Crack

MSIL/HackTool.JuicyPotato.A information

Malware Removal

The MSIL/HackTool.JuicyPotato.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/HackTool.JuicyPotato.A virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Anomalous binary characteristics

How to determine MSIL/HackTool.JuicyPotato.A?


File Info:

crc32: 5CE2C2C8
md5: b02b907657e5928ddbda30422a3e32cf
name: B02B907657E5928DDBDA30422A3E32CF.mlw
sha1: 3e3cb361c26a202c32e1eebf615ddd8e89f21629
sha256: d79f259b89ef8cbdc6aed856bb27451e160db4d31b0f993f1e166c0067557d69
sha512: c1ce2b3a8dc5042207d0c6322dcf6c74f2349ed638e823ec9e5b054f8f48e135dc9f917103496aed3f10130f3aea69885ebbb051ab46cc503262385ffcb598a5
ssdeep: 3072:II1Om+J4eYuLS0kDqth9ZwUeNVGzQR6SQs:WJdYTWtRReNVwVL
type: PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: xa9 2021 Sogou.com Inc. All rights reserved.
InternalName: SogouSvc.exe
FileVersion: 10.1.0.4428
CompanyName: Sogou.com Inc.
ProductName: x641cx72d7x8f93x5165x6cd5
ProductVersion: 10.1.0.4428
FileDescription: x641cx72d7x8f93x5165x6cd5x6838x5fc3x670dx52a1x7a0bx5e8f
OriginalFilename: SogouSvc.exe
Translation: 0x0804 0x04e4

MSIL/HackTool.JuicyPotato.A also known as:

K7AntiVirusHacktool ( 00566ee61 )
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.36622099
CylanceUnsafe
SangforTrojan.Win32.Ymacco.AAD7
AlibabaTrojan:MSIL/JPotato.7d4a5f56
K7GWHacktool ( 00566ee61 )
CyrenW64/Trojan.LYTU-1624
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/HackTool.JuicyPotato.A
AvastWin64:HacktoolX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.JPotato.gen
BitDefenderTrojan.GenericKD.36622099
MicroWorld-eScanTrojan.GenericKD.36622099
TencentMsil.Trojan.Jpotato.Pbex
Ad-AwareTrojan.GenericKD.36622099
SophosGeneric PUA DO (PUA)
ComodoMalware@#3cx1ei2qjj8jp
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.36622099
EmsisoftTrojan.GenericKD.36622099 (B)
AviraTR/Redcap.mlxcp
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AAD7
ArcabitTrojan.Generic.D22ECF13
AegisLabTrojan.MSIL.JPotato.4!c
ZoneAlarmHEUR:Trojan.MSIL.JPotato.gen
GDataTrojan.GenericKD.36622099
McAfeeArtemis!B02B907657E5
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H0DD121
FortinetW32/JPotato.A!tr
AVGWin64:HacktoolX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win64/Trojan.Generic.HgEASR4A

How to remove MSIL/HackTool.JuicyPotato.A?

MSIL/HackTool.JuicyPotato.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment