Crack

HackTool:Win32/Crack!MTB information

Malware Removal

The HackTool:Win32/Crack!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/Crack!MTB virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine HackTool:Win32/Crack!MTB?


File Info:

name: 24025066CB74CC6AC037.mlw
path: /opt/CAPEv2/storage/binaries/f82bc6e5d9feb530a8ec0e56d9eaf4ef7d8b066b787199cf66dcbf49efacbd97
crc32: 6A45751E
md5: 24025066cb74cc6ac03741e5f114a984
sha1: 7f5cfacd6180022aa6495155c1aa676a6710123b
sha256: f82bc6e5d9feb530a8ec0e56d9eaf4ef7d8b066b787199cf66dcbf49efacbd97
sha512: 581a18439fc909b2ac77ac970c0e77cf0dd5491553f43cedce069ad365f53258ddc7e69cb4153060423462f3c7d89c8efbd525a1a53c713ccfce2447defa286e
ssdeep: 196608:v+3/ZGlhLIzQwFXe+rie9a10PFEc7AiwXrVzNdptM8pWWhGiqWgoOt:v8GgzQw4+rie9DPm0AiwxSW/s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E496339C24D1CED1C8058C758CA687D1F07FBA03793F996661CE8B6A9636FA1C70394E
sha3_384: 76a62725eefd7125f4279beb18aba8892fab7cc3b3cea1b7cd2abf1302c451a5f381247cc7799462f2f44af52da038c8
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2019-12-16 00:54:10

Version Info:

Comments:
CompanyName: Tonek Inc.
FileDescription: Internet Download Manager v6.40.8
FileVersion: 6.40.8.3
LegalCopyright: © Tonek Inc.
ProductName: Internet Download Manager v6.40.8
Translation: 0x0409 0x04b0

HackTool:Win32/Crack!MTB also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.AdPack.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.71137287
FireEyeGeneric.mg.24025066cb74cc6a
SkyhighBehavesLike.Win32.PUP.rc
McAfeeArtemis!24025066CB74
Cylanceunsafe
ZillyaAdware.AdPack.Win32.59
SangforAdware.Win32.Crack.V72o
K7AntiVirusRiskware ( 005442b61 )
AlibabaAdWare:Win32/AdPack.ffb88033
K7GWRiskware ( 005442b61 )
Cybereasonmalicious.6cb74c
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/HackTool.Crack.NK potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002C0XB324
Kasperskynot-a-virus:UDS:AdWare.NSIS.AdPack.gen
BitDefenderTrojan.GenericKD.71137287
F-SecureAdware.ADWARE/Agent.WG
VIPRETrojan.GenericKD.71137287
TrendMicroTROJ_GEN.R002C0XB324
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.Adrepack
JiangminTrojan.Generic.gwsls
WebrootW32.Trojan.Gen
GoogleDetected
AviraADWARE/Agent.WG
VaristW32/AdRepack.A.gen!Eldorado
MicrosoftHackTool:Win32/Crack!MTB
XcitiumMalware@#2q2vqy5xkc0jt
ArcabitTrojan.Generic.D43D7807
ZoneAlarmnot-a-virus:HEUR:AdWare.NSIS.AdPack.gen
GDataTrojan.GenericKD.71137287
CynetMalicious (score: 100)
VBA32Adware.NSIS.AdPack
ALYacTrojan.GenericKD.71137287
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Generic@AI.83 (RDMK:SD6Os3r08jXlT+dXQcivwQ)
YandexPUA.AdPack!EE444xTvN1c
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121115918.susgen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove HackTool:Win32/Crack!MTB?

HackTool:Win32/Crack!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment