Categories: Crack

What is “HackTool.FilePatch”?

The HackTool.FilePatch is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool.FilePatch virus can do?

  • Executable code extraction
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine HackTool.FilePatch?


File Info:

crc32: 3B7E97FBmd5: c942b442b129bc1ace6c2336ccf2649bname: acdsee.20.x.unipatch.exesha1: ef875024e071ad35cf680b0e78ce0d76488eb368sha256: 71a96dd8ec7537928b4ba2f6812ef8b2a2023354c1b48fa13d92fcc4a6da5403sha512: f00df6c17ee87a2609193cc51d6dce72a1cbd0be130a440b5c6d7e2af4a6333132c1553eba116f3e798a88264b5a4e7c4d78850167d5d8bc35cbfd12ff727dd4ssdeep: 768:0dNQIyRWicKvuND6KbZ7jNKSBR5EtG086/88b0AnN/mH8Vrazy3k+eJIfpBW1P6:NIyIiVuND3J5kK65RtmH8VrheUpBittype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

HackTool.FilePatch also known as:

MicroWorld-eScan Gen:Trojan.Heur.duW@!@yQW@
CAT-QuickHeal Riskware.Dupatcher.A4
McAfee FilePatcher
Cylance Unsafe
AegisLab Hacktool.Win32.Agent.tpR4
Sangfor Malware
K7AntiVirus Trojan ( 0040f3a51 )
BitDefender Gen:Trojan.Heur.duW@!@yQW@
K7GW Trojan ( 0040f3a51 )
Cybereason malicious.2b129b
Arcabit Trojan.Heur.EFF394
Invincea heuristic
BitDefenderTheta AI:Packer.55BBDE7A1A
F-Prot W32/Agent.KFY
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/HackTool.Patcher.AD potentially unsafe
APEX Malicious
ClamAV Win.Trojan.Agent-5408791-0
Alibaba HackTool:Win32/Patcher.92b5e264
ViRobot Trojan.Win32.Agent.754688.B
Rising PUF.Patcher!1.B3BB (CLOUD)
Ad-Aware Gen:Trojan.Heur.duW@!@yQW@
Sophos Generic Patcher (PUA)
Comodo TrojWare.Win32.Agent.WFN@4t5srs
Baidu Win32.Trojan.Generic.f
VIPRE Trojan.Win32.Agent.wfn (v)
TrendMicro TROJ_GEN.R014C0PDM19
McAfee-GW-Edition BehavesLike.Win32.PUPXFQ.qc
Fortinet Riskware/GamePatcher
Trapmine malicious.high.ml.score
FireEye Generic.mg.c942b442b129bc1a
Emsisoft Gen:Trojan.Heur.duW@!@yQW@ (B)
Ikarus not-a-virus:RiskTool.Win32.Patcher
Cyren W32/Agent.EWQQ-1275
MAX malware (ai score=100)
Antiy-AVL RiskWare[RiskTool]/Win32.Patcher
Endgame malicious (high confidence)
Microsoft PUA:Win32/Keygen
SUPERAntiSpyware Hack.Tool/Gen-Patcher
Acronis suspicious
Malwarebytes HackTool.FilePatch
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R014C0PDM19
Yandex Riskware.HackTool!LT2poWNG63M
SentinelOne DFI – Malicious PE
eGambit HackTool.Generic
GData Win32.Riskware.Patcher.E
Webroot W32.Hacktool.Gen
CrowdStrike win/malicious_confidence_60% (W)

How to remove HackTool.FilePatch?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.3743235152 removal

The Malware.AI.3743235152 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Should I remove “Trojan:Win32/DanaBot.VQ!MTB”?

The Trojan:Win32/DanaBot.VQ!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.3794945829 removal tips

The Malware.AI.3794945829 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Malware.AI.4060238336”?

The Malware.AI.4060238336 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Marsilia.85518 removal

The Marsilia.85518 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Trojan:Win32/Qakbot.AS (file analysis)

The Trojan:Win32/Qakbot.AS is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago