Crack

Should I remove “Win32/HackTool.Crack.EN potentially unsafe”?

Malware Removal

The Win32/HackTool.Crack.EN potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/HackTool.Crack.EN potentially unsafe virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

How to determine Win32/HackTool.Crack.EN potentially unsafe?


File Info:

crc32: C8F730A9
md5: 72c179eb0676774a602f6faf471d41a4
name: 72C179EB0676774A602F6FAF471D41A4.mlw
sha1: ecb6d818b96cd012480d7236107fe5026431f60b
sha256: b6af1b33374027db13698a540ee449763d4973a8c46209dde09924de7de0dd47
sha512: 74d5511343606a546c4895dc2c8474f942b83a334e33d93c745667c172875435a81a399bc791a388f05c6ed4b5617ea9e2f823df9ea88bd6500f228463e95e3f
ssdeep: 24576:I34ZmEDHn+TTXXAray3Cor3YjEi7QQ9ynrYQywVXqzgqDqo:SamK+PXX4CKIoiUQeywV6Oo
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: *!ReLOADeD!*
InternalName: steam_api
FileVersion: 7.1.0.0
CompanyName: *!ReLOADeD!*
ProductName: Steam API
ProductVersion: 7.1.0.0
FileDescription: Steam API
OriginalFilename: steam_api
Translation: 0x0409 0x04b0

Win32/HackTool.Crack.EN potentially unsafe also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanAdware.GenericKD.30465936
CAT-QuickHealTrojan.MauvaiseRI.S5243166
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 00563cb01 )
BitDefenderAdware.GenericKD.30465936
K7GWTrojan ( 00563cb01 )
CrowdStrikewin/malicious_confidence_80% (D)
ArcabitAdware.Generic.D1D0DF90
InvinceaSteam (PUA)
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/HackTool.Crack.EN potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R014C0PF220
Paloaltogeneric.ml
KasperskyHackTool.Win32.Gamehack.bwbj
AlibabaHackTool:Win32/Crack.e2cd7946
RisingTrojan.Generic@ML.100 (RDML:r+NSovbD683QLctvDjXxuQ)
Ad-AwareAdware.GenericKD.30465936
TrendMicroTROJ_GEN.R014C0PF220
FireEyeGeneric.mg.72c179eb0676774a
SophosSteam (PUA)
IkarusPUA.HackTool
JiangminRiskTool.Gamehack.wz
WebrootPua.Gen
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftTrojan:Win32/Occamy.CB6
ZoneAlarmHackTool.Win32.Gamehack.bwbj
GDataAdware.GenericKD.30465936
MAXmalware (ai score=99)
APEXMalicious
YandexPUP.Crack!
SentinelOneDFI – Malicious PE
FortinetRiskware/Crack
PandaTrj/GdSda.A

How to remove Win32/HackTool.Crack.EN potentially unsafe?

Win32/HackTool.Crack.EN potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment