Risk

RiskWare.ScreenConnect removal

Malware Removal

The RiskWare.ScreenConnect is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.ScreenConnect virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine RiskWare.ScreenConnect?


File Info:

crc32: C13FA44F
md5: e8e84ac1ae83a45c260df146e97cb1cb
name: E8E84AC1AE83A45C260DF146E97CB1CB.mlw
sha1: c58370b4114d4d493e141a66cd1484573ccf02b5
sha256: 3e4e179a7a6718eedf36608bd7130b62a5a464ac301a211c3c8e37c7e4b0b32b
sha512: 2a9b806153f5bda2373fdac9e6cfd53c7087884ef8ffa44082a2128d73678cd103e2065a08650244ca1d9645f16384a2b22a36cb8e011fff272bc5c117d9c6c5
ssdeep: 98304:OkTM6+6efPYRQV78G9a4UHhOvGIVtdv72x:7efPY2ShOBa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

RiskWare.ScreenConnect also known as:

MicroWorld-eScanApplication.Agent.JNY
FireEyeApplication.Agent.JNY
McAfeeArtemis!E8E84AC1AE83
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderApplication.Agent.JNY
K7GWRiskware ( 0040eff71 )
CyrenW32/Application.PJIK-0720
Kasperskynot-a-virus:HEUR:RemoteAdmin.Win32.ConnectWise.gen
ViRobotRiskTool.ScreenConnect.4264840
Ad-AwareApplication.Agent.JNY
SophosGeneric ML PUA (PUA)
ComodoMalware@#388imektguraj
TrendMicroPUA.Win32.ScreenConnect.P
McAfee-GW-EditionArtemis!Trojan
EmsisoftApplication.Agent.JNY (B)
JiangminTrojan.MSIL.fisi
WebrootW32.Riskware.Screenconnect
ArcabitApplication.Agent.JNY
ZoneAlarmnot-a-virus:HEUR:RemoteAdmin.Win32.ConnectWise.gen
GDataApplication.Agent.JNY
ALYacMisc.RiskWare.ScreenConnect
VBA32BScope.Trojan.Muldrop
MalwarebytesRiskWare.ScreenConnect
TrendMicro-HouseCallPUA.Win32.ScreenConnect.P
MaxSecureTrojan.Malware.114137077.susgen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HgIASOsA

How to remove RiskWare.ScreenConnect?

RiskWare.ScreenConnect removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment