Categories: Risk

About “RiskWare.Launcher” infection

The RiskWare.Launcher is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.Launcher virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine RiskWare.Launcher?


File Info:

name: AA00D73EB4C877EB8E27.mlwpath: /opt/CAPEv2/storage/binaries/43d0e93ceac2287e68fb5b9e7d438d941d669d689407ace030df1153fdf7de5fcrc32: C335323Bmd5: aa00d73eb4c877eb8e27e42e60c1c9bdsha1: a340263da71fd706fc1f562c65101aa5ed19cd0csha256: 43d0e93ceac2287e68fb5b9e7d438d941d669d689407ace030df1153fdf7de5fsha512: 7ec119167f433a8afdd3eb4049dff7de3aa30b925556d80ee8719aee61babe2dd9e453f9decca5c1e1582301cbf5a5ecdf317dde7bbcee9e8035b9373c855a21ssdeep: 49152:jvpDK7bWZHtnOyYogtRe8fv5QcDQXGk5xcaQm:FDK7SZNOyYogtc8fxDmHxcatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19575C057E172FE28CB3A2FF20068E39597F6742A2B9EC31D68AF01997C851607CD7941sha3_384: fec42446e858a9dec3f07f15374193ea235366070a272e0f6c5d29788882043db03aa24e2d6d99b0920632c90d0e9dccep_bytes: ff250020400000000000000000000000timestamp: 2022-01-27 11:56:47

Version Info:

Translation: 0x0000 0x04b0Comments: ICARUS PhoenixCompanyName: System GuardFileDescription: LauncherFileVersion: 34InternalName: Launcher.exeLegalCopyright: Copyright © System Guard 2022LegalTrademarks: OriginalFilename: Launcher.exeProductName: LauncherProductVersion: 34Assembly Version: 34.0.0.0

RiskWare.Launcher also known as:

MicroWorld-eScan Gen:Variant.Lazy.109160
FireEye Gen:Variant.Lazy.109160
McAfee GenericRXRL-VP!AA00D73EB4C8
Cylance Unsafe
Zillya Trojan.AgentAGen.Win32.1925
Sangfor Trojan.Win32.Bandra.xs
K7AntiVirus Trojan ( 0058d81a1 )
K7GW Trojan ( 0058d81a1 )
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R002C0PAU22
Paloalto generic.ml
ClamAV Win.Trojan.Cerbu-9937862-0
Kaspersky Trojan-Banker.Win32.Bandra.xs
BitDefender Gen:Variant.Lazy.109160
Avast Win32:BankerX-gen [Trj]
Emsisoft Gen:Variant.Lazy.109160 (B)
TrendMicro TROJ_GEN.R002C0PAU22
McAfee-GW-Edition GenericRXRL-VP!AA00D73EB4C8
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Agent
Antiy-AVL Trojan/Generic.ASMalwS.351C6F3
Microsoft Trojan:Script/Phonzy.C!ml
GData Gen:Variant.Lazy.109160
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.VP.C4938751
ALYac Gen:Variant.Lazy.109160
MAX malware (ai score=83)
Malwarebytes RiskWare.Launcher
Yandex Trojan.Agent_AGen!jR7kpbpFIv0
Fortinet MSIL/Agent_AGen.JT!tr
AVG Win32:BankerX-gen [Trj]
Panda Trj/GdSda.A

How to remove RiskWare.Launcher?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

How to remove “BScope.Adware.Shopper”?

The BScope.Adware.Shopper is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

What is “Jalapeno.720”?

The Jalapeno.720 is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

Malware.AI.2226594566 removal tips

The Malware.AI.2226594566 is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago

What is “Adware.Graftor.46075”?

The Adware.Graftor.46075 is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago

Should I remove “VirTool:Win32/Vbcrypt.CP”?

The VirTool:Win32/Vbcrypt.CP is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

Trojan.Win32.Agent.xbncta removal

The Trojan.Win32.Agent.xbncta is considered dangerous by lots of security experts. When this infection is active,…

54 mins ago