Crack Risk

Win32/RiskWare.HackAV.IB removal

Malware Removal

The Win32/RiskWare.HackAV.IB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.HackAV.IB virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

How to determine Win32/RiskWare.HackAV.IB?


File Info:

crc32: 0AE9923A
md5: b659503eb97c1b57742f37c5beb33a75
name: B659503EB97C1B57742F37C5BEB33A75.mlw
sha1: 255b370919b60148f01000b0f1e71c0965022c90
sha256: 3359f42de915d7fbb90fbb07d9ce3197f7ab6c58d2e2b088c45a8ef81b0f26d0
sha512: b43b1dada109821bea4ce2a38889683cbaf1d8e0bce4e046f0ee2570649f61612e0cbd2252be82cc4b01ad98aadda3d5a544935c82ea0c94314f2b1b1cc41a62
ssdeep: 3072:122nz7XE4jivpsaBmvILSzRQi4AKrME3DKnZ4LWdVH66yu/E+43Jb:o2z7XE+9UmwS9RoMEE4LC/EL
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32/RiskWare.HackAV.IB also known as:

ZillyaTool.KKFinder.Win32.37
SangforTrojan.Win32.Save.a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/RiskWare.HackAV.IB
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
SophosGeneric ML PUA (PUA)
ComodoMalware@#2ibbwvyf1xaa
BitDefenderThetaGen:NN.ZelphiF.34236.lmGfaOVsp@ac
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGeneric.boj
FireEyeGeneric.mg.b659503eb97c1b57
SentinelOneStatic AI – Malicious PE
AviraTR/Dldr.Delphi.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeGeneric.boj
VBA32BScope.Trojan.Wacatac
PandaTrj/Banker.FWD
YandexTrojan.GenAsa!WXxrriJkaac
IkarusTrojan-Downloader.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/KKFinder

How to remove Win32/RiskWare.HackAV.IB?

Win32/RiskWare.HackAV.IB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment