Categories: Crack

HackTool:Win32/BrowserPassview removal instruction

The HackTool:Win32/BrowserPassview is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/BrowserPassview virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

files.000webhost.com

How to determine HackTool:Win32/BrowserPassview?


File Info:

crc32: 93440452md5: 52c9172b0956ec254e993fef38f8d166name: 111.exesha1: 67aeb15404c64bb55f7c067ad804077012764523sha256: 1c56d4efdf7fd06bbd0a0023999c7b49b013055c0f8c220ff30d9e47cd04bfa4sha512: 96f458356a6371287ca4e7a5e8299e01cc9b31c5b9b646d755954704d56cf7b6360c09928b5a89143a3c24aec243753e8e09531c4e71712f1ae3380d05206a27ssdeep: 6144:zX/rBa6DToxZwrvQuE8NrJf6spouHOxtGk6jeFDY15u8gA+s7PSmlE390GbXUmEx:TzDTo+c8NlvH0tGJjeM5u8v+VmlE2GLUtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Assembly Version: 1.0.0.0InternalName: Microsoft.exeFileVersion: 1.0.0.0ProductVersion: 1.0.0.0FileDescription: OriginalFilename: Microsoft.exe

HackTool:Win32/BrowserPassview also known as:

MicroWorld-eScan Trojan.Agent.BDMB
FireEye Generic.mg.52c9172b0956ec25
McAfee Generic BackDoor.adv
Cylance Unsafe
K7AntiVirus Trojan ( 00503fce1 )
BitDefender Trojan.Agent.BDMB
K7GW Trojan ( 00503fce1 )
Cybereason malicious.b0956e
Invincea heuristic
Baidu MSIL.Trojan.Agent.bw
Cyren W32/Trojan.AOXS-4373
Symantec ML.Attribute.HighConfidence
APEX Malicious
ClamAV Win.Trojan.Agent-1218694
GData Trojan.Agent.BDMB
Kaspersky Trojan-Spy.MSIL.Agent.kbe
Endgame malicious (high confidence)
Emsisoft Trojan.Agent.BDMB (B)
F-Secure Packed:MSIL/SmartIL.A
DrWeb Trojan.PWS.Stealer.13008
TrendMicro TSPY_HPCUBESTLR.SM
McAfee-GW-Edition BehavesLike.Win32.Backdoor.fc
Trapmine malicious.high.ml.score
Sophos Mal/Behav-421
Ikarus HackTool.Win32.BrowserPassview
F-Prot W32/Msil.O
Jiangmin TrojanSpy.MSIL.ewm
Avira TR/Dropper.Gen
MAX malware (ai score=86)
Arcabit Trojan.Agent.BDMB
SUPERAntiSpyware Trojan.Agent/Gen-Stealer
ZoneAlarm Trojan-Spy.MSIL.Agent.kbe
Microsoft HackTool:Win32/BrowserPassview
AhnLab-V3 Trojan/Win32.Agent.R111742
Acronis suspicious
VBA32 TrojanSpy.MSIL.Agent
ALYac Trojan.Agent.BDMB
Ad-Aware Trojan.Agent.BDMB
Malwarebytes Trojan.FakeMS.Gen
ESET-NOD32 MSIL/Spy.Agent.XB
TrendMicro-HouseCall TSPY_HPCUBESTLR.SM
Yandex TrojanSpy.Agent!U4EqhoJR3B8
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_50%
Fortinet MSIL/Agent.KBE!tr
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM03.0.7482.Malware.Gen

How to remove HackTool:Win32/BrowserPassview?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago