Crack

Application.Hacktool.ACG (file analysis)

Malware Removal

The Application.Hacktool.ACG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Hacktool.ACG virus can do?

  • Presents an Authenticode digital signature
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (12 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Attempts to modify proxy settings
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
nexusrules.officeapps.live.com
config.edge.skype.com
client-office365-tas.msedge.net
mrodevicemgr.officeapps.live.com
nexus.officeapps.live.com
a-0020.a-msedge.net

How to determine Application.Hacktool.ACG?


File Info:

crc32: 3A3AB59B
md5: 71c9a37b6e996b493aca2a341b06ac73
name: office.exe
sha1: c636411ab26fdaa418f45a1ba73a323af5cf3147
sha256: 2d75cffac9d5a523a5d1693b686a413a22dd118c53ba8776ef49f41de55461ba
sha512: 7adb9487f6d17cd19dc5303186a350652d40340516c890514bcecfb2d5215202c2d27a90e9c179014ae01ebfee356d47caca94e21e3e3f476888026011794835
ssdeep: 196608:tWm6Z2x2wYuKrXdpOxy6MZgt4/7/GXwm7xkvgOKHrubjhGae0cq2IBzKnUr:tWYxY5zOM6sgU7w2Bbjh2M
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

FileDescription: Office 2013-2016 C2R Install
ProductName: Office 2013-2016 C2R Install
Translation: 0x0000 0x04b0

Application.Hacktool.ACG also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanApplication.Hacktool.ACG
FireEyeGeneric.mg.71c9a37b6e996b49
McAfeeCrack-KMS
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderApplication.Hacktool.ACG
K7GWUnwanted-Program ( 005144031 )
K7AntiVirusUnwanted-Program ( 005144031 )
TrendMicroTROJ_GEN.R002C0PFK20
F-ProtW32/AutoKMS.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataApplication.Hacktool.ACG
KasperskyHackTool.Win32.KMSAuto.hb
AlibabaHackTool:Win32/KMSAuto.5a0fb331
NANO-AntivirusTrojan.Win32.KMSAuto.hbsuqw
ViRobotAdware.Muldrop.9935192
AegisLabHacktool.Win32.KMSAuto.3!c
TencentWin32.Hacktool.Kmsauto.Ahor
Endgamemalicious (high confidence)
EmsisoftApplication.Hacktool.ACG (B)
ComodoMalware@#df5a7p3gcq8x
DrWebTrojan.MulDrop9.20927
ZillyaTool.KMSAuto.Win32.138
Invinceaheuristic
SophosGeneric PUA IK (PUA)
IkarusPUA.HackTool.Kmsauto
CyrenW32/AutoKMS.B.gen!Eldorado
JiangminHackTool.KMSAuto.gg
WebrootW32.Hacktool.Kms
MAXmalware (ai score=99)
Antiy-AVLHackTool/Win32.KMSAuto
ArcabitApplication.Hacktool.ACG
ZoneAlarmHackTool.Win32.KMSAuto.hb
MicrosoftHackTool:Win32/AutoKMS
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win32.HackKMS.C2079343
VBA32Trojan.MulDrop
Ad-AwareApplication.Hacktool.ACG
MalwarebytesHackTool.Agent.KMS
PandaHackingTool/AutoKMS
ESET-NOD32a variant of Win32/HackTool.KMSAuto.E potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PFK20
RisingMalware.Undefined!8.C (CLOUD)
YandexRiskware.HackTool!uaWRAKDWRjY
SentinelOneDFI – Suspicious PE
FortinetRiskware/KMSAuto
BitDefenderThetaGen:NN.ZexaF.34138.@pLfamCxWOoi
Paloaltogeneric.ml

How to remove Application.Hacktool.ACG?

Application.Hacktool.ACG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment