Crack

What is “BAT/HackAV.AG”?

Malware Removal

The BAT/HackAV.AG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BAT/HackAV.AG virus can do?

  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Attempts to identify installed AV products by installation directory
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine BAT/HackAV.AG?


File Info:

crc32: 9C8589BF
md5: 4d10bec07781941deb9f76a9e9679d0b
name: 4D10BEC07781941DEB9F76A9E9679D0B.mlw
sha1: 6414111c68db26d12806f2631874eac13b3b69f2
sha256: 3b0f697fbd33a888526f91d8937fb4a9a767280901ac6f8acf743423605ae0b8
sha512: 26c738712951e19f8e705a6ef108b6cd3895b9e3a4d94a88b09ae1ede2dcb7607075225c86225c7600fb2445afb5b4417b6683f6729e32163d36132f49f07177
ssdeep: 1536:Z7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIf6xhFwevI9Cj/d39ZXZ:Nq6+ouCpk2mpcWJ0r+QNTBf6HeJAdN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

BAT/HackAV.AG also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTool.Lazagne.Win32.102
SangforTrojan.Win32.Save.a
Cybereasonmalicious.c68db2
SymantecML.Attribute.HighConfidence
ESET-NOD32BAT/HackAV.AG
ZonerTrojan.Win32.85523
APEXMalicious
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Ransom.ch
FireEyeGeneric.mg.4d10bec07781941d
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.PowerShell.bj
eGambitUnsafe.AI_Score_94%
Antiy-AVLTrojan/Generic.ASMalwS.2B9EB3B
MicrosoftProgram:Win32/Wacapew.C!ml
RisingMalware.Heuristic!ET#90% (RDMK:cmRtazpIB9ql9c6Axd2XlN7ifxaE)
MaxSecureTrojan.Malware.300983.susgen

How to remove BAT/HackAV.AG?

BAT/HackAV.AG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment