Crack

HackTool.JuicyPotato (file analysis)

Malware Removal

The HackTool.JuicyPotato is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool.JuicyPotato virus can do?

  • Anomalous binary characteristics

How to determine HackTool.JuicyPotato?


File Info:

crc32: 37E195A8
md5: d557e1bf87117aa3faab55871217f38c
name: 2012.exe
sha1: de4e3c5e90b5c8929013efef70680fb80c87ace0
sha256: 5cb0710bef7c7b0ff226bf5ca12f499859505547696f22fa06ce1f47ea312d82
sha512: fc0052a94c58b0c8385a58b57c3a23b7e314d1acf348c7a81aa3f317deea6222e22c5f6043b1404ce2585665f17b438a46bb0eba899029079c68cabc045a9b94
ssdeep: 6144:VuPWrIhbLe0P3jhCxi81b4525fZoN9od9Qqs6MDhhoMoiJm:KWrIRDrhL25WNKMYM5m
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

HackTool.JuicyPotato also known as:

MicroWorld-eScanGen:Variant.Johnnie.210886
FireEyeGeneric.mg.d557e1bf87117aa3
McAfeeRDN/Generic PUP.z
CylanceUnsafe
K7AntiVirusTrojan ( 00549f271 )
BitDefenderGen:Variant.Johnnie.210886
K7GWTrojan ( 00549f271 )
Cybereasonmalicious.e90b5c
TrendMicroTROJ_GEN.R002C0PBK20
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin64:Trojan-gen
GDataGen:Variant.Johnnie.210886
KasperskyHackTool.Win64.JPotato.d
AlibabaHackTool:Application/JuicyPotato.9609a951
AegisLabTrojan.Win32.Johnnie.4!c
TencentWin32.Trojan.Johnnie.Wqct
Ad-AwareGen:Variant.Johnnie.210886
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1042636
ZillyaTool.JuicyPotato.Win64.86
McAfee-GW-EditionRDN/Generic PUP.z
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Johnnie.210886 (B)
IkarusTrojan.Win64.Hacktool
CyrenW64/Trojan.ZGRB-5543
MaxSecureTrojan.Malware.7164915.susgen
AviraHEUR/AGEN.1042636
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Johnnie.D337C6
ZoneAlarmHackTool.Win64.JPotato.d
MicrosoftTrojan:Win32/Occamy.C
Acronissuspicious
MalwarebytesHackTool.JuicyPotato
PandaTrj/Exploit.J
ESET-NOD32a variant of Win64/HackTool.JuicyPotato.D
TrendMicro-HouseCallTROJ_GEN.R002C0PBK20
RisingTrojan.Occamy!8.F1CD (CLOUD)
YandexRiskware.JuicyPotato!
FortinetRiskware/JuicyPotato
WebrootW32.Malware.Gen
AVGWin64:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win64/Trojan.4b0

How to remove HackTool.JuicyPotato?

HackTool.JuicyPotato removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment