Crack

Should I remove “Application.Hacktool.AUA”?

Malware Removal

The Application.Hacktool.AUA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Hacktool.AUA virus can do?

  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the wce malware family
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Hacktool.AUA?


File Info:

name: BE9387BF647993E501C5.mlw
path: /opt/CAPEv2/storage/binaries/c6333c684762ed4b4129c7f9f49c88c33384b66dfb1f100e459ec6f18526dff7
crc32: F21E99DA
md5: be9387bf647993e501c5d78e49bd4ab5
sha1: f0c52cea19c204f5cdbe952cc7cfc182e20d8d43
sha256: c6333c684762ed4b4129c7f9f49c88c33384b66dfb1f100e459ec6f18526dff7
sha512: 81cf9c7eda4b5daa2478ed5e27f24c1af7b4193044992d39eeab394eaac9d8915dd5203ea3c28f886b72bbe917adf8eed6826ccc551a91efb158a5e5c657c65a
ssdeep: 6144:jtVhpoHvYAtHDyBTEmFcs3FWZgGbTMiz+KvichkRJpLeNcGM0jhfNf7jv3M:jtVhpowIyvGqKvbhkfpLeyG7h1Pv3M
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18DA47E16B3A140B6E4A24074C5628772EB727C36477447CBAFD14A7A5F363E1FA3831A
sha3_384: 4316166800e9a7b774a5a55ef6d6b2f7971771cab27480f7d5fda1a99c2600049ae4141f6fa17583d821bc3f895ff4ea
ep_bytes: e8272d0000e995feffffb858c04000c3
timestamp: 2013-07-13 19:47:15

Version Info:

0: [No Data]

Application.Hacktool.AUA also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Hacktool.AUA
CAT-QuickHealTrojan.ZenshirshPMF.S3026998
SkyhighGenericRXFR-YP!BE9387BF6479
ALYacApplication.Hacktool.AUA
Cylanceunsafe
ZillyaTool.Agent.Win64.3
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004c7d0f1 )
AlibabaHackTool:Win64/Wincred.98d79de4
K7GWTrojan ( 004c7d0f1 )
Cybereasonmalicious.f64799
ArcabitApplication.Hacktool.AUA
VirITTrojan.Win32.Inject1.BMFG
SymantecSecurityRisk.WinCredEd
ESET-NOD32a variant of Win32/TrojanDropper.Agent.RCN
TrendMicro-HouseCallHKTL_WINCRED
ClamAVWin.Tool.Wincred-6333920-0
KasperskyTrojan-Dropper.Win32.Agent.sbem
BitDefenderApplication.Hacktool.AUA
NANO-AntivirusRiskware.Win32.WinCred.ddwbwc
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin64:PUP-gen [PUP]
TencentMalware.Win32.Gencirc.10b1b3df
EmsisoftApplication.Hacktool.AUA (B)
F-SecureHeuristic.HEUR/AGEN.1316909
DrWebTrojan.Inject2.9927
VIPREApplication.Hacktool.AUA
TrendMicroHKTL_WINCRED
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.be9387bf647993e5
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=100)
JiangminTrojan/Generic.babqa
WebrootW32.Malware.Gen
GoogleDetected
AviraHEUR/AGEN.1316909
VaristW64/S-c6885740!Eldorado
Antiy-AVLTrojan[Dropper]/Win32.Injector
XcitiumMalware@#62s4txiq9ocv
MicrosoftHackTool:Win32/Wincred.H
ViRobotDropper.Agent.466944.A
ZoneAlarmTrojan-Dropper.Win32.Agent.sbem
GDataApplication.Hacktool.AUA
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Injector.R81732
McAfeeGenericRXFR-YP!BE9387BF6479
TACHYONTrojan/W32.HackTool.466944.G
VBA32TrojanDropper.Agent
MalwarebytesNeshta.Virus.FileInfector.DDS
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.93 (RDML:pZg4V9z7w4tNtnypBcQObg)
YandexTrojan.GenAsa!LpcHSpf+T/Q
IkarusHackTool.WinCred
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.RCN!tr
BitDefenderThetaGen:NN.ZexaF.36802.muW@aiePSaji
AVGWin64:PUP-gen [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudHackTool:Win/wce

How to remove Application.Hacktool.AUA?

Application.Hacktool.AUA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment