Crack Risk

MSIL/Riskware.HackTool.RAT.H removal instruction

Malware Removal

The MSIL/Riskware.HackTool.RAT.H is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Riskware.HackTool.RAT.H virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Riskware.HackTool.RAT.H?


File Info:

name: 61089A51D3BE66663105.mlw
path: /opt/CAPEv2/storage/binaries/065077fa74c211adf9563f00e57b5daf9594e72cea15b1c470d41b756c3b87e1
crc32: 9BEE1B4D
md5: 61089a51d3be666631053d516ad9b827
sha1: 91b88d281ef983296157f8ebfc73958036148194
sha256: 065077fa74c211adf9563f00e57b5daf9594e72cea15b1c470d41b756c3b87e1
sha512: 592ba07eb2a01fc685d715099e2831c4857ab743c2d5b9ae5de01396654fc7318690930f457ba7d0c38a638422b8f56f54b4923d838e60044f11ee04d024e328
ssdeep: 12288:r03iTRCYMyvjBBBYiL9l/bFfpBBBBBBBBBBBB2OP:91CABBBYiLvzFfpBBBBBBBBBBBB2OP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17245A4FA235D7099E65576F404526090E2F36E3289BB61292C7F38A805B1B37CC537AF
sha3_384: 54436fe042fcf9033a5c8c9e9ca77d642acf0c8a4a968e5d3948797afa643e76725f1d1eb8f5ac19b7843c4aed795ebc
ep_bytes: ff250020400005050001000000000000
timestamp: 2053-07-28 16:45:45

Version Info:

Translation: 0x0000 0x04b0
Comments: Remote Administration Tool
CompanyName:
FileDescription: Quasar Server
FileVersion: 1.4.0
InternalName: Quasar.exe
LegalCopyright: Copyright © MaxXor 2020
LegalTrademarks:
OriginalFilename: Quasar.exe
ProductName: Quasar
ProductVersion: 1.4.0
Assembly Version: 1.4.0.0

MSIL/Riskware.HackTool.RAT.H also known as:

BkavW32.Common.E8C807E0
LionicTrojan.MSIL.Convagent.l!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.61089a51d3be6666
CAT-QuickHealTrojan.MsilFC.S20327655
McAfeeGenericRXLW-QS
Cylanceunsafe
VIPREGen:Heur.VisionN.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 0053fdfe1 )
K7AntiVirusRiskware ( 0053fdfe1 )
CyrenW32/Trojan.YWGX-2602
SymantecTrojan.Nvcertleak
ESET-NOD32a variant of MSIL/Riskware.HackTool.RAT.H
APEXMalicious
ClamAVWin.Malware.Bulz-9823462-0
KasperskyHEUR:Trojan-Spy.MSIL.Convagent.gen
BitDefenderGen:Heur.VisionN.1
SUPERAntiSpywareHack.Tool/Gen-RAT
MicroWorld-eScanGen:Heur.VisionN.1
AvastWin32:MiscX-gen [PUP]
TencentMalware.Win32.Gencirc.10bd7a4f
TACHYONBackdoor/W32.DN-Quasar.1254976
SophosATK/Zaquar-A
F-SecureTrojan.TR/Hacktool.Q
DrWebBackDoor.Quasar.146
ZillyaTool.HackTool.Win32.1469
TrendMicroTROJ_GEN.R002C0DC222
McAfee-GW-EditionGenericRXLW-QS
EmsisoftGen:Heur.VisionN.1 (B)
IkarusTrojan-Spy.Agent
GDataGen:Heur.VisionN.1
JiangminTrojan.MSIL.aejxe
WebrootW32.Trojan.Quasar
AviraTR/Hacktool.Q
Antiy-AVLGrayWare/Win32.Vigram
ArcabitTrojan.VisionN.1
ViRobotBackdoor.Win32.S.Quasar.1254976
ZoneAlarmHEUR:Trojan-Spy.MSIL.Convagent.gen
MicrosoftTrojan:Win32/Vindor!pz
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4287609
ALYacBackdoor.MSIL.Quasar.gen
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Agent.AJS
TrendMicro-HouseCallTROJ_GEN.R002C0DC222
RisingSpyware.Convagent!8.12330 (CLOUD)
MaxSecureTrojan.Malware.109933625.susgen
FortinetRiskware/RAT
AVGWin32:MiscX-gen [PUP]
DeepInstinctMALICIOUS

How to remove MSIL/Riskware.HackTool.RAT.H?

MSIL/Riskware.HackTool.RAT.H removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment