Risk

RiskWare.AngryScanner removal guide

Malware Removal

The RiskWare.AngryScanner is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.AngryScanner virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine RiskWare.AngryScanner?


File Info:

name: 94D6B6A018B2B0DFA8AE.mlw
path: /opt/CAPEv2/storage/binaries/093f7f629dc57456cffd6db37596f5a82a0c054a2e50eb0c592f9b99054ac592
crc32: CF91E385
md5: 94d6b6a018b2b0dfa8aeddfe7ca309d3
sha1: 90ade37c2cb34ce07385f994334143428de8c785
sha256: 093f7f629dc57456cffd6db37596f5a82a0c054a2e50eb0c592f9b99054ac592
sha512: bc2abb4e05494b4f425a991846c9e4af07b88239d674a15d778801bdff76b850ddb2c0d5fa69dfa9343fa05890242d068ba2af05b5fcff97cd2b853aedaf3b01
ssdeep: 6144:EDKW1Lgbdl0TBBvjc/B8wG3vjLZbvijc92Zhe8Q:Sh1Lk70TnvjcJ8R3LtOZZpQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F44BE207280C1B2D4B7213044D6CA75AB7978624B66A5D7B6ED3B7B6F313D0A3362CD
sha3_384: d9de901e676c54baae3091a946a91036168f7c274fa661ce7a83beaf678090d6f2984cb99f752ab356653625ed8f31a4
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: AngryScanner
FileVersion: 1.0.0.0
InternalName: AngryScanner.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: AngryScanner.exe
ProductName: AngryScanner
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

RiskWare.AngryScanner also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43448023
FireEyeGeneric.mg.94d6b6a018b2b0df
ALYacTrojan.GenericKD.43448023
CylanceUnsafe
SangforTrojan.Win32.Ashify.J
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Ashify.c5055758
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.018b2b
BitDefenderThetaGen:NN.ZexaF.34212.qq0@aWNqcYc
CyrenW32/Trojan.DAN.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0DLJ21
Paloaltogeneric.ml
ClamAVWin.Dropper.Sodinokibi-9862317-0
KasperskyVHO:Trojan-Downloader.Win32.Convagent.gen
BitDefenderTrojan.GenericKD.43448023
RisingDownloader.Convagent!8.123D1 (CLOUD)
Ad-AwareTrojan.GenericKD.43448023
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DLJ21
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.GenericKD.43448023 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Sabsik.B
AviraHEUR/AGEN.1235861
MAXmalware (ai score=87)
ArcabitTrojan.Generic.D296F6D7
ZoneAlarmVHO:Trojan-Downloader.Win32.Convagent.gen
MicrosoftTrojan:Win32/Ashify.J!rfn
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!94D6B6A018B2
VBA32TrojanDownloader.Convagent
MalwarebytesRiskWare.AngryScanner
APEXMalicious
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.87187686.susgen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove RiskWare.AngryScanner?

RiskWare.AngryScanner removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment