Categories: Risk

How to remove “Riskware.TestFile.S453845”?

The Riskware.TestFile.S453845 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Riskware.TestFile.S453845 virus can do?

  • Attempts to connect to a dead IP:Port (6 unique times)
  • Performs some HTTP requests
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.eicar.org
apps.identrust.com
isrg.trustid.ocsp.identrust.com

How to determine Riskware.TestFile.S453845?


File Info:

crc32: DD67C014md5: 4f2a5ef621cd65b9fa9e8161abe83178name: fsa_downloader_d6932c.exesha1: 464115d19de36c1c806dc8fb3e38cb33d3704844sha256: a0e6ab1cdfdc7afa541e09fd9607a5fbd60ea08dcebe323b6e66e271afd6932csha512: 092505c5906d764bcc32d8bd69c9f1363af41ebead74188eb45d720da6e0908981c036a20577b11e4ab9aae5a96a399f702d577391a04616ea8e50508b5c617essdeep: 48:4ITxwOZv1wOZGZdPkwOW1wAPFsXEJfmbc5BPlPD:4yxwOZv1wOZGZdPkwOW1wAPF+OfmI57type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Riskware.TestFile.S453845 also known as:

FireEye Generic.mg.4f2a5ef621cd65b9
CAT-QuickHeal Riskware.TestFile.S453845
McAfee GenericRXCI-GQ!4F2A5EF621CD
Cylance Unsafe
VIPRE Trojan-Downloader.Win32.Small!cobra (v)
Sangfor Malware
CrowdStrike win/malicious_confidence_90% (D)
TrendMicro HT_ZUSY_GC15006D.UVPM
BitDefenderTheta Gen:NN.ZexaF.34122.amW@aydJF0h
F-Prot W32/Downloader-Sml!Eldorado
APEX Malicious
Avast Win32:Evo-gen [Susp]
Rising Trojan.Occamy!8.F1CD (RDMK:cmRtazpsVFcWAEsMsFdCJ/S5jP/z)
F-Secure Trojan.TR/Crypt.XPACK.Gen
Invincea heuristic
McAfee-GW-Edition GenericRXCI-GQ!4F2A5EF621CD
Trapmine suspicious.low.ml.score
Sophos Troj/AutoG-ER
SentinelOne DFI – Malicious PE
Cyren W32/Downloader-Sml!Eldorado
eGambit Unsafe.AI_Score_99%
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.SGeneric
Endgame malicious (high confidence)
Microsoft Trojan:Win32/Wacatac.D!ml
AhnLab-V3 Malware/Gen.Generic.C1472977
Acronis suspicious
VBA32 suspected of Trojan.Downloader.gen.h
TrendMicro-HouseCall HT_ZUSY_GC15006D.UVPM
Ikarus Trojan.Crypt
Webroot W32.Trojan.Gen
AVG Win32:Evo-gen [Susp]
Cybereason malicious.19de36

How to remove Riskware.TestFile.S453845?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago