Crack

About “HackTool:Win32/crack” infection

Malware Removal

The HackTool:Win32/crack is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/crack virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Hebrew
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine HackTool:Win32/crack?


File Info:

name: 240890E2AF12E345380E.mlw
path: /opt/CAPEv2/storage/binaries/95108e6bc43d6574d1f905dc881f0af66b69441ec1d73aad539e2a3b38f77f77
crc32: 66D6E641
md5: 240890e2af12e345380e0d4521e7a030
sha1: 28b63315b2f5db11c011da426a16d449b117302d
sha256: 95108e6bc43d6574d1f905dc881f0af66b69441ec1d73aad539e2a3b38f77f77
sha512: 7c372593801707506f7abe44f67108cb04b7bd53bd1841a6c731d84b0a0a38fea4d8d61f5026889b76ff5b0a304fbaaa6dd2a8f295a829c147765d9985cdb12d
ssdeep: 1536:CljQVcy8vE+UNaL7FvXmKCdWwid+RvohDt+xp3P7tUkhQmCC8/8v2:CljQZu+ovlIO+Rv4Be/yk6vC8kO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162C31753F68BD806F55151F9D7BE89E9E2940E538896406BCC6FBCC7B9B4120184ACF3
sha3_384: 0f8f78ffd9105c7ed0e895860117239de11c91619ae7d54eb7b8d38ca34024cb49df6a5664069df7943047e9f7bcfe3c
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

HackTool:Win32/crack also known as:

BkavW32.Common.C0FA8FB1
LionicTrojan.Win32.Swisyn.kZiZ
SkyhighBehavesLike.Win32.Autorun.cm
McAfeeArtemis!240890E2AF12
MalwarebytesMalware.AI.2974601058
CrowdStrikewin/malicious_confidence_60% (D)
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Sality-8183
SophosPatch Crack (PUA)
IkarusTrojan.Crypt
WebrootPua.Gen
MicrosoftHackTool:Win32/crack
GoogleDetected
BitDefenderThetaGen:NN.ZexaE.36680.hOXbaimZ@4dG
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H05KB21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
Cybereasonmalicious.5b2f5d
DeepInstinctMALICIOUS

How to remove HackTool:Win32/crack?

HackTool:Win32/crack removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment