Crack

HackTool.Mpacket.S18443629 removal instruction

Malware Removal

The HackTool.Mpacket.S18443629 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool.Mpacket.S18443629 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the PyInstaller malware family

How to determine HackTool.Mpacket.S18443629?


File Info:

name: 5CACA2F3096020C478B0.mlw
path: /opt/CAPEv2/storage/binaries/78e539fbde9068ae809624e961ba8345aa76b0785071575d737b583aaa629b59
crc32: B7DAEA43
md5: 5caca2f3096020c478b0c9e1a476d264
sha1: 259fa7c99380cd1c411799f7d3226c47b9bbf632
sha256: 78e539fbde9068ae809624e961ba8345aa76b0785071575d737b583aaa629b59
sha512: 607fd95881ec9f099f7c2cd029bc8be23e1efabeb7c2f94a8e5b08757e00c46eee6bb681ac0e1e8734e2a7d101c85a1c13643193a4661a24d8d87690457ce85f
ssdeep: 196608:YeNygKb+9OULyA/6v0hlPKQ8hY/r0qltVC/jsaVtf5XrIQQtIkc:RNJ6M+HYLHEjsoFNTQtK
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13A863344F4848DF3E1BEAC3114BDD2BAB93379128745229F43884777A7927A1727CA6C
sha3_384: 50a37c4ec7d54dd1a6ff9f578756e2067678c2e84882c15aff699bf12dccd0061e14ed7d30e9c7fa92b7e49ab87c56d8
ep_bytes: e83f050000e987feffffcccccccccccc
timestamp: 2020-01-05 12:16:15

Version Info:

0: [No Data]

HackTool.Mpacket.S18443629 also known as:

Elasticmalicious (high confidence)
DrWebPython.Siggen.49
MicroWorld-eScanTrojan.GenericKD.38239166
FireEyeGeneric.mg.5caca2f3096020c4
CAT-QuickHealHackTool.Mpacket.S18443629
McAfeeTrojan-FSMV!5CACA2F30960
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Trojan.MUKP-9365
SymantecHacktool
ESET-NOD32Python/Exploit.MS17-010.E
APEXMalicious
ClamAVWin.Malware.Generic-9871418-0
KasperskyTrojan.Script.Agentb.f
BitDefenderTrojan.GenericKD.38239166
AvastFileRepMalware [Misc]
Ad-AwareTrojan.GenericKD.38239166
SophosTroj/LDMiner-A
TrendMicroHackTool.Win32.Mpacket.SM
McAfee-GW-EditionBehavesLike.Win32.Trojan.wc
EmsisoftTrojan.GenericKD.38239166 (B)
IkarusExploit.Agent
GDataTrojan.GenericKD.38239166
AviraHEUR/AGEN.1213194
MAXmalware (ai score=86)
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Masson.A!ac
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Trickbot.R343833
ALYacTrojan.GenericKD.38239166
VBA32Trojan.Wacatac
MalwarebytesGeneric.Trojan.Malicious.DDS
RisingTrojan.DTLMiner!1.C7DD (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.EF18!tr
AVGFileRepMalware [Misc]

How to remove HackTool.Mpacket.S18443629?

HackTool.Mpacket.S18443629 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment