Risk

RiskWare.HostsChanger removal

Malware Removal

The RiskWare.HostsChanger is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.HostsChanger virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • The sample wrote data to the system hosts file.

How to determine RiskWare.HostsChanger?


File Info:

name: F7EDB38F4B5075B4BBF1.mlw
path: /opt/CAPEv2/storage/binaries/b336bfd497354a8ec361196dc296d89087d55c412db010b5dc34328c8e89a8a8
crc32: D18F63F7
md5: f7edb38f4b5075b4bbf155595fd1798d
sha1: 8642ac53727c22e67ef3c5048dd18b322b52cd08
sha256: b336bfd497354a8ec361196dc296d89087d55c412db010b5dc34328c8e89a8a8
sha512: 48bd14c9238647c89285987838c7e9b87e4054afdbc94e19b75b0b2ade6fd3cc0084e375fb4910fa70637b52a8132029af1ec85c6dc919d73a0d171900bf02be
ssdeep: 768:NY+EsRt71TWcvNPP3lLuzZPKqP6iPwCNpcd:NHVzvNPP3lLuBZP4CNpcd
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D1032B99BE254CFBEA52533E90E7C7762B3DF1814A235BB3B730B7344B136912098256
sha3_384: 37de1707f67bfb95c4cdb0644ba1a6f8eefa9213fd0dcb785042ea29c4c4fb6242ce234c2968c2cb5f89f64f4ce79b85
ep_bytes: 83ec1cc7042401000000ff1594814000
timestamp: 2022-01-26 09:20:54

Version Info:

0: [No Data]

RiskWare.HostsChanger also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.f7edb38f4b5075b4
SangforSuspicious.Win32.Attribute.HighConfidence
Paloaltogeneric.ml
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.Backdoor.pm
SophosGeneric ML PUA (PUA)
APEXMalicious
CynetMalicious (score: 100)
McAfeeArtemis!F7EDB38F4B50
VBA32Trojan.Shelma
MalwarebytesRiskWare.HostsChanger
RisingTrojan.Occamy!8.F1CD (RDMK:cmRtazptZnH6V+Mgr4U9d8U1vMMF)
YandexTrojan.GenAsa!x5pfq7Z0pqE
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
PandaTrj/GdSda.A

How to remove RiskWare.HostsChanger?

RiskWare.HostsChanger removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment