Risk

About “RiskTool.SProtector.OD5” infection

Malware Removal

The RiskTool.SProtector.OD5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.SProtector.OD5 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine RiskTool.SProtector.OD5?


File Info:

name: B4A856A8A097F12491F2.mlw
path: /opt/CAPEv2/storage/binaries/b5e8afab94c19a4a0c67c6629b3578df9f0542e83dc9710483ddf60f02c48f06
crc32: 00F6F766
md5: b4a856a8a097f12491f20e1a00c40998
sha1: bdd3b8fc59652e21cad0fda65d7d5f612963aea3
sha256: b5e8afab94c19a4a0c67c6629b3578df9f0542e83dc9710483ddf60f02c48f06
sha512: 9cfb2e75e67653d03462c6c6df18bacbfc552931cc0cb6d9d2b99c1f3c50c51bcf11c5a040b0414c3453051dbe2ec72217af36f99b0db770cac6f2ad5822e75a
ssdeep: 49152:dAf4uXUuXYqplZ2pYUbNbVrUkwjgFcGwIKsBY/n+bFLsXjPutAlizwbdvdY:wDXZYqp2pYmbwgKIKsB4n+bFgfd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T143C512409553B0BBEE0A60F145DBB23A2A247530C7754DD7DAA48CB597312E232F6FA3
sha3_384: cb96808791901d0ae596790384c47410af7bc2ecb6fb7cb4591917177143167a509275a99ab4b460eebb03fb75639e41
ep_bytes: e808480000e9000000006a146800a747
timestamp: 2015-01-26 18:39:59

Version Info:

0: [No Data]

RiskTool.SProtector.OD5 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.mmgl
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Adware.ConvertAd.1283
FireEyeGeneric.mg.b4a856a8a097f124
CAT-QuickHealRiskTool.SProtector.OD5
ALYacGen:Variant.Adware.ConvertAd.1283
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 0040fa971 )
AlibabaAdWare:Win32/MultiPlug.13b3c4d2
K7GWUnwanted-Program ( 0040fa971 )
Cybereasonmalicious.8a097f
BitDefenderThetaAI:Packer.FD22F5411E
CyrenW32/S-3951c29e!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.MultiPlug.ER
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Adware.ConvertAd.1283
NANO-AntivirusRiskware.Win32.MultiPlug.dqgrgq
AvastFileRepMetagen [Adw]
TencentWin32.Adware.Generic.Pfsy
Ad-AwareGen:Variant.Adware.ConvertAd.1283
SophosGeneric ML PUA (PUA)
ComodoApplicUnwnt@#2z0ibefs77xsr
BaiduWin32.Adware.Generic.bo
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftGen:Variant.Adware.ConvertAd.1283 (B)
IkarusAdWare.MultiPlug
GDataGen:Variant.Adware.ConvertAd.1283
WebrootPua.Gen
AviraADWARE/MultiPlug.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.FDE7FD
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Adware.ConvertAd.D503
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.MultiPlug.R134570
Acronissuspicious
McAfeePUP-XFQ-TM
MAXmalware (ai score=63)
MalwarebytesPUP.Optional.MultiPlug
APEXMalicious
RisingTrojan.Generic@ML.100 (RDML:EzOAcqfKsQ3oiMNPPaWViA)
YandexPUA.Agent!MQ3qVZNgjv8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.12116207.susgen
FortinetRiskware/MultiPlug
AVGFileRepMetagen [Adw]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove RiskTool.SProtector.OD5?

RiskTool.SProtector.OD5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment