Crack

About “Win32/HackTool.Crack.CS potentially unsafe” infection

Malware Removal

The Win32/HackTool.Crack.CS potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/HackTool.Crack.CS potentially unsafe virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

How to determine Win32/HackTool.Crack.CS potentially unsafe?


File Info:

crc32: B0C22D58
md5: c1de0517531bd9ecfde3f4b30771b697
name: C1DE0517531BD9ECFDE3F4B30771B697.mlw
sha1: 3a9ab36ee225a30466bf998ba9d619d3d2e02826
sha256: 0b29409e3823f8a60b02759bd47cdd39910b1413b1e097069537ec1fdbbf3d84
sha512: 38122429c5d2d9ad22f169fb03c3d6580ec3384304fb11a3a2fc871ce0e121d20a0c6ac1608ddaa1c8c7416b0f163eab6687b3059d7cdb57337013df3149935a
ssdeep: 12288:wlg1cH9LSNGzC7CwpSmS+t3SmVyIHa5sUmuKw14e/sMNfAagJkP7Dy+/rU/7HCrH:weUSNaCMy2qUmuKW4cyIrCQh1ca
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: *!ReLOADeD!*
InternalName: steam_api
FileVersion: 3,7,0,0
CompanyName: *!ReLOADeD!*
ProductName: Steam API
ProductVersion: 3,7,0,0
FileDescription: Steam API
OriginalFilename: steam_api
Translation: 0x0409 0x04b0

Win32/HackTool.Crack.CS potentially unsafe also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealPUA.HackTool.S398420
ALYacTrojan.GenericKD.6178605
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Tiggre.7836c8ea
K7GWTrojan ( 00563cb01 )
K7AntiVirusTrojan ( 00563cb01 )
TrendMicroTROJ_SPNR.3AJJ14
CyrenW32/S-7034927e!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/HackTool.Crack.CS potentially unsafe
APEXMalicious
ClamAVWin.Trojan.Hacktool-1800
BitDefenderTrojan.GenericKD.6178605
MicroWorld-eScanTrojan.GenericKD.6178605
Ad-AwareTrojan.GenericKD.6178605
SophosSteam (PUA)
ComodoMalware@#jcsos7aoukr4
VIPRETrojan.Win32.Generic!BT
InvinceaSteam (PUA)
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
FireEyeGeneric.mg.c1de0517531bd9ec
EmsisoftApplication.GameHack (A)
SentinelOneDFI – Malicious PE
JiangminTrojan/Generic.azozf
WebrootRiskware.Gamehack.Gen
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Generic.D5E472D
AegisLabTrojan.Multi.Generic.4!c
GDataTrojan.GenericKD.6178605
AhnLab-V3Malware/Win32.Generic.R108864
McAfeeCrack-Reloaded
MAXmalware (ai score=100)
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_SPNR.3AJJ14
RisingTrojan.Generic@ML.84 (RDMK:9PtWA7LEDmdl34NUq8kwDA)
YandexPUP.Crack!
FortinetW32/Trojan.FDCD!tr

How to remove Win32/HackTool.Crack.CS potentially unsafe?

Win32/HackTool.Crack.CS potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment