Risk

Win32/RiskWare.Downer_AGen.B removal instruction

Malware Removal

The Win32/RiskWare.Downer_AGen.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.Downer_AGen.B virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/RiskWare.Downer_AGen.B?


File Info:

name: BBB91E9E21F184FD7349.mlw
path: /opt/CAPEv2/storage/binaries/525e0f538e6a6121ae656d71ce40dea0600525d5cc64a97dea7ebfb5f8f2fc6c
crc32: C05F60E6
md5: bbb91e9e21f184fd73490d207b83d566
sha1: b8a75f3502464795285ce61bae142682ae1ce711
sha256: 525e0f538e6a6121ae656d71ce40dea0600525d5cc64a97dea7ebfb5f8f2fc6c
sha512: 9896844aab39a4eadb2bfe1d9524d0c4715405ad3d9b32dcfa83727d7a37c0dc4505903c26d8ea71e027f037243b7ec8d16642690645a48c03e6f15252429b16
ssdeep: 196608:nfMcc0ggrX9bmlo43z9DB+N9E+jnoDpCRIn/ub//GxhDQ3aMYx3qX5sEdoxk3tJi:fMcc0ggrX9bmlo43z9DB+N9E+jnoFCRm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EDB60211BF9181B2F6A30231551AF77AD5BD67340B34C5D383D08AADAD315C1AA3A3BB
sha3_384: 49c15d7a824277cf87e1fa55aef01db37795e0ea1fccd9def1bad5b75bbfa4ddd545e30a8e88c61d6cfb8da6e4887b4c
ep_bytes: e8200b0000e97afeffff6a1068f09e8e
timestamp: 2023-06-29 09:09:16

Version Info:

0: [No Data]

Win32/RiskWare.Downer_AGen.B also known as:

BkavW32.AIDetectMalware
SkyhighBehavesLike.Win32.Dropper.vc
SangforTrojan.Win32.Save.a
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/RiskWare.Downer_AGen.B
Trapminemalicious.moderate.ml.score
SentinelOneStatic AI – Suspicious PE
Antiy-AVLRiskWare/Win32.Downer
MicrosoftPUADlManager:Win32/Downer
VBA32Downloader.Agent
RisingDownloader.Agent!8.B23 (TFE:5:EVKYoR9A46G)
MaxSecureTrojan.Malware.121218.susgen
CrowdStrikewin/grayware_confidence_70% (D)

How to remove Win32/RiskWare.Downer_AGen.B?

Win32/RiskWare.Downer_AGen.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment