Crack Risk

Win32/RiskWare.HackTool.Crack.A malicious file

Malware Removal

The Win32/RiskWare.HackTool.Crack.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.HackTool.Crack.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Attempts to execute suspicious powershell command arguments

How to determine Win32/RiskWare.HackTool.Crack.A?


File Info:

name: 166571369CB6E0033628.mlw
path: /opt/CAPEv2/storage/binaries/f419854ab7b8a7d5b0356d6e9310ac2d9c7c9b216bd8c4ea2ab563b17adeb3af
crc32: 33C293EF
md5: 166571369cb6e0033628668c06eafb7e
sha1: 2cd79a185f18234c724795636bf2d0701c25518c
sha256: f419854ab7b8a7d5b0356d6e9310ac2d9c7c9b216bd8c4ea2ab563b17adeb3af
sha512: db644df25659aec0ee19162a7c342c5665eae9364df7dca17b466190a470b6f4e196babd4dd143e8d94e73df710ee95e5ea873be4af586bf1dc534820958b104
ssdeep: 24576:NAHn2+eWsNrhkA4RV1HGm2KXeOOa1RKI15:s2+UkldGPKO1a1Uc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198358D81E2D180E2FA5652F2DA35A13D466F6D3FE032872AD2D51C6BBD70171D22B2D3
sha3_384: 014cf71012d7c1e1392edfe20e188da7dbeefdfe5a363b2edde8965fbbaea76ef9c34767ecd4bef93387fafcea4286ab
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2018-10-23 06:54:03

Version Info:

FileVersion: 1.1.2.0
Comments: Yaron'S Team
FileDescription: SystemLocale To He
ProductVersion: 1.1.2.0
LegalCopyright: Yaron'S Team
ProductName: SystemLocale To He
CompanyName: Yaron'S Team
Translation: 0x0809 0x04b0

Win32/RiskWare.HackTool.Crack.A also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Ursu.4!c
FireEyeTrojan.GenericKD.45682793
ALYacTrojan.GenericKD.45682793
CylanceUnsafe
VIPRETrojan.GenericKD.45682793
SangforTrojan.Win32.Povertel.vr
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Povertel.637b30c2
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.69cb6e
SymantecTrojan.Gen.MBT
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/RiskWare.HackTool.Crack.A.gen
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Povertel.vr
BitDefenderTrojan.GenericKD.45682793
MicroWorld-eScanTrojan.GenericKD.45682793
AvastWin32:Malware-gen
TencentWin32.Trojan.Povertel.Dxmz
Ad-AwareTrojan.GenericKD.45682793
EmsisoftTrojan.GenericKD.45682793 (B)
ComodoApplicUnwnt@#3177zsfi220jt
ZillyaTrojan.Povertel.Win32.33
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.th
SophosMal/Generic-R + Troj/HkAutoIt-J
GDataTrojan.GenericKD.45682793
WebrootW32.Povertel
AviraTR/Povertel.oytdw
ArcabitTrojan.Generic.D2B91069
ZoneAlarmTrojan.Win32.Povertel.vr
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeArtemis!166571369CB6
VBA32Trojan.Povertel
RisingTrojan.Generic@AI.100 (RDML:kAlqP9lYOTkF2vDc4+7jJg)
FortinetW32/HkAutoIt.J!tr
BitDefenderThetaGen:NN.ZexaCO.34646.gv0@aSMJ8oci
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/RiskWare.HackTool.Crack.A?

Win32/RiskWare.HackTool.Crack.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment