Crack

Win32/HackTool.WinActivator.AV potentially unsafe information

Malware Removal

The Win32/HackTool.WinActivator.AV potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/HackTool.WinActivator.AV potentially unsafe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • A script or command line contains a long continuous string indicative of obfuscation
  • Anomalous binary characteristics

How to determine Win32/HackTool.WinActivator.AV potentially unsafe?


File Info:

name: D17A3D012A0A27A814F5.mlw
path: /opt/CAPEv2/storage/binaries/5ba6e8dec75199c18e32c694e39dd36f18ec73572776a64b777c5d1f884872ed
crc32: C8A1C219
md5: d17a3d012a0a27a814f5db046f346229
sha1: d41121cd90c29f6bad75c9cffa61e997cd5c54ec
sha256: 5ba6e8dec75199c18e32c694e39dd36f18ec73572776a64b777c5d1f884872ed
sha512: efc6793db349698d17ab93677271f57ace0808111af32a9afd9005880f2ea9d734215a71eefb4b4387e6fd5ea5f8c7f8278797289a1611c61dec2c3ee0f2b24c
ssdeep: 196608:Ij2EpMTXSlsPwLV6dp7RUYuyu8KP1KP8:IUmfKRnuyu8oj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1138623226FFD9360CE665032FE6567406E7B6C611130F84B2EC43E79AA73163066F693
sha3_384: 99355de8d302cf574fd1fa413f2271064e834a53af5f8c08345376da559ca23f8220ca9ef1fc715fbc7bdc4e95273d73
ep_bytes: e8b8d00000e97ffeffffcccccccccccc
timestamp: 2021-07-13 15:42:53

Version Info:

FileVersion: 24.0.0.0
Comments: KMS/数字权利/KMS38/OEM激活
FileDescription: HEU KMS Activator™
ProductVersion: 3.3.14.2
LegalCopyright: ©2012-2021 www.heu8.com & 知彼而知己
Productname: HEU KMS Activator
CompanyName: 知彼而知己
OriginalFilename: HEU_KMS_Activator_v24.0.0
InternalName: HEU_KMS_Activator_v24.0.0
Translation: 0x0804 0x04b0

Win32/HackTool.WinActivator.AV potentially unsafe also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!e
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.50053014
FireEyeTrojan.GenericKD.50053014
CAT-QuickHealPUA.KMS.S24702025
ALYacTrojan.GenericKD.50053014
CylanceUnsafe
SangforHacktool.Win32.KMSAuto.gen
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
CrowdStrikewin/grayware_confidence_100% (W)
CyrenW32/Application.YRJO-3887
SymantecTrojan.Gen.2
ESET-NOD32Win32/HackTool.WinActivator.AV potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002C0WD522
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:HackTool.Win32.KMSAuto.gen
BitDefenderTrojan.GenericKD.50053014
AvastWin32:Malware-gen
TencentPua:Hacktool.Win32.Kmsauto.16000261
Ad-AwareTrojan.GenericKD.50053014
SophosGeneric PUA NE (PUA)
DrWebTrojan.MulDrop17.64444
TrendMicroTROJ_GEN.R002C0WD522
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.wc
EmsisoftTrojan.GenericKD.50053014 (B)
APEXMalicious
GDataTrojan.GenericKD.50053014
ArcabitTrojan.Generic.D2FBBF96
MicrosoftBackdoor:Win32/Bladabindi!ml
AhnLab-V3Trojan/AU3.AutoInj.S1107
McAfeeArtemis!D17A3D012A0A
MAXmalware (ai score=85)
VBA32Trojan.Autoit.Banker
MalwarebytesRiskWare.KMS
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/WinActivator
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Win32/HackTool.WinActivator.AV potentially unsafe?

Win32/HackTool.WinActivator.AV potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment