Categories: Crack

About “Win32/HackTool.Crack.MI potentially unsafe” infection

The Win32/HackTool.Crack.MI potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/HackTool.Crack.MI potentially unsafe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Enumerates running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Collects information about installed applications

How to determine Win32/HackTool.Crack.MI potentially unsafe?


File Info:

name: DBCFFD68BFD7A131F442.mlwpath: /opt/CAPEv2/storage/binaries/8ca0b05172860eea041447bcf601218820b934ad2145ae45037a3cc26ac204bccrc32: AB3606EDmd5: dbcffd68bfd7a131f4425f0c15271427sha1: ab89ade2af44fd2a7ac4c00b1f5f2f2fe94c2166sha256: 8ca0b05172860eea041447bcf601218820b934ad2145ae45037a3cc26ac204bcsha512: 43e394551e9321cc58731742d25505a45955bc967c8edb3bcb803c70169c46141833e6e284f567187a8e0c7879407f8ea2cc39763e077b04b3f07f75113642abssdeep: 98304:PAD1e5yVHSY56jnJG5gSBZiK5Ri2E85bendDDH8pD+h:PAD8yVuJGicsKvi2E85g0pD2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11816339CC9F28C71F4322076C266D1D9667A3D113E8AB364C36D7F34A6757308AD938Asha3_384: bcafeb3bb63a74854ae16ddc53c4de64265e583b02507cb072c1200405dd136c6bf75daf6173d6db76f6a366c2a1d0faep_bytes: 60be009047008dbe0080f8ff57eb0b90timestamp: 2018-07-28 08:04:08

Version Info:

CompanyName: CrystalIDEA SoftwareFileDescription: Uninstall ToolFileVersion: 1, 0, 4, 31InternalName: Uninstall ToolLegalCopyright: Copyright (C) CrystalIDEA SoftwareOriginalFilename: UninstallToolPortable.exeProductName: Uninstall ToolProductVersion: 1, 0, 4, 31Translation: 0x0400 0x04b0

Win32/HackTool.Crack.MI potentially unsafe also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.GenericRI.S18429435
Cylance Unsafe
Zillya Trojan.Inject.Win32.287297
Sangfor Trojan.Win32.Injector.uref
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanDropper:Win32/Injector.cf825dab
K7GW Riskware ( 0040eff71 )
Cybereason malicious.8bfd7a
ESET-NOD32 Win32/HackTool.Crack.MI potentially unsafe
APEX Malicious
Avast FileRepMetagen [PUP]
ClamAV Win.Malware.Agen-8002901-0
NANO-Antivirus Trojan.Win32.Inject.itrgxy
Tencent Win32.Trojan-dropper.Injector.Wvbb
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DIG21
McAfee-GW-Edition GenericRXGN-QK!F258D62BA839
FireEye Generic.mg.dbcffd68bfd7a131
Sophos Generic PUA KL (PUA)
SentinelOne Static AI – Malicious PE
Webroot W32.Gen.BT
Antiy-AVL Trojan/Generic.ASMalwS.2885F4F
Microsoft Trojan:Win32/Tiggre!rfn
AhnLab-V3 Malware/Win32.RL_Generic.R365875
McAfee Artemis!DBCFFD68BFD7
VBA32 BScope.Trojan.Witch
Malwarebytes Trojan.Downloader
TrendMicro-HouseCall TROJ_GEN.R002C0DIG21
Yandex Trojan.GenAsa!Yp7zILNH91M
Ikarus Trojan.Win32.Tiggre
Fortinet W32/CoinMiner.858453!tr
BitDefenderTheta Gen:NN.ZexaF.34084.@pNfaKwjqWbj
AVG FileRepMetagen [PUP]
Paloalto generic.ml

How to remove Win32/HackTool.Crack.MI potentially unsafe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago