Categories: Crack

Should I remove “HackTool.Injector”?

The HackTool.Injector is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool.Injector virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
webpekalongan.site
www.pekalongan-kommuniti.com
ww38.pekalongan-kommuniti.com
www.bing.com
d1lxhc4jvstzrp.cloudfront.net
c.parkingcrew.net
iyfsearch.com

How to determine HackTool.Injector?


File Info:

crc32: F1AE5B31md5: cb17bd0d93a5cdfc634f4c0ced55f5c1name: CB17BD0D93A5CDFC634F4C0CED55F5C1.mlwsha1: b4cb81ad66a7af00bc0bed6e32a834e7221bba9bsha256: f90a8a8936983dc5046751595f1d9782d3ac3b7832ca17c970c5f012711b7fa5sha512: 5625d09c6ecf8dbcb42fca39fa4321816b02f2092df5b2114d3ac89cce55807805dd978c0f75ae785662b75db34fbdfae17f71749ae04c02a63255ca72029c3assdeep: 6144:et0ze4Yu9ObyOTrvkUEuHArXPXUN4JcH9l4J/p0y0/ha0LGHTtOmbS3hNYbL:m0Z3SpHWy4JcH3i/pkGHTI8STYtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0LegalCopyright: www.pekalongan-community.comInternalName: Nu Version Lost Saga 5.0FileVersion: 1.00CompanyName: www.pekalongan-community.comLegalTrademarks: www.pekalongan-community.comComments: www.pekalongan-community.comProductName: www.pekalongan-community.comProductVersion: 1.00FileDescription: www.pekalongan-community.comOriginalFilename: Nu Version Lost Saga 5.0.exe

HackTool.Injector also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.yu0bfbjfdEmi
CAT-QuickHeal Trojan.Hosts.V3
McAfee Artemis!CB17BD0D93A5
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Unwanted-Program ( 004b8bd01 )
BitDefender Gen:Trojan.Heur.yu0bfbjfdEmi
K7GW Unwanted-Program ( 004b8bd01 )
Cybereason malicious.d93a5c
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Tool.Johnnie-6793850-0
Kaspersky HackTool.Win32.Gamehack.ailh
Alibaba HackTool:Win32/Inject.89952f8c
Ad-Aware Gen:Trojan.Heur.yu0bfbjfdEmi
Emsisoft Gen:Trojan.Heur.yu0bfbjfdEmi (B)
Comodo Malware@#2g03hdd9w1jqr
F-Secure Heuristic.HEUR/AGEN.1115867
Zillya Tool.Inject.Win32.4723
TrendMicro HKTL_INJECT_FD18001A_UVPM
McAfee-GW-Edition BehavesLike.Win32.Trojan.fc
FireEye Generic.mg.cb17bd0d93a5cdfc
Sophos Generic PUA LE (PUA)
Ikarus Trojan.Win32.Peed
Jiangmin RiskTool.Gamehack.rl
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1115867
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Tiggre!rfn
Arcabit Trojan.Heur.yu0bfbjfdEmi
ZoneAlarm HackTool.Win32.Gamehack.ailh
GData Gen:Trojan.Heur.yu0bfbjfdEmi
Cynet Malicious (score: 100)
BitDefenderTheta AI:Packer.5461CC7A1C
ALYac Gen:Trojan.Heur.yu0bfbjfdEmi
MAX malware (ai score=100)
VBA32 Backdoor.Xtreme
Malwarebytes HackTool.Injector
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/HackTool.Inject.BC potentially unsafe
TrendMicro-HouseCall HKTL_INJECT_FD18001A_UVPM
Tencent Win32.Hacktool.Gamehack.Sxxv
SentinelOne Static AI – Malicious PE
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (D)
Qihoo-360 Win32/Trojan.97a

How to remove HackTool.Injector?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago