32.BitMiner is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:RiskTool.Win32.BitMiner virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

How to determine UDS:RiskTool.Win32.BitMiner?


File Info:

crc32: 77D79276
md5: f6e750faf711b381fa476c9c13d00a13
name: F6E750FAF711B381FA476C9C13D00A13.mlw
sha1: 0bd17a4af65cae64d8141493e4a81dde65112982
sha256: 641cbb8bc9a501b25265b85a22a2fc0881c6a049dccdb9ecbaca0fa56ac81769
sha512: 844574aeb9532323b6c0d87c335e26509e43d5f2fcd8deba59b8e99c80f43f7e1e67e4ba5bfaa46c423e7e5f99ce96d0eb7b35e98a6f1dfc4118d3a26f5ab4bf
ssdeep: 192:3R5Fhp8cdwpHR3AkPLiM79mLU2PcyiY3F6:B5FZdgAkTiM79mgLyiYU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

UDS:RiskTool.Win32.BitMiner also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0053b5231 )
K7GWRiskware ( 0053b5231 )
SymantecML.Attribute.HighConfidence
ZonerTrojan.Win32.77209
CynetMalicious (score: 100)
Kasperskynot-a-virus:UDS:RiskTool.Win32.BitMiner.gen
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.Trojan.KillAV.~CS@gzoln
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.mg.f6e750faf711b381
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_95%
SUPERAntiSpywareTrojan.Agent/Gen-KillAV
MaxSecureTrojan.Malware.300983.susgen

How to remove UDS:RiskTool.Win32.BitMiner?

UDS:RiskTool.Win32.BitMiner removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment