Crack

HackTool.Win32.HackAV.bm removal guide

Malware Removal

The HackTool.Win32.HackAV.bm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool.Win32.HackAV.bm virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Installs an hook procedure to monitor for mouse events
  • Attempts to identify installed AV products by registry key

How to determine HackTool.Win32.HackAV.bm?


File Info:

crc32: 0672AA43
md5: 1bb814e47a452a8c4ff62d0d34c0c385
name: 1BB814E47A452A8C4FF62D0D34C0C385.mlw
sha1: e33cd7562b16e6067d71c5672d74df474792f848
sha256: 39d08e5703ea3faa5981726bd9e90328b5e02e36a9a01be8662ab68e34b047e9
sha512: 17501e84cc6d6e12ccbf43dd88e2081f1c8bbe68e8af31829f4f8e25abf4122cbe284f529072c043886fc230163104ef9b61ec5576918de17f362990e090d45a
ssdeep: 6144:4xp44D3s3vyDeYxm14UFvjvKUzzrjUNlg9d1GUI181J7NbCReeeeeeeeeeeeett:kHD3peSm7lKUzQNm9d7ISvsgs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: YT8619704
InternalName:
FileVersion: 18, 6, 10, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName:
SpecialBuild:
ProductVersion: 18, 6, 10, 1
FileDescription: x5361x5df4x65afx57fax6ce8x518cx75d5x8ff9x6e05x9664
OriginalFilename:
Translation: 0x0804 0x04b0

HackTool.Win32.HackAV.bm also known as:

ALYacTrojan.GenericKD.32831784
CylanceUnsafe
SangforHacktool.Win32.HackAV.bm
BitDefenderTrojan.GenericKD.32831784
Cybereasonmalicious.47a452
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHackTool.Win32.HackAV.bm
AlibabaHackTool:Win32/HackAV.11f85819
MicroWorld-eScanTrojan.GenericKD.32831784
TencentWin32.Hacktool.Hackav.Ebho
Ad-AwareTrojan.GenericKD.32831784
SophosGeneric PUA OD (PUA)
BitDefenderThetaGen:NN.ZexaE.34804.Hq0@aujT8Xkb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXIG-VG!1BB814E47A45
FireEyeTrojan.GenericKD.32831784
EmsisoftTrojan.GenericKD.32831784 (B)
JiangminHackTool.HackAV.s
WebrootW32.Trojan.Gen
Antiy-AVLHackTool/Win32.HackAV
MicrosoftTrojan:Win32/Occamy.AA
GridinsoftTrojan.Win32.Agent.dg
ArcabitTrojan.Generic.D1F4F928
AegisLabHacktool.Win32.HackAV.3!c
ZoneAlarmHackTool.Win32.HackAV.bm
GDataTrojan.GenericKD.32831784
TACHYONTrojan/W32.HackAV.544768
McAfeeGenericRXIG-VG!1BB814E47A45
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Zpevdo!8.F912 (CLOUD)
MaxSecureTrojan.Malware.74252643.susgen
Qihoo-360Win32/HackTool.Generic.HgIASOMA

How to remove HackTool.Win32.HackAV.bm?

HackTool.Win32.HackAV.bm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment