Crack

Win32/HackTool.JuicyPotato.A removal instruction

Malware Removal

The Win32/HackTool.JuicyPotato.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/HackTool.JuicyPotato.A virus can do?

  • Starts servers listening on 0.0.0.0:6666
  • Unconventionial language used in binary resources: Chinese (Simplified)

How to determine Win32/HackTool.JuicyPotato.A?


File Info:

crc32: 949F0560
md5: aaabcbc46344b2e396a0f660c9d68724
name: tu.exe
sha1: 2b74887f5502929744bf045ae8837f640abc220e
sha256: 7fc7151f09bd38e313e00e60913cf11f94563f53c9d7c3fc8839ef78dde4a5b9
sha512: 690583fdbd1c860ac1e843a663f6ef5173e7fddd6104c3e8738cb55937c2b695cf91b092a7677c2386622292415d6c4558271f02f9ac3153aad9d6b13f834d64
ssdeep: 6144:ey9NQwXf8/qVu8+PBKj8w+U6akuip48kGsv3ev8K3333X3333:HqwpVuVPBKjn+zuJfv
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Beijing Huorong Network Technology Co., Ltd.
InternalName: Autoruns
FileVersion: 5.0.1.1
CompanyName: Beijing Huorong Network Technology Co., Ltd.
ProductName: Huorong Internet Security
ProductVersion: 5.0.0.1
FileDescription: Huorong Autorun Manager
OriginalFilename: Autoruns.exe
Translation: 0x0009 0x04b0

Win32/HackTool.JuicyPotato.A also known as:

Qihoo-360Win32/Trojan.4e3
McAfeeRDN/Generic PUP.z
CylanceUnsafe
BitDefenderThetaGen:NN.ZexaF.34090.wu0@aW6WGfoj
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/HackTool.JuicyPotato.A
APEXMalicious
AvastWin32:Evo-gen [Susp]
GDataWin32.Trojan.Agent.CABGOK
KasperskyHEUR:Trojan.Win32.RottenPotato.a
AlibabaHackTool:Win32/JuicyPotato.dbd25b7a
AegisLabTrojan.Win32.RottenPotato.4!c
RisingTrojan.RottenPotato!8.112DE (CLOUD)
SophosMal/Rotpot-A
F-SecureTrojan.TR/RedCap.kogci
ZillyaTrojan.RottenPotato.Win32.1
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.PUPXAB.fm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.aaabcbc46344b2e3
JiangminTrojan.Shelma.ctb
WebrootW32.Trojan.Gen
AviraTR/RedCap.kogci
ZoneAlarmHEUR:Trojan.Win32.RottenPotato.a
MicrosoftTrojan:Win32/Wacatac.C!ml
PandaTrj/Agent.PM
eGambitUnsafe.AI_Score_76%
FortinetRiskware/Rotpot
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Win32/HackTool.JuicyPotato.A?

Win32/HackTool.JuicyPotato.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment