Categories: Risk

How to remove “RiskTool.Win32.IMEStartup.a”?

The RiskTool.Win32.IMEStartup.a is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.IMEStartup.a virus can do?

  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:188
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)

Related domains:

z.whorecord.xyz
a.tomx.xyz
pk8866.8866.org

How to determine RiskTool.Win32.IMEStartup.a?


File Info:

crc32: BC09485Fmd5: ef7ff7b6d9cef04f5e0ead61c8545ef5name: EF7FF7B6D9CEF04F5E0EAD61C8545EF5.mlwsha1: 6262441b21b9b6bc23e07e77dd7079da977c07afsha256: ab958b65214b025991063460484bf51f7672129a75c09c543d5713db638173desha512: 1926bca8f0d3ebe2187d96559dff5579b7c78cf1a8bb1eef678b2227478344ae66f8958c8b7c9a4373e5964c7b897c669df0d2890b1d111a876e344a25002c44ssdeep: 24576:cxLmj8lqY3GLQMZSqKhWl2KN7LkAcv1yatlTZsdJqw382S8Cu6LzL:aS8BGLaJM3AAxGlTSdIw36u6LHtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248FileVersion: 1.0.0.0Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)ProductName: x6613x8bedx8a00x7a0bx5e8fProductVersion: 1.0.0.0FileDescription: x6613x8bedx8a00x7a0bx5e8fTranslation: 0x0804 0x04b0

RiskTool.Win32.IMEStartup.a also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.PWSIME.3
FireEye Generic.mg.ef7ff7b6d9cef04f
CAT-QuickHeal Risktool.Flystudio.17330
McAfee Artemis!EF7FF7B6D9CE
Cylance Unsafe
Sangfor Virus_Suspicious.Win32.Sality.ae
K7AntiVirus Trojan ( 005246d51 )
BitDefender Gen:Heur.PWSIME.3
K7GW Trojan ( 005246d51 )
CrowdStrike win/malicious_confidence_80% (W)
BitDefenderTheta Gen:NN.ZexaF.34590.Zr0@auNtNYob
Cyren W32/Agent.EW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
TotalDefense Win32/Oflwr.A!crypt
Baidu Win32.Trojan.FakeIME.d
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Malware.Onlinegames-6629257-0
Kaspersky not-a-virus:RiskTool.Win32.IMEStartup.a
Tencent Win32.Trojan.Imeinject.Anpv
Ad-Aware Gen:Heur.PWSIME.3
Sophos Generic PUA GC (PUA)
Comodo Worm.Win32.Dropper.RA@1qraug
F-Secure Trojan.TR/Spy.Gen
DrWeb Trojan.Siggen3.2259
TrendMicro Mal_OLGM-40
McAfee-GW-Edition BehavesLike.Win32.Generic.th
Emsisoft Gen:Heur.PWSIME.3 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/BAT.bns
MaxSecure Dropper.Dinwod.frindll
Avira TR/Spy.Gen
MAX malware (ai score=83)
Antiy-AVL GrayWare/Win32.FlyStudio.a
Microsoft Trojan:Win32/Wacatac.DA!ml
Gridinsoft Trojan.Win32.Gen.bot!i
Arcabit Trojan.PWSIME.3
ZoneAlarm not-a-virus:RiskTool.Win32.IMEStartup.a
GData Win32.Trojan.PSE.1FOH0JX
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.Downloader.Snojan
Malwarebytes PUP.Optional.ChinAd
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCall Mal_OLGM-40
Rising Malware.Heuristic!ET#96% (RDMK:cmRtazpOnTh7utjTct42jr4zCfP/)
eGambit Unsafe.AI_Score_100%
Fortinet W32/QQPass.ELG!tr.pws
AVG Win32:Trojan-gen
Cybereason malicious.6d9cef
Paloalto generic.ml
Qihoo-360 Win32/Ransom.WannaCry.HwcBhXUA

How to remove RiskTool.Win32.IMEStartup.a?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago