Crack Risk

Win32/RiskWare.HackAV.DY information

Malware Removal

The Win32/RiskWare.HackAV.DY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.HackAV.DY virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by registry key
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/RiskWare.HackAV.DY?


File Info:

name: 19FBCC547724EA1D5F76.mlw
path: /opt/CAPEv2/storage/binaries/743f81ac1268e8556b0d2eaadade45251f04e3606053e57547c531bec5dc0dcf
crc32: 9235E59B
md5: 19fbcc547724ea1d5f766ddfb2fc10f8
sha1: 3e8148790af8a7a7cf2d829d3c981e03ccfbf298
sha256: 743f81ac1268e8556b0d2eaadade45251f04e3606053e57547c531bec5dc0dcf
sha512: 3c8376e5b88e5b27a1389dc5566a7c8ee25dc2d30bb1d8981f34eccdaf97e66463e20c8b25c5d33d73d509c27ecc49decc12d6a739a6b8c13f000759ec6ed61a
ssdeep: 6144:wRlZ/zUMu4pDSxsCMRzf7x3SfS1JAzXBtL76lu7Wg/4MCxlrzHEYMrK43fFPRsoL:wRHLUMuiv9RgfSjAzRty6WhtxlEYMrKG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11074238BDB86AAB9FD58483094094E4E13FFEBB397748323D274813E84AEF151D158D6
sha3_384: 7f23cf3876c380a40a0b55c336c764a3c6aca885a83b791f8bf9fb8ae7efbcc27d0dd747390aa7ec43ee98807234348d
ep_bytes: 60be00d047008dbe0040f8ff5783cdff
timestamp: 2008-12-24 09:00:07

Version Info:

FileDescription:
FileVersion: 3, 3, 0, 0
CompiledScript: AutoIt v3 Script : 3, 3, 0, 0
Translation: 0x0809 0x04b0

Win32/RiskWare.HackAV.DY also known as:

BkavW32.AIDetectMalware
Cylanceunsafe
SangforRiskware.Win32.Hackav.Vlvx
AlibabaRiskWare:Win32/HackAV.b5914cb5
ESET-NOD32Win32/RiskWare.HackAV.DY
APEXMalicious
BaiduWin32.Trojan.HackAV.a
McAfee-GW-EditionBehavesLike.Win32.BadFile.fc
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Suspicious PE
Antiy-AVLTrojan[Downloader]/Autoit.Inetget.a
VBA32Trojan-Downloader.Autoit.gen
IkarusVirus.Win32.Trojan
MaxSecureWorm.Win32.AutoIt.QN
FortinetRiskWare/HackAV
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Win32/RiskWare.HackAV.DY?

Win32/RiskWare.HackAV.DY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment