Risk

RiskWare.HWIDChanger removal tips

Malware Removal

The RiskWare.HWIDChanger is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.HWIDChanger virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system

How to determine RiskWare.HWIDChanger?


File Info:

name: E0FDF194B82CBBA450C2.mlw
path: /opt/CAPEv2/storage/binaries/f24a194db667c431c06046a05fca002e77e55721dbfa15323ab35ded41c8917d
crc32: CFCDBB79
md5: e0fdf194b82cbba450c26194131a7c43
sha1: 18e76996575c4c08aca4157fe08449568f668fe3
sha256: f24a194db667c431c06046a05fca002e77e55721dbfa15323ab35ded41c8917d
sha512: 93cf0f53c159bb823c66d2d525d380e33e1ede938eb402413c2aec32b9332e2d81132f81032ae4bf31ac83107c1f1dbac70ce52e9fb21e814811054faa86f1e8
ssdeep: 3072:Lv6Ah93+Ay6hWrA2xSV+S9Ck3YXSvomnt9:rHJ+ApolCVCREt
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T18FF34B5633E420F8F9738639CD615542FB76B83107208A6F0B644B795F33BA1AD3AB25
sha3_384: ef99d262a02a97566ca1e9148ad8359dd6c5dcf5c00487372eb676be38b2cb967e6b281c290f8101ae500df99521626c
ep_bytes: 4883ec28e8f70400004883c428e972fe
timestamp: 2021-10-15 10:04:28

Version Info:

0: [No Data]

RiskWare.HWIDChanger also known as:

LionicTrojan.Win32.Convagent.j!c
MicroWorld-eScanTrojan.GenericKD.38250357
FireEyeTrojan.GenericKD.38250357
McAfeeArtemis!E0FDF194B82C
CylanceUnsafe
K7AntiVirusUnwanted-Program ( 0057208b1 )
K7GWUnwanted-Program ( 0057208b1 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/HWIDChanger.B potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002C0WLE21
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.DelShad.hhy
BitDefenderTrojan.GenericKD.38250357
AvastWin64:Malware-gen
Ad-AwareTrojan.GenericKD.38250357
EmsisoftTrojan.GenericKD.38250357 (B)
TrendMicroTROJ_GEN.R002C0WLE21
McAfee-GW-EditionBehavesLike.Win64.Injector.ch
SophosGeneric PUA BI (PUA)
IkarusTrojan.Win64.Meterpreter
GDataTrojan.GenericKD.38250357
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1201707
MAXmalware (ai score=82)
GridinsoftRansom.Win64.Wacatac.sa
ArcabitTrojan.Generic.D247A775
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.C4830269
ALYacTrojan.GenericKD.38250357
VBA32TrojanRansom.Convagent
MalwarebytesRiskWare.HWIDChanger
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
FortinetW64/LockerGoga.30!tr.ransom
AVGWin64:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove RiskWare.HWIDChanger?

RiskWare.HWIDChanger removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment