Risk

RiskTool.Win32.Phpw.dll removal instruction

Malware Removal

The RiskTool.Win32.Phpw.dll is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.Phpw.dll virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine RiskTool.Win32.Phpw.dll?


File Info:

crc32: 12276B60
md5: 0a3402b7472f9ded94b1a9fc38d51e77
name: 0A3402B7472F9DED94B1A9FC38D51E77.mlw
sha1: 37ff293bf5f947362bff7d6d176869f59ec54e4f
sha256: f7a4a671136e34f0bcb63af19da6eed5d7846cc5540927577d8dd230bc080513
sha512: eecddb7514defe2780bed3cbdfe8a04c106e3823d029bb6e4937ca6f3978d1f03390e04c81c3f41aed7524ce9c4d363ecc7a0ded8c1a15785c14b33ee135f2db
ssdeep: 49152:Wn184FPOAs2Zo8W82upafDYOCWPXWBtgcgoz5Zj:o18488oWSMOCrB+aNZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

RiskTool.Win32.Phpw.dll also known as:

MicroWorld-eScanTrojan.GenericKD.41082657
CAT-QuickHealTrojan.IGENERIC
ALYacTrojan.GenericKD.41082657
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.bf5f94
NANO-AntivirusTrojan.Win32.BlackHole.euyfdu
AvastWin32:Malware-gen
Kasperskynot-a-virus:RiskTool.Win32.Phpw.dll
BitDefenderTrojan.GenericKD.41082657
Ad-AwareTrojan.GenericKD.41082657
SophosGeneric PUA DH (PUA)
F-SecureBackdoor.BDS/BlackHole.rcdix
DrWebBackDoor.BlackHole.50075
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Backdoor.tc
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.41082657 (B)
SentinelOneDFI – Malicious PE
GDataWin32.Application.PUPStudio.A
Endgamemalicious (high confidence)
AviraBDS/BlackHole.rcdix
MicrosoftTrojan:Win32/Occamy.C
JiangminRiskTool.Phpw.jl
ArcabitTrojan.Generic.D272DF21
ZoneAlarmnot-a-virus:RiskTool.Win32.Phpw.dll
AhnLab-V3Malware/Win32.Generic.C2604506
Acronissuspicious
McAfeeArtemis!0A3402B7472F
MAXmalware (ai score=98)
VBA32BScope.Trojan.Inject
TrendMicro-HouseCallTROJ_GEN.R002H0CC919
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexBackDoor.BlackHole!
IkarusSpyware
eGambitUnsafe.AI_Score_55%
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove RiskTool.Win32.Phpw.dll?

RiskTool.Win32.Phpw.dll removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment