Risk

How to remove “Win32/RiskWare.Downloader.A”?

Malware Removal

The Win32/RiskWare.Downloader.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.Downloader.A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • A HTTP/S link was seen in a script or command line
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Collects and encrypts information about the computer likely to send to C2 server
  • Attempts to execute suspicious powershell command arguments

How to determine Win32/RiskWare.Downloader.A?


File Info:

name: E2796197AACBEBB1BCB9.mlw
path: /opt/CAPEv2/storage/binaries/aa176fd9a8f013fafd35983e18a58ae908d55b6cd54543a142248e98aeebe815
crc32: B9FE96A8
md5: e2796197aacbebb1bcb9733e8fd688bd
sha1: 52ba19f02ae1f2a9295c69449221d700aed04adb
sha256: aa176fd9a8f013fafd35983e18a58ae908d55b6cd54543a142248e98aeebe815
sha512: 1f44e57d9e8f0b70cc7e744c2b66813732963b40229ee492d89360b29eefaa937be74df66beb774caf6708e7651f3db2e6ae4072f3e9e433e3f920089393a695
ssdeep: 24576:ZHeAYCYUpJjl/MgWSYu1A8hFLU3nFoX3USLFRw4bCl3RuQ55313+:ZHJLLU3nFoXkShawCl38
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T174B50A03AA8B0D75DDC27BB461DB533A9774FE30CA2A9B7BF609C53149532C46C2A742
sha3_384: 1e490b261881fdc969a00fa4a70620d16a94f8584f3581902a01b47ed03d43a0211d1b1c479a98423a1ea7230aeb7bbf
ep_bytes: 83ec0cc70598534e0001000000e8be9d
timestamp: 2018-11-08 10:55:13

Version Info:

0: [No Data]

Win32/RiskWare.Downloader.A also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
ClamAVWin.Keylogger.Banload-9848466-0
McAfeeGenericRXSV-KV!E2796197AACB
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.7aacbe
CyrenW32/Wacatac.ED.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/RiskWare.Downloader.A
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Alien.eab
AlibabaTrojan:Win32/Alien.9f692001
NANO-AntivirusTrojan.Win32.Alien.fmeikl
RisingTrojan.Alien!8.5E97 (RDMK:cmRtazqKdar/7/eK3xEyVAFSPDgX)
DrWebTrojan.DownLoader27.23984
ZillyaTrojan.Alien.Win32.143
TrendMicroTROJ_FRS.0NA103DQ22
McAfee-GW-EditionGenericRXSV-KV!E2796197AACB
FireEyeGeneric.mg.e2796197aacbebb1
JiangminTrojan.Alien.ap
AviraHEUR/AGEN.1231935
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win32.Generic.C2826768
VBA32BScope.Trojan.Alien
TACHYONTrojan/W32.Alien.2470952
MalwarebytesMalware.AI.4283743715
TrendMicro-HouseCallTROJ_FRS.0NA103DQ22
TencentMalware.Win32.Gencirc.114d5320
YandexTrojan.GenAsa!n0Evs2MDvMM
IkarusTrojan.Barys
FortinetW32/Alien.EAB!tr
BitDefenderThetaGen:NN.ZexaF.34712.w!Z@aW0F1hli
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/RiskWare.Downloader.A?

Win32/RiskWare.Downloader.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment