Categories: Risk

How to remove “RiskWare.KG”?

The RiskWare.KG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.KG virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Attempts to identify installed AV products by installation directory

How to determine RiskWare.KG?


File Info:

name: B1AB2ECBD99BEBAA91C0.mlwpath: /opt/CAPEv2/storage/binaries/4b144c15e3b4abd3aa19534a126035eb4f0bb9dfcd394b990c8e5c7a509e65f7crc32: 0039833Emd5: b1ab2ecbd99bebaa91c037850db46b40sha1: 72086d86f19c9fca17e9427742ac78136b45cea3sha256: 4b144c15e3b4abd3aa19534a126035eb4f0bb9dfcd394b990c8e5c7a509e65f7sha512: 733477c59fbdd3b65dcca70ca4208442da827b46fc929da0e5ea642f597db24bb34039924ed1b1a4578d90362aa4b7888a525b405c94f3c9e20605eb861e650cssdeep: 6144:o+np6gKwOgSgVEdHp+y2f+lIP7p34QT+qjXzvH/BIcOiCYpEul:K6FhViHp9Tla7p3FTJTjfKklpzltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14284121676C0CD8BEAA84C7048B5C736C7F2EFC4124256775B987F1BEC602520A6EF96sha3_384: 97f89c36a339566a97a7e7860c91d0c75f53df7a6e61a029f79e10022e3fa438d8a72edd1c61f561d12ed14c046b4df3ep_bytes: 81ec8001000053555633db57895c2418timestamp: 2009-02-21 19:46:39

Version Info:

Comments: CompanyName: GuillerSoftFileDescription: Instalación de ESET Antivirus License Finder (MiNODLogin)FileVersion: 3.7.5.1LegalCopyright: GuillerSoftLegalTrademarks: GuillerSoftProductName: ESET Antivirus License Finder (MiNODLogin)Translation: 0x0000 0x04e2

RiskWare.KG also known as:

Lionic Trojan.Win32.Ursu.4!c
MicroWorld-eScan Gen:Variant.Ursu.357118
McAfee Artemis!B1AB2ECBD99B
Cylance Unsafe
Sangfor Trojan.Win32.Tnega.ml
K7AntiVirus Riskware ( 0055e3f21 )
Alibaba RiskWare:JAVA/HackAV.bc66ce1f
K7GW Riskware ( 0055e3f21 )
Cybereason malicious.bd99be
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
APEX Malicious
ClamAV Win.Trojan.87349-3
BitDefender Gen:Variant.Ursu.357118
NANO-Antivirus Riskware.Win32.HackAV.evgafl
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Tencent Win32.Trojan.Spnr.Pepn
Ad-Aware Gen:Variant.Ursu.357118
TACHYON Trojan-Dropper/W32.Agent.378289
Sophos Mal/Generic-R
Comodo Malware@#3rvyktvxafswv
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.BadFile.fc
FireEye Gen:Variant.Ursu.357118
Emsisoft Gen:Variant.Ursu.357118 (B)
GData Win32.Trojan.Agent.9C5I9Q
Jiangmin Trojan.Generic.fgow
Avira TR/Gendal.6207708
Antiy-AVL Trojan/Generic.ASMalwNS.2823
Kingsoft Win32.Troj.HackAV..(kcloud)
Gridinsoft Ransom.Win32.Occamy.sa
Arcabit Trojan.Ursu.D572FE
Microsoft Trojan:Win32/Occamy.C4B
BitDefenderTheta Gen:NN.ZexaF.34294.hu0@aKzSztIi
ALYac Gen:Variant.Ursu.357118
MAX malware (ai score=81)
VBA32 Java.HackAV.A
Malwarebytes RiskWare.KG
TrendMicro-HouseCall TROJ_GEN.R002H0CGQ21
Ikarus Trojan-Downloader.SuspectCRC
Fortinet W32/Agent.DGJT!tr

How to remove RiskWare.KG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry
Tags: RiskWare.KG

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago