Crack

BAT/HackAV.L removal instruction

Malware Removal

The BAT/HackAV.L is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BAT/HackAV.L virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine BAT/HackAV.L?


File Info:

name: 326C227371E689B5470C.mlw
path: /opt/CAPEv2/storage/binaries/87fa62c78ce20a22205fec2159a7e0a2e0b710efc3485083891f0ba72033866c
crc32: E36F6CBC
md5: 326c227371e689b5470cdd967fe36cb9
sha1: 20fba4666fcf0ddb794676779449e7c9ae073a71
sha256: 87fa62c78ce20a22205fec2159a7e0a2e0b710efc3485083891f0ba72033866c
sha512: 22b2cd3a98c8b6e63bcc87a5501cb678f34010820ecc51fc8d2177500b3dbfda6b060cc73baf7c0fdcb8b2e61bd2791e0a63e607ed98e06d15b82e3e1aa52eab
ssdeep: 384:/5L5jcNeDoqECWR7DW1X0fGXL7tZFPwlJVfBx2KtBwWF9c8YCYs4DxrNq7MLJX7D:/5L5jeeDoqEZ74Xug7UnZxfHrQQu7D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T156B2CFB6D2AC56E2C9588C76119FB81B4421763C121483E8F74A277FBCC87989F5C3A7
sha3_384: 1dae40f07557e619eef983b3509f014239f55aff8449837bc81189e0135e5b2a58eb62bc96870d96f909e4948811f255
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2011-03-25 13:17:42

Version Info:

0: [No Data]

BAT/HackAV.L also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.me2u
FireEyeGeneric.mg.326c227371e689b5
CAT-QuickHealTrojan.Urelas.S14252
CylanceUnsafe
CyrenW32/Urelas.Z.gen!Eldorado
ESET-NOD32BAT/HackAV.L
ClamAVWin.Packed.Mpress-9869657-0
ComodoTrojWare.Win32.CoinMiner.IEGT@57p1bc
SentinelOneStatic AI – Malicious PE
SophosGeneric ML PUA (PUA)
JiangminTrojan.Generic.ccxfh
MaxSecureTrojan.Malware.300983.susgen
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:Win32/Emotet.AB!MSR
GDataWin32.Trojan.BSE.1R2OIER
MalwarebytesMalware.AI.804191239
TencentBat.Risk.Hackav.Lhxc
YandexPacked/MPress
eGambitUnsafe.AI_Score_99%
WebrootW32.Malware.Heur

How to remove BAT/HackAV.L?

BAT/HackAV.L removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment