Risk

RiskTool.Win32.TestFile removal instruction

Malware Removal

The RiskTool.Win32.TestFile is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.TestFile virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine RiskTool.Win32.TestFile?


File Info:

name: 35D1DB446744A54502E5.mlw
path: /opt/CAPEv2/storage/binaries/f25119be8c26c29bf6393ae1ca3675ef7c444bb71004a518ea750f505d771943
crc32: 2E93EED6
md5: 35d1db446744a54502e51998ed87450e
sha1: 36ba204b8c57f4b1d0da4281f81fb9d7966af02e
sha256: f25119be8c26c29bf6393ae1ca3675ef7c444bb71004a518ea750f505d771943
sha512: cae891ab183a17dd93f86a3a6e25a024c89556b553d17957bf74549759de61b4a835f7629328257d61a8db0b71f664476ab48b274294e439423dbaf97eb4bcb3
ssdeep: 96:oJxwOZv1wOZGZdPkwOW1wAPF+OfmdqPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPi:oJxwOZv1wOZGZdPkwOW1wAPF+OudF
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13A814E893984B6A3EBC96B300896386EFCD31CD1CCA34CD4396C180DCEA719352B0D4D
sha3_384: baaa61b3002346b92180f84e664488bab8687246dcf12601fa5b4b2c4776af0bf6112e73def7e08fe2f3b25ff06d3763
ep_bytes: 6af5e8cc1f0000a374284000e8d2ffff
timestamp: 2019-01-29 17:04:41

Version Info:

0: [No Data]

RiskTool.Win32.TestFile also known as:

BkavW32.AIDetect.malware1
LionicRiskware.Win32.TestFile.1!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.TestSample.B
FireEyeGeneric.mg.35d1db446744a545
McAfeeGenericRXHA-OK!35D1DB446744
CylanceUnsafe
K7AntiVirusTrojan ( 005692221 )
AlibabaRiskWare:Win32/TestFile.da196f86
K7GWTrojan ( 005692221 )
Cybereasonmalicious.46744a
BitDefenderThetaGen:NN.ZexaF.34062.amW@a4Uqt!o
CyrenW32/Downloader-Sml!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0PL521
Paloaltogeneric.ml
ClamAVWin.Malware.Testsample-9865468-0
Kasperskynot-a-virus:HEUR:RiskTool.Win32.TestFile.gen
BitDefenderTrojan.TestSample.B
AvastWin32:Evo-gen [Susp]
Ad-AwareTrojan.TestSample.B
SophosMal/Generic-R + Troj/AutoG-ER
ComodoTrojWare.Win32.Agent.SFSC@8t0i0z
VIPRETrojan-Downloader.Win32.Small!cobra (v)
TrendMicroTROJ_GEN.R002C0PL521
McAfee-GW-EditionGenericRXHA-OK!35D1DB446744
EmsisoftTrojan.TestSample.B (B)
IkarusTrojan.TestSample
GDataTrojan.TestSample.B
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.15A961C
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.TestSample.B
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C1472977
Acronissuspicious
ALYacTrojan.TestSample.B
MAXmalware (ai score=83)
VBA32suspected of Trojan.Downloader.gen
MalwarebytesRiskWare.TestSample
APEXMalicious
YandexTrojan.GenAsa!rTW4/mynfVA
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
AVGWin32:Evo-gen [Susp]
MaxSecureTrojan.Malware.121218.susgen

How to remove RiskTool.Win32.TestFile?

RiskTool.Win32.TestFile removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment