Crack

Win32/HackTool.Crack.GT potentially unsafe (file analysis)

Malware Removal

The Win32/HackTool.Crack.GT potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/HackTool.Crack.GT potentially unsafe virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

How to determine Win32/HackTool.Crack.GT potentially unsafe?


File Info:

name: E81E5F27E1799321A6EE.mlw
path: /opt/CAPEv2/storage/binaries/c4c0fd3d03f59e7aab0ce7e6d285454acc7de67cb671a171de482d562de718fb
crc32: 95F65CD2
md5: e81e5f27e1799321a6eecf027bd6618d
sha1: e37d4f0874ba6bc15728e7b0a2846d86a5385aee
sha256: c4c0fd3d03f59e7aab0ce7e6d285454acc7de67cb671a171de482d562de718fb
sha512: 6235d88e4a859065c54e96d42e4ddcdeb6dface345f7f0a5cf320228524932979a44453357da5aa99dd5fc7354f664752c0f649d095327d958e8578c405be285
ssdeep: 24576:1sEaeoWvlQ69FJUZ6sFquiGQGvkNK6fpt1YWVnJO/VKU8zXlGXTfWs7DKCjY8KZG:1sReR22gtidGveK6fpt1lO/VKf7lSusp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E165232326E62140D8B98D38855720D507277C2BD2D47F5F30FDBA2B67BC44AA76BA1C
sha3_384: 1268de864313672863dcdd9bc5d12981c9714630e6812bf160d12a2bd104e52e8fa5d725b84d5ba3f97d9fbdfa705e01
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2011-11-28 15:07:34

Version Info:

CompanyName: MRT www.Win2Farsi.com
FileDescription: Moorche 30 DVDs
LegalCopyright: Modified:1995-2012 MRT www.Win2Farsi.com
Translation: 0x0409 0x04b0

Win32/HackTool.Crack.GT potentially unsafe also known as:

BkavW32.AIDetect.malware1
FireEyeGeneric.mg.e81e5f27e1799321
CylanceUnsafe
K7AntiVirusUnwanted-Program ( 005411ca1 )
K7GWUnwanted-Program ( 005411ca1 )
Cybereasonmalicious.874ba6
BitDefenderThetaGen:NN.ZexaF.34212.EH1aaGHJuMfi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/HackTool.Crack.GT potentially unsafe
Paloaltogeneric.ml
SophosGeneric PUA OD (PUA)
IkarusTrojan.SuspectCRC
Antiy-AVLGrayWare/Win32.EnigmaProtect.a
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.Heuristic.1003
APEXMalicious
RisingTrojan.Cryptor!8.11DA0 (RDMK:cmRtazojUgjwmT7+rDaSw3SJy90s)
SentinelOneStatic AI – Malicious PE
eGambitHackTool.Generic
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/HackTool.Crack.GT potentially unsafe?

Win32/HackTool.Crack.GT potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment