Crack

Win32/HackTool.Crack.GS potentially unsafe information

Malware Removal

The Win32/HackTool.Crack.GS potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/HackTool.Crack.GS potentially unsafe virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/HackTool.Crack.GS potentially unsafe?


File Info:

crc32: D43F4928
md5: e72c61eaed79ed626bd999594534abc0
name: unlocker.exe
sha1: 0a1b2e08008d8c3d98cfa8c1026aa2fdddb852b7
sha256: 054abb5e63d94c5d70aaafce649abfc34dae808d7d099a7e23ebe5ae48acfc73
sha512: 5c0abbe7dc0249a5ad50748ed8d55c9e3888c04670c05146fb71fe4ce74b0057f7f49cce813580edb784056bd324f25e1d62a5f3ebe1775f47dfade67e6b5a52
ssdeep: 1536:ZbOsLRV26oqqv/+sPYM0cZmog7uPAT6Sj/1ugqJEucQRK5qHU14uG8GV:BOyP/S+kYbibg73HkgmOQKq0Cb
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/HackTool.Crack.GS potentially unsafe also known as:

MicroWorld-eScanTrojan.GenericKD.31880761
CAT-QuickHealTrojan.IGENERIC
McAfeeGenericRXEW-WW!E72C61EAED79
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.31880761
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
F-ProtW32/Agent.KYO
SymantecTrojan.Gen.MBT
APEXMalicious
GDataTrojan.GenericKD.31880761
AlibabaHackTool:Win32/Crack.97c7456f
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Win32.Generic.129E4997 (C64:YzY0Ogl5ubLtIXJe)
Ad-AwareTrojan.GenericKD.31880761
SophosMal/Behav-179
ComodoMalware@#nh962q8zd5jf
ZillyaDropper.Agent.Win32.225224
TrendMicroHKTL_UNLOCKER
McAfee-GW-EditionGenericRXEW-WW!E72C61EAED79
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e72c61eaed79ed62
EmsisoftTrojan.GenericKD.31880761 (B)
CyrenW32/Agent.ZJZE-2256
JiangminTrojan.Fakealert.m
MaxSecureTrojan.Malware.2588.susgen
Antiy-AVLTrojan/Win32.SGeneric
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1E67639
TACHYONTrojan/W32.Agent.74752.AEP
BitDefenderThetaGen:NN.ZexaF.34096.eCW@aqOMfSk
ALYacTrojan.GenericKD.31880761
MAXmalware (ai score=97)
VBA32Malware-Cryptor.Inject.gen
ESET-NOD32a variant of Win32/HackTool.Crack.GS potentially unsafe
TrendMicro-HouseCallHKTL_UNLOCKER
eGambitGeneric.Malware
FortinetW32/Malware_fam.NB
WebrootW32.Malware.gen
Cybereasonmalicious.aed79e
PandaGeneric Malware

How to remove Win32/HackTool.Crack.GS potentially unsafe?

Win32/HackTool.Crack.GS potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment