Win64/CoinMiner.EM

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win64/CoinMiner.EM infection?

In this post you will certainly find about the interpretation of Win64/CoinMiner.EM as well as its unfavorable effect on your computer system. Such ransomware are a kind of malware that is elaborated by online frauds to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Win64/CoinMiner.EM virus will certainly instruct its victims to launch funds transfer for the purpose of reducing the effects of the amendments that the Trojan infection has actually presented to the victim’s tool.

Win64/CoinMiner.EM Summary

These alterations can be as adheres to:

  • Ciphering the records located on the sufferer’s disk drive — so the sufferer can no longer use the information;
  • Preventing regular access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win64/CoinMiner.EM

One of the most regular channels whereby Win64/CoinMiner.EM Ransomware Trojans are infused are:

  • By methods of phishing emails;
  • As a repercussion of individual winding up on a source that organizes a malicious software program;

As quickly as the Trojan is efficiently injected, it will either cipher the information on the victim’s PC or prevent the gadget from functioning in an appropriate way – while additionally putting a ransom money note that points out the need for the victims to effect the settlement for the purpose of decrypting the files or recovering the file system back to the first problem. In most instances, the ransom note will certainly turn up when the client restarts the COMPUTER after the system has currently been damaged.

Win64/CoinMiner.EM distribution channels.

In different corners of the globe, Win64/CoinMiner.EM expands by leaps and bounds. Nevertheless, the ransom money notes and also tricks of extorting the ransom quantity may vary depending upon specific local (local) setups. The ransom money notes and also methods of extorting the ransom amount might differ depending on certain regional (regional) setups.

Ransomware injection

For instance:

    Faulty signals regarding unlicensed software.

    In certain locations, the Trojans typically wrongfully report having discovered some unlicensed applications enabled on the sufferer’s device. The alert after that demands the user to pay the ransom money.

    Faulty declarations regarding illegal material.

    In countries where software program piracy is much less prominent, this approach is not as effective for the cyber fraudulences. Additionally, the Win64/CoinMiner.EM popup alert might wrongly declare to be deriving from a police establishment as well as will report having located child pornography or various other illegal information on the tool.

    Win64/CoinMiner.EM popup alert might incorrectly assert to be acquiring from a regulation enforcement institution as well as will certainly report having located child porn or various other prohibited information on the device. The alert will likewise consist of a need for the individual to pay the ransom.

Technical details

File Info:

crc32: 79383FDB
md5: 20a4d38710d8add0f80ac4cedfccc4bb
name: 20A4D38710D8ADD0F80AC4CEDFCCC4BB.mlw
sha1: ae0153ff98df82022b2c392d6a17c5f3614f6a50
sha256: 501de2c54efbe2c9d2d236e802a675e7ed42c60f758c4f2563f15b3ecb8fabbd
sha512: 43d59808d4585e1e49974cfa2df862d7c8c0548929b63e016312cfc82a7037f28b9778355aca2ab8decb2b8661b3371b104cdbe6dcdbfa884dddb270bae49b76
ssdeep: 12288:aABWTRMRmRzYFmWd6ZyEseCDJkKkvpqdTPV3PkN:VWTRMRmRsUW4yEseHKkvpUTpPk
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

Win64/CoinMiner.EM also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.CoinMinerATTTc.Worm
Elastic malicious (high confidence)
CAT-QuickHeal Program.Wacapew
McAfee Artemis!20A4D38710D8
Cylance Unsafe
Zillya Trojan.CoinMiner.Win64.287
Sangfor Trojan.Win32.Generic.22122228
BitDefender Trojan.Generic.22122228
K7GW Trojan ( 0050e5111 )
K7AntiVirus Trojan ( 0050e5111 )
Symantec Miner.Bitcoinminer
ESET-NOD32 a variant of Win64/CoinMiner.EM
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
Alibaba RiskWare:Win64/Miners.04dcbf06
NANO-Antivirus Riskware.Win64.CoinMiner.erjmna
ViRobot RiskTool.BitCoinMiner.413696
MicroWorld-eScan Trojan.Generic.22122228
Tencent Malware.Win32.Gencirc.11498189
Ad-Aware Trojan.Generic.22122228
Sophos XMR-Stak Miner (PUA)
Comodo Malware@#ghe7o3hhtcfx
VIPRE Trojan.Win32.Generic!BT
TrendMicro Coinminer_MALXMR.TIDBFAM-WIN64
McAfee-GW-Edition BehavesLike.Win64.Ransomware.gh
FireEye Generic.mg.20a4d38710d8add0
Emsisoft Trojan.Generic.22122228 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin RiskTool.BitCoinMiner.dym
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1123692
Microsoft PUA:Win64/CoinMiner
Gridinsoft Malware.Win64.CoinMiner.sd!s1
Arcabit Trojan.Generic.D1518EF4
AegisLab Riskware.Win32.BitMiner.1!c
ZoneAlarm not-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
GData Trojan.Generic.22122228
TACHYON Trojan/W64.BitCoinMiner.413696
AhnLab-V3 Trojan/Win64.BitMiner.R212689
Acronis suspicious
MAX malware (ai score=99)
Malwarebytes Trojan.BitCoinMiner
Panda Trj/CI.A
TrendMicro-HouseCall Coinminer_MALXMR.TIDBFAM-WIN64
Rising Trojan.CoinMiner!8.30A (C64:YzY0OnagKCLlYkgc)
Yandex Trojan.GenAsa!5l8BrtRr1iM
Ikarus PUA.CoinMiner
Fortinet Riskware/BitCoinMiner
Paloalto generic.ml

How to remove Win64/CoinMiner.EM ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win64/CoinMiner.EM files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win64/CoinMiner.EM you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending