Categories: Risk

RiskWare.Agent.Keygen removal tips

The RiskWare.Agent.Keygen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.Agent.Keygen virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Loads a driver
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

steam.wyjsq.cn
www.sogou.com

How to determine RiskWare.Agent.Keygen?


File Info:

crc32: D8B8D1C7md5: 31ecc220fe5b917f1fe712c0c86f981dname: steamspeeda.exesha1: 7030938ef42d150e9be0418c17dd6cc8c876d21esha256: b0a49373793646e7b95f606f4a4dd72b51e70094a7c7e47fd5bebfe83565fe26sha512: 3a44993024e68c4ad543c74cd61a1f68a3d70410fe314435a6f2e1238fdfd33835f939c90a08e8e3e4039c763e8b18c07841f19002ecbcd98c9b7c68bbb929a9ssdeep: 49152:2lC/QbjpK10brFWRlE+3Y6yvDqnwMLHAmMfJizJE4flq8yOEeB8oyOkLWgn1S9sL:2lCYfgcWRlE0xyv1MMmMfKJE4QWB8QkTtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

RiskWare.Agent.Keygen also known as:

Bkav HW32.Packed.
MicroWorld-eScan Trojan.GenericKD.42147162
FireEye Generic.mg.31ecc220fe5b917f
ALYac Trojan.GenericKD.42147162
Cylance Unsafe
VIPRE Trojan.Crypt.AntiSig.b (v)
Sangfor Malware
K7AntiVirus Adware ( 0050718d1 )
BitDefender Trojan.GenericKD.42147162
K7GW Adware ( 0050718d1 )
Cybereason malicious.ef42d1
Invincea heuristic
BitDefenderTheta Gen:NN.ZexaF.34090.WkWaaWozVJk
F-Prot W32/Fujack.U
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
GData Trojan.GenericKD.42147162
Kaspersky Trojan.Win32.Blamon.mhe
Alibaba Trojan:Win32/Blamon.cfcd4bfb
NANO-Antivirus Trojan.Win32.Mlw.gnkeds
ViRobot Backdoor.Win32.IRCBot.35288
AegisLab Trojan.Win32.Blamon.4!c
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Blamon.Lkoa
Ad-Aware Trojan.GenericKD.42147162
Emsisoft Trojan.GenericKD.42147162 (B)
Comodo TrojWare.Win32.Spy.KeyLogger.~P@19qrg4
F-Secure Adware.ADSPY/AdSpy.Gen
Zillya Trojan.Blamon.Win32.1217
TrendMicro TROJ_GEN.R067C0WLQ19
McAfee-GW-Edition BehavesLike.Win32.Backdoor.vc
Trapmine malicious.high.ml.score
Sophos Generic PUA HA (PUA)
SentinelOne DFI – Malicious PE
Cyren W32/Fujack.U
Jiangmin Trojan.Blamon.acg
Webroot W32.Trojan.Gen
Avira ADSPY/AdSpy.Gen
Antiy-AVL Worm/Win32.Fujack.cr
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D2831D5A
ZoneAlarm Trojan.Win32.Blamon.mhe
Microsoft Trojan:Win32/Generic!BV
AhnLab-V3 Win32/MalPackedB.suspicious
Acronis suspicious
McAfee Artemis!31ECC220FE5B
MAX malware (ai score=84)
VBA32 BScope.Trojan.Casur
Malwarebytes RiskWare.Agent.Keygen
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R067C0WLQ19
Rising Trojan.Blamon!8.E8FB (CLOUD)
Yandex Trojan.Blamon!
Ikarus Backdoor.Win32.Hupigon
eGambit Unsafe.AI_Score_99%
Fortinet Riskware/Blamon
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.73767576.susgen

How to remove RiskWare.Agent.Keygen?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago