Crack

How to remove “Win32/HackTool.Crack.FE potentially unsafe”?

Malware Removal

The Win32/HackTool.Crack.FE potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/HackTool.Crack.FE potentially unsafe virus can do?

  • Creates RWX memory
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Win32/HackTool.Crack.FE potentially unsafe?


File Info:

crc32: C2773342
md5: 219218ae29b2f9dfc8f6b745c004b1e3
name: 219218AE29B2F9DFC8F6B745C004B1E3.mlw
sha1: 8bd073d6ab9e8cc1c973647c769d1597ae3a037b
sha256: 649f3b0148c4f8202b0c2d24a490a99523acc0bd3245c08499162b94ca5d30a5
sha512: 4c9f11752c32153fb936f2ad5f92fedcbd68c9bf2871a0a781d6c5678bfe846dfa99c3364c46a94aeb2d50625d38cd97f395911fd879b319c7222ece00674459
ssdeep: 768:DhfOZafnpk/A+scmLaZoKH4d2dtmwIxJXJK0fxlds8PGgtOv896:D5OZafnpUlnoKYd23mlxJXJKcxvHG8O
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: PainteR
InternalName: amtlib
FileVersion: 10.0.0.3
CompanyName: painter
ProductName: AMTEmu
ProductVersion: 10.0.0.3BuildVersion: 10.0; BuildDate: Thu Apr 21 2016 3:6:38)
FileDescription: AMTEmu Licensing
OriginalFilename: amtlib.dll
Translation: 0x0419 0x04b0

Win32/HackTool.Crack.FE potentially unsafe also known as:

ClamAVWin.Malware.Agent-6359986-0
CylanceUnsafe
ZillyaTool.Crack.Win32.2468
SangforRiskware.Win32.Application.10Z3QH
K7GWUnwanted-Program ( 004d38111 )
K7AntiVirusUnwanted-Program ( 004d38111 )
CyrenW32/Agent.CNMI-2686
SymantecPUA.Keygen
ESET-NOD32Win32/HackTool.Crack.FE potentially unsafe
ZonerTrojan.Win32.78207
AlibabaHackTool:Win32/Crack.e89dfab1
ComodoApplicUnsaf@#29x6r89k8hgnd
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRDN/Generic PUP.cee
Antiy-AVLTrojan/Generic.ASMalwS.1CAD366
AegisLabRiskware.Win32.Generic.1!c
GDataWin32.Application.Agent.10Z3QH
McAfeeRDN/Generic PUP.cee
PandaPUP/Patcher
RisingMalware.Heuristic!ET#81% (CLOUD)
YandexTrojan.Igent.bTuYb1.13
FortinetRiskware/PUP_XAL
Paloaltogeneric.ml

How to remove Win32/HackTool.Crack.FE potentially unsafe?

Win32/HackTool.Crack.FE potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment