Categories: Risk

RiskTool.Win32.TestFile removal instruction

The RiskTool.Win32.TestFile is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.TestFile virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine RiskTool.Win32.TestFile?


File Info:

name: 35D1DB446744A54502E5.mlwpath: /opt/CAPEv2/storage/binaries/f25119be8c26c29bf6393ae1ca3675ef7c444bb71004a518ea750f505d771943crc32: 2E93EED6md5: 35d1db446744a54502e51998ed87450esha1: 36ba204b8c57f4b1d0da4281f81fb9d7966af02esha256: f25119be8c26c29bf6393ae1ca3675ef7c444bb71004a518ea750f505d771943sha512: cae891ab183a17dd93f86a3a6e25a024c89556b553d17957bf74549759de61b4a835f7629328257d61a8db0b71f664476ab48b274294e439423dbaf97eb4bcb3ssdeep: 96:oJxwOZv1wOZGZdPkwOW1wAPF+OfmdqPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPi:oJxwOZv1wOZGZdPkwOW1wAPF+OudFtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T13A814E893984B6A3EBC96B300896386EFCD31CD1CCA34CD4396C180DCEA719352B0D4Dsha3_384: baaa61b3002346b92180f84e664488bab8687246dcf12601fa5b4b2c4776af0bf6112e73def7e08fe2f3b25ff06d3763ep_bytes: 6af5e8cc1f0000a374284000e8d2fffftimestamp: 2019-01-29 17:04:41

Version Info:

0: [No Data]

RiskTool.Win32.TestFile also known as:

Bkav W32.AIDetect.malware1
Lionic Riskware.Win32.TestFile.1!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.TestSample.B
FireEye Generic.mg.35d1db446744a545
McAfee GenericRXHA-OK!35D1DB446744
Cylance Unsafe
K7AntiVirus Trojan ( 005692221 )
Alibaba RiskWare:Win32/TestFile.da196f86
K7GW Trojan ( 005692221 )
Cybereason malicious.46744a
BitDefenderTheta Gen:NN.ZexaF.34062.amW@a4Uqt!o
Cyren W32/Downloader-Sml!Eldorado
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R002C0PL521
Paloalto generic.ml
ClamAV Win.Malware.Testsample-9865468-0
Kaspersky not-a-virus:HEUR:RiskTool.Win32.TestFile.gen
BitDefender Trojan.TestSample.B
Avast Win32:Evo-gen [Susp]
Ad-Aware Trojan.TestSample.B
Sophos Mal/Generic-R + Troj/AutoG-ER
Comodo TrojWare.Win32.Agent.SFSC@8t0i0z
VIPRE Trojan-Downloader.Win32.Small!cobra (v)
TrendMicro TROJ_GEN.R002C0PL521
McAfee-GW-Edition GenericRXHA-OK!35D1DB446744
Emsisoft Trojan.TestSample.B (B)
Ikarus Trojan.TestSample
GData Trojan.TestSample.B
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.15A961C
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.TestSample.B
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Gen.Generic.C1472977
Acronis suspicious
ALYac Trojan.TestSample.B
MAX malware (ai score=83)
VBA32 suspected of Trojan.Downloader.gen
Malwarebytes RiskWare.TestSample
APEX Malicious
Yandex Trojan.GenAsa!rTW4/mynfVA
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
AVG Win32:Evo-gen [Susp]
MaxSecure Trojan.Malware.121218.susgen

How to remove RiskTool.Win32.TestFile?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

About “Trojan-Spy.Win32.Zbot.zruy” infection

The Trojan-Spy.Win32.Zbot.zruy is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Worm.Win32.Vobfus.efrj removal guide

The Worm.Win32.Vobfus.efrj is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

Trojan.Win32.Agent.xbocbt removal tips

The Trojan.Win32.Agent.xbocbt is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

PUP.Optional.eSupportNTFSUndelete malicious file

The PUP.Optional.eSupportNTFSUndelete is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Trojan:MSIL/AgentTesla.KABA!MTB”?

The Trojan:MSIL/AgentTesla.KABA!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

PWS:Win32/OnLineGames.IM information

The PWS:Win32/OnLineGames.IM is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago