Categories: Crack

HackTool:Win32/Crack!MTB information

The HackTool:Win32/Crack!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/Crack!MTB virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine HackTool:Win32/Crack!MTB?


File Info:

name: 24025066CB74CC6AC037.mlwpath: /opt/CAPEv2/storage/binaries/f82bc6e5d9feb530a8ec0e56d9eaf4ef7d8b066b787199cf66dcbf49efacbd97crc32: 6A45751Emd5: 24025066cb74cc6ac03741e5f114a984sha1: 7f5cfacd6180022aa6495155c1aa676a6710123bsha256: f82bc6e5d9feb530a8ec0e56d9eaf4ef7d8b066b787199cf66dcbf49efacbd97sha512: 581a18439fc909b2ac77ac970c0e77cf0dd5491553f43cedce069ad365f53258ddc7e69cb4153060423462f3c7d89c8efbd525a1a53c713ccfce2447defa286essdeep: 196608:v+3/ZGlhLIzQwFXe+rie9a10PFEc7AiwXrVzNdptM8pWWhGiqWgoOt:v8GgzQw4+rie9DPm0AiwxSW/stype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E496339C24D1CED1C8058C758CA687D1F07FBA03793F996661CE8B6A9636FA1C70394Esha3_384: 76a62725eefd7125f4279beb18aba8892fab7cc3b3cea1b7cd2abf1302c451a5f381247cc7799462f2f44af52da038c8ep_bytes: 81ecd40200005356576a205f33db6801timestamp: 2019-12-16 00:54:10

Version Info:

Comments: CompanyName: Tonek Inc.FileDescription: Internet Download Manager v6.40.8FileVersion: 6.40.8.3LegalCopyright: © Tonek Inc.ProductName: Internet Download Manager v6.40.8Translation: 0x0409 0x04b0

HackTool:Win32/Crack!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Adware.Win32.AdPack.2!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.71137287
FireEye Generic.mg.24025066cb74cc6a
Skyhigh BehavesLike.Win32.PUP.rc
McAfee Artemis!24025066CB74
Cylance unsafe
Zillya Adware.AdPack.Win32.59
Sangfor Adware.Win32.Crack.V72o
K7AntiVirus Riskware ( 005442b61 )
Alibaba AdWare:Win32/AdPack.ffb88033
K7GW Riskware ( 005442b61 )
Cybereason malicious.6cb74c
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/HackTool.Crack.NK potentially unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0XB324
Kaspersky not-a-virus:UDS:AdWare.NSIS.AdPack.gen
BitDefender Trojan.GenericKD.71137287
F-Secure Adware.ADWARE/Agent.WG
VIPRE Trojan.GenericKD.71137287
TrendMicro TROJ_GEN.R002C0XB324
Sophos Generic Reputation PUA (PUA)
Ikarus Trojan.Win32.Adrepack
Jiangmin Trojan.Generic.gwsls
Webroot W32.Trojan.Gen
Google Detected
Avira ADWARE/Agent.WG
Varist W32/AdRepack.A.gen!Eldorado
Microsoft HackTool:Win32/Crack!MTB
Xcitium Malware@#2q2vqy5xkc0jt
Arcabit Trojan.Generic.D43D7807
ZoneAlarm not-a-virus:HEUR:AdWare.NSIS.AdPack.gen
GData Trojan.GenericKD.71137287
Cynet Malicious (score: 100)
VBA32 Adware.NSIS.AdPack
ALYac Trojan.GenericKD.71137287
DeepInstinct MALICIOUS
Malwarebytes Generic.Malware/Suspicious
Rising Trojan.Generic@AI.83 (RDMK:SD6Os3r08jXlT+dXQcivwQ)
Yandex PUA.AdPack!EE444xTvN1c
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.121115918.susgen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove HackTool:Win32/Crack!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago