Malware

What is “Win64/CoinMiner.EM”?

Malware Removal

The Win64/CoinMiner.EM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64/CoinMiner.EM virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)

How to determine Win64/CoinMiner.EM?


File Info:

crc32: D27CB5C8
md5: d8752bee1ee29e8a89b950761d08beed
name: D8752BEE1EE29E8A89B950761D08BEED.mlw
sha1: 1283a728e67d08f4fb06a8bc5030b568c0d4b4a0
sha256: 1db1f4f19c97326c26c3e012ce00cbfa977fc0996791541e8b1afc9ac1c30e33
sha512: 887a2237f454be7a31c7dbd729a89a2b0b2c7ad22b56eae5176b95f6e371ec9a6091658f05d940e511cecad9bd24c832e06d328d56136fcf59c595ca92c36d8d
ssdeep: 6144:DiMmJvPGKF1r7T5Nagia9b9qxoHesgqqDjgQ9JBHw1K:DiMmJvPTF1rpNniyb0+esFq/gY3Qc
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

Win64/CoinMiner.EM also known as:

CylanceUnsafe
ZillyaTrojan.CoinMiner.Win64.4455
CrowdStrikewin/malicious_confidence_80% (D)
Cybereasonmalicious.8e67d0
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win64/CoinMiner.EM
AvastWin32:XMRStak-A [Miner]
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
NANO-AntivirusRiskware.Win64.BitMiner.fbpxzs
SophosXMR-Stak Miner (PUA)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!PUP
Antiy-AVLTrojan/Generic.ASMalwS.240556C
MicrosoftPUA:Win32/Presenoker
McAfeeArtemis!D8752BEE1EE2
MalwarebytesTrojan.BitCoinMiner
PandaTrj/CI.A
RisingHackTool.CoinMiner!1.BEAB (CLASSIC)
IkarusPUA.CoinMiner
MaxSecureTrojan.Malware.12132254.susgen
FortinetRiskware/BitMiner
AVGWin32:XMRStak-A [Miner]

How to remove Win64/CoinMiner.EM?

Win64/CoinMiner.EM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment