Crack

What is “BAT/HackTool.Crack.K potentially unsafe”?

Malware Removal

The BAT/HackTool.Crack.K potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BAT/HackTool.Crack.K potentially unsafe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Checks the CPU name from registry, possibly for anti-virtualization

Related domains:

wpad.local-net

How to determine BAT/HackTool.Crack.K potentially unsafe?


File Info:

name: 19D8F4317759CE6CE257.mlw
path: /opt/CAPEv2/storage/binaries/293981cf0c9c909df149d7eaaba3a4651966f115a74c972fac59586fa0c534fb
crc32: 13BD14F5
md5: 19d8f4317759ce6ce257f1a0582ab24e
sha1: 2e85d0b55373681ddbf17f9185fafdae9e3b6213
sha256: 293981cf0c9c909df149d7eaaba3a4651966f115a74c972fac59586fa0c534fb
sha512: 5d271cb22481038f3442df0cbf0fa20384a465cfb31d78082ceac6332eb2a7a46a8fd30ffacef6c71c5caec24369d580cb001b9f8bdb199d5a9ddde9e9dfac17
ssdeep: 1536:LMXLDV6QCMkYa+DMFudOnouy8d9hWYQ4lzIBpN:wLB637Y7M6Oout3hWYQ4JIb
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17C639D01A34382FCC1E98076431B063D4265A53BADB036E9DDEB6BBB6BE1716D81479C
sha3_384: 368abd8450a7c67c36a6da7128ecad75abace3d842cd48ce1ace0b756469624141a5f082aac2a613a913add9c7ee1030
ep_bytes: 60be158041008dbeeb8ffeff5789e58d
timestamp: 2016-05-27 14:05:09

Version Info:

0: [No Data]

BAT/HackTool.Crack.K potentially unsafe also known as:

LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.19d8f4317759ce6c
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforRiskware.Win32.Agent.ky
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/Trojan.CYS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32BAT/HackTool.Crack.K potentially unsafe
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
SUPERAntiSpywareTrojan.Agent/Generic
SophosGeneric PUA CO (PUA)
ComodoMalware@#35l637kzxa3ij
TrendMicroTROJ_GEN.R002C0PGR21
McAfee-GW-EditionGenericRXAD-US!89CED517AAF1
EmsisoftTrojan.Agent (A)
GDataWin32.Trojan.BSE.P6SM4S
JiangminDownloader.Url2File.b
AviraHEUR/AGEN.1116215
MicrosoftTrojan:Win32/Occamy.C29
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C1651333
McAfeeGenericRXAA-AA!19D8F4317759
MAXmalware (ai score=100)
VBA32Trojan.Occamy
TrendMicro-HouseCallTROJ_GEN.R002C0PGR21
TencentWin32.Trojan.Agent.Ebho
YandexTrojan.DR.Agent!U2T6IDaXgFE
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_86%
FortinetGenericRXAD.US!tr
BitDefenderThetaGen:NN.ZexaF.34294.emGfaq!y!wd
PandaTrj/Agent.AZZ

How to remove BAT/HackTool.Crack.K potentially unsafe?

BAT/HackTool.Crack.K potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment