Crack

Should I remove “HackTool.Injector”?

Malware Removal

The HackTool.Injector is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool.Injector virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
webpekalongan.site
www.pekalongan-kommuniti.com
ww38.pekalongan-kommuniti.com
www.bing.com
d1lxhc4jvstzrp.cloudfront.net
c.parkingcrew.net
iyfsearch.com

How to determine HackTool.Injector?


File Info:

crc32: F1AE5B31
md5: cb17bd0d93a5cdfc634f4c0ced55f5c1
name: CB17BD0D93A5CDFC634F4C0CED55F5C1.mlw
sha1: b4cb81ad66a7af00bc0bed6e32a834e7221bba9b
sha256: f90a8a8936983dc5046751595f1d9782d3ac3b7832ca17c970c5f012711b7fa5
sha512: 5625d09c6ecf8dbcb42fca39fa4321816b02f2092df5b2114d3ac89cce55807805dd978c0f75ae785662b75db34fbdfae17f71749ae04c02a63255ca72029c3a
ssdeep: 6144:et0ze4Yu9ObyOTrvkUEuHArXPXUN4JcH9l4J/p0y0/ha0LGHTtOmbS3hNYbL:m0Z3SpHWy4JcH3i/pkGHTI8STY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: www.pekalongan-community.com
InternalName: Nu Version Lost Saga 5.0
FileVersion: 1.00
CompanyName: www.pekalongan-community.com
LegalTrademarks: www.pekalongan-community.com
Comments: www.pekalongan-community.com
ProductName: www.pekalongan-community.com
ProductVersion: 1.00
FileDescription: www.pekalongan-community.com
OriginalFilename: Nu Version Lost Saga 5.0.exe

HackTool.Injector also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.yu0bfbjfdEmi
CAT-QuickHealTrojan.Hosts.V3
McAfeeArtemis!CB17BD0D93A5
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusUnwanted-Program ( 004b8bd01 )
BitDefenderGen:Trojan.Heur.yu0bfbjfdEmi
K7GWUnwanted-Program ( 004b8bd01 )
Cybereasonmalicious.d93a5c
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Tool.Johnnie-6793850-0
KasperskyHackTool.Win32.Gamehack.ailh
AlibabaHackTool:Win32/Inject.89952f8c
Ad-AwareGen:Trojan.Heur.yu0bfbjfdEmi
EmsisoftGen:Trojan.Heur.yu0bfbjfdEmi (B)
ComodoMalware@#2g03hdd9w1jqr
F-SecureHeuristic.HEUR/AGEN.1115867
ZillyaTool.Inject.Win32.4723
TrendMicroHKTL_INJECT_FD18001A_UVPM
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
FireEyeGeneric.mg.cb17bd0d93a5cdfc
SophosGeneric PUA LE (PUA)
IkarusTrojan.Win32.Peed
JiangminRiskTool.Gamehack.rl
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1115867
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Heur.yu0bfbjfdEmi
ZoneAlarmHackTool.Win32.Gamehack.ailh
GDataGen:Trojan.Heur.yu0bfbjfdEmi
CynetMalicious (score: 100)
BitDefenderThetaAI:Packer.5461CC7A1C
ALYacGen:Trojan.Heur.yu0bfbjfdEmi
MAXmalware (ai score=100)
VBA32Backdoor.Xtreme
MalwarebytesHackTool.Injector
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/HackTool.Inject.BC potentially unsafe
TrendMicro-HouseCallHKTL_INJECT_FD18001A_UVPM
TencentWin32.Hacktool.Gamehack.Sxxv
SentinelOneStatic AI – Malicious PE
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Win32/Trojan.97a

How to remove HackTool.Injector?

HackTool.Injector removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment