Crack

How to remove “HackTool:Win32/PowerSploit.A”?

Malware Removal

The HackTool:Win32/PowerSploit.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/PowerSploit.A virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to execute a powershell command with suspicious parameter/s

How to determine HackTool:Win32/PowerSploit.A?


File Info:

crc32: BF4C426C
md5: ef3a4697773f84850fe1a086db8edfe0
name: 20.dat
sha1: 6a4c477ba19a7bb888540d02acdd9be0d5d3fd02
sha256: d7d0f18071899c81ee90a7f8b266bd2cf22e988da7d0e991213f5fb4c8864e77
sha512: 6e9841c5f8d404b4ee8cbf5055d84e871e3ca075e3cd43ba7433b74de69ef3cd809cc13e42b3cc1c48415320d41b08e233ae4bbd0a0349726d0b382fe59b14f2
ssdeep: 196608:YeNygKb+9OULyA/6v0hlPKQ8hY/r0qltVC/jsaVtf5XrIQQtIk:RNJ6M+HYLHEjsoFNTQt
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

HackTool:Win32/PowerSploit.A also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKD.43418771
FireEyeGeneric.mg.ef3a4697773f8485
CAT-QuickHealHacktool.Powersploit
McAfeeTrojan-FSMV!EF3A4697773F
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Trickster.4!c
SangforMalware
K7AntiVirusExploit ( 00568e421 )
BitDefenderTrojan.GenericKD.43418771
K7GWExploit ( 00568e421 )
CrowdStrikewin/malicious_confidence_60% (W)
TrendMicroHackTool.Win32.Mpacket.SM
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastJS:ScriptSH-inf [Trj]
CynetMalicious (score: 85)
GDataTrojan.GenericKD.43418771
KasperskyTrojan.Win32.Trickster.gmk
AlibabaTrojan:Win32/Trickster.5629b7d0
RisingTrojan.DTLMiner!1.C7DD (CLASSIC)
EmsisoftTrojan.GenericKD.43418771 (B)
ComodoMalware@#1u025y7gqbg23
F-SecureTrojan.TR/AD.PatchedWinSwrort.tyefd
DrWebPython.Exploit.25
Invinceaheuristic
SophosMal/Generic-S
IkarusExploit.Agent
CyrenW32/Trojan.MUKP-9365
WebrootW32.HackTool.Gen
AviraTR/AD.PatchedWinSwrort.tyefd
MAXmalware (ai score=86)
ArcabitTrojan.Generic.D2968493
ZoneAlarmTrojan.Win32.Trickster.gmk
MicrosoftHackTool:Win32/PowerSploit.A
AhnLab-V3Trojan/Win32.Agent.C4132016
VBA32Trojan.Wacatac
Ad-AwareTrojan.GenericKD.43418771
MalwarebytesExploit.Agent
PandaTrj/CI.A
ESET-NOD32Python/Exploit.Agent.J
TrendMicro-HouseCallHackTool.Win32.Mpacket.SM
TencentWin32.Trojan.Trickster.Amcg
SentinelOneDFI – Suspicious PE
eGambitTrojan.Generic
FortinetW32/Agent.J!tr
AVGJS:ScriptSH-inf [Trj]
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.Script.393

How to remove HackTool:Win32/PowerSploit.A?

HackTool:Win32/PowerSploit.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment