Categories: Risk

Should I remove “RiskWare.Agent.UPX”?

The RiskWare.Agent.UPX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.Agent.UPX virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine RiskWare.Agent.UPX?


File Info:

name: 2A25534921E773B05B63.mlwpath: /opt/CAPEv2/storage/binaries/4d3b12c5cc96aa342865d2efda137cd627a8d2c44c13e14b38fa3d8fad468d48crc32: C429A58Emd5: 2a25534921e773b05b632a4280ab7e7bsha1: e54679d3ae9f8bb5e562f8bce1df84c025c1994asha256: 4d3b12c5cc96aa342865d2efda137cd627a8d2c44c13e14b38fa3d8fad468d48sha512: 44f434d92e047ab996d9e55498db15d414d55e0da4ccb594aa2497456aa4603dd102d6166d88a836f456d85c1f5fc0047e7411c3ce8eb58936ad825e169cc904ssdeep: 192:UnuDXuFkSoVlViw6AWwj9iNxyVt/GM/4YiJtaivu:U76lVikW0Bt/zAYiyivutype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T132029E2413700ED9CB2B0B7DACC7A7AC23B5B375178F9B1C7F1598DA23844496DC1515sha3_384: 553bf8859b7c83c2d009bdbca3754857c2f9e1759d408ca1785321c620843e7e462de8caf4dd991b3e1731d943e87cadep_bytes: 53565755488d3515edffff488dbe00a0timestamp: 2021-11-30 08:15:39

Version Info:

0: [No Data]

RiskWare.Agent.UPX also known as:

Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Generic.Exploit.Shellcode.2.0A9EB0FB
FireEye Generic.Exploit.Shellcode.2.0A9EB0FB
ALYac Generic.Exploit.Shellcode.2.0A9EB0FB
Malwarebytes RiskWare.Agent.UPX
Alibaba Trojan:Win64/Meterpreter.45f909aa
Cybereason malicious.921e77
Symantec Meterpreter
ESET-NOD32 a variant of Win64/Rozena.BY
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Exploit.Shellcode.2.0A9EB0FB
Avast Win64:Trojan-gen
Tencent Win32.Trojan.Generic.Hqlp
Ad-Aware Generic.Exploit.Shellcode.2.0A9EB0FB
Emsisoft Generic.Exploit.Shellcode.2.0A9EB0FB (B)
TrendMicro Trojan.Win64.SHELMA.SMB1
McAfee-GW-Edition BehavesLike.Win64.Generic.xh
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Avira TR/Rozena.zaxdx
Gridinsoft Ransom.Win64.Sabsik.sa
Microsoft Trojan:Win64/Meterpreter.E
GData Generic.Exploit.Shellcode.2.0A9EB0FB
Cynet Malicious (score: 100)
McAfee Artemis!2A25534921E7
MAX malware (ai score=81)
Cylance Unsafe
Rising Trojan.Agent!1.C856 (CLASSIC)
Ikarus PUA.CoinMiner
MaxSecure Trojan.Malware.300983.susgen
Fortinet Adware/Rozena
AVG Win64:Trojan-gen
CrowdStrike win/malicious_confidence_60% (W)

How to remove RiskWare.Agent.UPX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago