Crack

HackTool.Patcher.A malicious file

Malware Removal

The HackTool.Patcher.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool.Patcher.A virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine HackTool.Patcher.A?


File Info:

crc32: 58142445
md5: 6a21fa1d391e548726ff3739d395f8bf
name: ip-patch.exe
sha1: 992f7e586e95f64434e90dbfe55f277d717a7855
sha256: 604097833e4dd888f1e04af585e1d6e173549ed5c1b9d798d6f9990c69afe7b1
sha512: 174ad4ff7ae48fd35f90b605392d3d9fe7fc4692448449948fc979ee8da1c4e8be74305c9fde36865100e1239cddf1982fe6b0ea17462ede4627283460f734c1
ssdeep: 192:6VOqOewBMdSr3NbK9sCN/HKbZekwUiq0/98VCEPpCa/Q6+5+zbKDBB0L0KG5:qOMwBjNbJQHGZ3Sq0FQU6+oPKDBSIKY
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

HackTool.Patcher.A also known as:

MicroWorld-eScanTrojan.GenericKD.1996144
FireEyeGeneric.mg.6a21fa1d391e5487
CAT-QuickHealHackTool.Patcher.A
ALYacTrojan.GenericKD.1996144
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SUPERAntiSpywareHack.Tool/Gen-Patcher
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.1996144
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d391e5
Invinceaheuristic
CyrenW32/Trojan.XQXZ-5800
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/HackTool.Patcher.A potentially unsafe
APEXMalicious
ClamAVWin.Trojan.Agent-179437
GDataWin32.Riskware.Hacktool.I
AlibabaHackTool:Win32/Patcher.38c2f245
AegisLabTrojan.Multi.Generic.lgat
TencentWin32.Trojan.Spnr.Wofx
Endgamemalicious (moderate confidence)
EmsisoftTrojan.GenericKD.1996144 (B)
ComodoTrojWare.Win32.TrojanDropper.Agent.~OD@7p6s
ZillyaTool.Patcher.Win32.1437
TrendMicroTROJ_GEN.R061C0OBQ19
McAfee-GW-EditionGeneric.elc
SophosGeneric Patcher (PUA)
SentinelOneDFI – Suspicious PE
F-ProtW32/Trojan2.ELEL
JiangminTrojan/Vilsel.zmb
ArcabitTrojan.Generic.D1E7570
ViRobotTrojan.Win32.Agent.12800.CC
MicrosoftHackTool:Win32/Patcher
McAfeeGeneric.elc
MAXmalware (ai score=99)
Ad-AwareTrojan.GenericKD.1996144
MalwarebytesBackdoor.Bifrose
TrendMicro-HouseCallTROJ_GEN.R061C0OBQ19
RisingTrojan.Win32.Generic.12755000 (C64:YzY0Oou5ygWyNxXJ)
YandexHackTool.Patcher!atGc+XLK/Yc
IkarusBackdoor.Pigeon
MaxSecureTrojan.Malware.2588.susgen
FortinetRiskware/Patcher.A!tr
PandaTrj/CI.A
Qihoo-360Win32/Trojan.835

How to remove HackTool.Patcher.A?

HackTool.Patcher.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment