Categories: Crack

BAT/HackAV.L removal instruction

The BAT/HackAV.L is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BAT/HackAV.L virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine BAT/HackAV.L?


File Info:

name: 326C227371E689B5470C.mlwpath: /opt/CAPEv2/storage/binaries/87fa62c78ce20a22205fec2159a7e0a2e0b710efc3485083891f0ba72033866ccrc32: E36F6CBCmd5: 326c227371e689b5470cdd967fe36cb9sha1: 20fba4666fcf0ddb794676779449e7c9ae073a71sha256: 87fa62c78ce20a22205fec2159a7e0a2e0b710efc3485083891f0ba72033866csha512: 22b2cd3a98c8b6e63bcc87a5501cb678f34010820ecc51fc8d2177500b3dbfda6b060cc73baf7c0fdcb8b2e61bd2791e0a63e607ed98e06d15b82e3e1aa52eabssdeep: 384:/5L5jcNeDoqECWR7DW1X0fGXL7tZFPwlJVfBx2KtBwWF9c8YCYs4DxrNq7MLJX7D:/5L5jeeDoqEZ74Xug7UnZxfHrQQu7Dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T156B2CFB6D2AC56E2C9588C76119FB81B4421763C121483E8F74A277FBCC87989F5C3A7sha3_384: 1dae40f07557e619eef983b3509f014239f55aff8449837bc81189e0135e5b2a58eb62bc96870d96f909e4948811f255ep_bytes: 60e80000000058055a0b00008b3003f0timestamp: 2011-03-25 13:17:42

Version Info:

0: [No Data]

BAT/HackAV.L also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.me2u
FireEye Generic.mg.326c227371e689b5
CAT-QuickHeal Trojan.Urelas.S14252
Cylance Unsafe
Cyren W32/Urelas.Z.gen!Eldorado
ESET-NOD32 BAT/HackAV.L
ClamAV Win.Packed.Mpress-9869657-0
Comodo TrojWare.Win32.CoinMiner.IEGT@57p1bc
SentinelOne Static AI – Malicious PE
Sophos Generic ML PUA (PUA)
Jiangmin Trojan.Generic.ccxfh
MaxSecure Trojan.Malware.300983.susgen
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Trojan:Win32/Emotet.AB!MSR
GData Win32.Trojan.BSE.1R2OIER
Malwarebytes Malware.AI.804191239
Tencent Bat.Risk.Hackav.Lhxc
Yandex Packed/MPress
eGambit Unsafe.AI_Score_99%
Webroot W32.Malware.Heur

How to remove BAT/HackAV.L?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry
Tags: BAT/HackAV.L

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago