Crack Risk

About “BAT/RiskWare.HackTool.WinActivator.G” infection

Malware Removal

The BAT/RiskWare.HackTool.WinActivator.G is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BAT/RiskWare.HackTool.WinActivator.G virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine BAT/RiskWare.HackTool.WinActivator.G?


File Info:

name: 50FBA51ABBBD8C2063C0.mlw
path: /opt/CAPEv2/storage/binaries/7b76ef7dc7b080f13adb9634859f5ce11b23b7354ce1fd89d20bfba492623f91
crc32: D6E4822C
md5: 50fba51abbbd8c2063c0d951a9e57304
sha1: 5155407f908e7213091b81b8dfa0ad4e0de181ff
sha256: 7b76ef7dc7b080f13adb9634859f5ce11b23b7354ce1fd89d20bfba492623f91
sha512: 2b377b19a7f5959bec2915f60c69b1c2956f19984666e783686228b00d434977cdb2d97bbc1f2c986177f65402a80cf28327587cb0a53b87f608a4f57b228153
ssdeep: 3072:SzMDKwKx8Yl1FKqtRFY146YYhv/b5vQwwps9Xhq3lEJiZafGP3i2ryg:6MDKwQ841F9DFY146YMv/b9Qtps9Xclr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BF04134D7CA8D88FE5235CB2F0A8DF361186BDA9144086B394AE3E17F3EF09D56491C8
sha3_384: d8686f27b49ffe9900a8ceb0f21770385741f838cec60c5ac398a49860ffb1e38dce2a794d8a3587ce8cc6af212978ea
ep_bytes: 60be00c041008dbe0050feff57eb0b90
timestamp: 2016-04-02 22:14:34

Version Info:

0: [No Data]

BAT/RiskWare.HackTool.WinActivator.G also known as:

BkavW32.AIDetect.malware2
FireEyeGeneric.mg.50fba51abbbd8c20
CAT-QuickHealHtml.Trojan.A3573045
CylanceUnsafe
ZillyaTool.Agent.Win32.16829
K7AntiVirusTrojan ( 0051918e1 )
K7GWTrojan ( 0051918e1 )
ESET-NOD32BAT/RiskWare.HackTool.WinActivator.G
TrendMicro-HouseCallHackTool.BAT.WinActivator.AC
KasperskyHEUR:HackTool.Win32.KMSAuto.gen
SophosGeneric ML PUA (PUA)
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroHackTool.BAT.WinActivator.AC
MaxSecureTrojan.Malware.300983.susgen
Antiy-AVLTrojan/Generic.ASMalwS.30DFEF2
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
VBA32Trojan.Hesv
YandexPUP.WinActivator!jFKIegcd48Q
eGambitUnsafe.AI_Score_98%
CrowdStrikewin/malicious_confidence_60% (W)

How to remove BAT/RiskWare.HackTool.WinActivator.G?

BAT/RiskWare.HackTool.WinActivator.G removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment