Categories: Crack

BAT/HackAV.K removal guide

The BAT/HackAV.K is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BAT/HackAV.K virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Attempts to identify installed AV products by installation directory
  • Attempts to identify installed AV products by registry key
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Uses suspicious command line tools or Windows utilities

How to determine BAT/HackAV.K?


File Info:

name: 20E736B57D44A182B5F8.mlwpath: /opt/CAPEv2/storage/binaries/b83485912837c17d450c69356fbae19b6b4e7715593aee82467c97e50121eb9ccrc32: D1B8FC84md5: 20e736b57d44a182b5f8e992ad8d0a25sha1: 5af673f0139abca417ba9eb74dcd60b38f038990sha256: b83485912837c17d450c69356fbae19b6b4e7715593aee82467c97e50121eb9csha512: cc7bc4e2ad9359975fd82d6d009a0badf2aa6cbd72f3521a1c8068cf5a0ea259c9eb20ab5c7ed8d05f8cc047dc32b0bcf23af654c37151d336532d678e6e7d75ssdeep: 3072:J+EJNGLN5sGZB5z7BDHgKbzrFdRKWze3O:0mcDsGZB5z9P7khOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AA14C5E9F904C155EB1845F45E05D8FAA1B0FC22CB8C285A34CA7F3FB531A531A9936Bsha3_384: dcb30d0d2e34becfc034d992acd7c75acabb7f469397b7b5566aa09a6b3594fa9d374b3c9509653eab93125b80dc1a1fep_bytes: 60be006043008dbe00b0fcff57eb0b90timestamp: 2012-12-30 08:49:43

Version Info:

CompanyName: ABISMAL Cor.FileDescription: Сброс TриалаFileVersion: 1.0.0.0InternalName: ABISMAL Cor.LegalCopyright: Copyright © 2014 ABISMAL Cor.OriginalFilename: DELtrial_13.exePrivateBuild: by ABISMAL Cor.ProductName: DELtrial_13ProductVersion: 1.0.0.0Translation: 0x0000 0x04b0

BAT/HackAV.K also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan Trojan.GenericKD.47575521
FireEye Trojan.GenericKD.47575521
Cylance Unsafe
Sangfor Trojan.BAT.Agent.bcn
K7AntiVirus Trojan ( 004b35351 )
Alibaba Trojan:BAT/HackAV.9a7e1f9b
K7GW Trojan ( 004b35351 )
Cyren W32/Oficla.K.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 BAT/HackAV.K
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Agent-6819927-0
Kaspersky Trojan.BAT.Agent.bcn
BitDefender Trojan.GenericKD.47575521
SUPERAntiSpyware Trojan.Agent/Gen-Oficla
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.114c02ad
Ad-Aware Trojan.GenericKD.47575521
Emsisoft Trojan.GenericKD.47575521 (B)
Comodo Malware@#28s2gyvqz8v8b
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PL621
McAfee-GW-Edition RDN/Generic PUP.x!cq3.b
Sophos Mal/Generic-S
GData Trojan.GenericKD.47575521
Kingsoft Win32.Troj.Generic.v.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
McAfee RDN/Generic PUP.x!cq3.b
MAX malware (ai score=81)
TrendMicro-HouseCall TROJ_GEN.R002C0PL621
Yandex Trojan.Rogue!v2Ygy7WRPkk
MaxSecure Trojan.Malware.300983.susgen
Webroot PUA.Gen
AVG Win32:Malware-gen

How to remove BAT/HackAV.K?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago