Crack Risk

About “RiskWare.FilePatcher” infection

Malware Removal

The RiskWare.FilePatcher is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.FilePatcher virus can do?

  • Executable code extraction
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine RiskWare.FilePatcher?


File Info:

crc32: 35BA3AAE
md5: c57296f6ffd01225b236ab4a7457b5d4
name: tffpurl.exe
sha1: 18025ebeaff0e4b8f7275afe1b752f813451ab04
sha256: b15acff07b66762b84ce807664089cccaf4cd923ca509baf4d7c2cc4d23945fb
sha512: 2484556ccb2bc479ccc75650c04423c6a0e0b8c84732a3ad770d5d7a8fc84aba08f939c65e819ec09c38e67111f8267f63cfd461f73b31a0cadaa74d48227c17
ssdeep: 1536:6CoqXft1NgsKV7VBhz7VG10+mg+SUEXitow+s4ANtCczp:6CoqvDKsaVBhDEitobGE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

RiskWare.FilePatcher also known as:

MicroWorld-eScanGen:Variant.Razy.36043
CAT-QuickHealRiskware.Dupatcher.A4
McAfeeArtemis!C57296F6FFD0
MalwarebytesRiskWare.FilePatcher
ZillyaTool.Patcher.Win32.4881
BitDefenderGen:Variant.Razy.36043
K7GWTrojan ( 0040f3a51 )
K7AntiVirusTrojan ( 0040f3a51 )
BaiduWin32.Trojan.Generic.f
F-ProtW32/Agent.KFY
SymantecHeur.AdvML.B
ESET-NOD32a variant of Win32/HackTool.Patcher.AD potentially unsafe
AvastWin32:Patcher-AK [PUP]
ViRobotTrojan.Win32.Agent.754688.B[h]
AegisLabTroj.Proxy.W32.Xorpix.l9iR
Ad-AwareGen:Variant.Razy.36043
SophosTroj/Agent-WFN
ComodoTrojWare.Win32.Agent.WFN
F-SecureGen:Variant.Razy.36043
DrWebTool.ProcPatch.408
VIPRETrojan.Win32.Agent.wfn (v)
TrendMicroTROJ_GEN.R0EBC0RF916
McAfee-GW-EditionBehavesLike.Win32.VirRansom.lc
EmsisoftGen:Variant.Razy.36043 (B)
CyrenW32/Agent.EWQQ-1275
AviraTR/Spy.79360.100
FortinetRiskware/GamePatcher
Antiy-AVLRiskWare[RiskTool:not-a-virus]/Win32.Patcher
ArcabitTrojan.Razy.D8CCB
SUPERAntiSpywareHack.Tool/Gen-Dupatcher
AhnLab-V3Packed/Win32.Morphine.N605505865
TotalDefenseWin32/Patcher.AC
ALYacGen:Variant.Razy.36043
AVwareTrojan.Win32.Agent.wfn (v)
TencentWin32.Trojan.Patcher.Sxxq
Ikaruspossible-Threat.Hacktool.Patcher
GDataGen:Variant.Razy.36043
AVGCrack.MG
PandaTrj/CI.A
Qihoo-360QVM20.1.Malware.Gen

How to remove RiskWare.FilePatcher?

RiskWare.FilePatcher removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment