Crack

About “HackTool:Win32/Patcher” infection

Malware Removal

The HackTool:Win32/Patcher is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/Patcher virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Checks for the presence of known windows from debuggers and forensic tools
  • Network activity detected but not expressed in API logs
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine HackTool:Win32/Patcher?


File Info:

crc32: 2D265155
md5: 8abdc20f619641e29aa9ad2b999a0dcc
name: AMT-Emulate-0.9.2.exe
sha1: caad125358d2ae6d217e74cfcd175ac81c43c729
sha256: cdc95d0113a2af05c2e70fab23f6c218ae583ebcb47077dd5b705a476f9d6b96
sha512: 90999eb0bcb76a3d21e63565e332f1ac8a6fbc1e3dfe147c4ba2b5f8c542e21da3a43df9f5074eb7f7107e0e66d48e21cedda568fa1960502645f1b358d1550e
ssdeep: 49152:+kLvWlT+7CZ1k+1T0RSkXDE+QO6oP4DQ4E7U+:+kCZ1bad4+QOJgDQI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: painter
InternalName: ProxyEmu
FileVersion: 0.9.2.0
CompanyName: PainteR
ProductName: ProxyEmu
ProductVersion: 0.9.2.0
FileDescription: ProxyEmu
OriginalFilename: emuext.exe
Translation: 0x0419 0x04b0

HackTool:Win32/Patcher also known as:

MicroWorld-eScanApplication.Hacktool.YH
CAT-QuickHealAdware.Win32
McAfeeHTool-Crack
CylanceUnsafe
AegisLabRiskware.Win32.Crack.1!c
SangforMalware
K7AntiVirusUnwanted-Program ( 004d38111 )
BitDefenderApplication.Hacktool.YH
K7GWUnwanted-Program ( 004d38111 )
Cybereasonmalicious.f61964
ArcabitApplication.Hacktool.YH
Invinceaheuristic
SymantecPUA.Keygen
ESET-NOD32a variant of Win32/HackTool.Crack.FS potentially unsafe
APEXMalicious
AvastFileRepMalware [PUP]
ClamAVWin.Malware.Agent-6370066-0
AlibabaHackTool:Win32/Keygen.190419
RisingHackTool.Patcher!8.2DD (CLOUD)
Ad-AwareApplication.Hacktool.YH
ComodoApplicUnwnt@#2u9oe899fvalr
VIPRETrojan.Win32.Generic!BT
TrendMicroCRCK_PATCH
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FortinetRiskware/HackTool_Crack_FS
FireEyeGeneric.mg.8abdc20f619641e2
SophosGeneric PUA MK (PUA)
Ikarusnot-a-virus:Crack.Adobe
CyrenW32/Trojan.PLPH-6178
JiangminTrojan.Generic.bdaap
WebrootW32.Riskware.Patcher
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.TGeneric
Endgamemalicious (high confidence)
MicrosoftHackTool:Win32/Patcher
AhnLab-V3Unwanted/Win32.KeyGen.R268822
Acronissuspicious
ALYacMisc.Keygen
MalwarebytesCrackTool.Agent
ZonerTrojan.Win32.48198
TrendMicro-HouseCallCRCK_PATCH
YandexPUP.Crack!
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
GDataApplication.Hacktool.YH
BitDefenderThetaGen:NN.ZelphiF.34106.zQ0@a8YkUjdi
AVGFileRepMalware [PUP]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Basine.A.Crpt

How to remove HackTool:Win32/Patcher?

HackTool:Win32/Patcher removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment