Crack

Should I remove “HackTool:Win32/Crack!MTB”?

Malware Removal

The HackTool:Win32/Crack!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/Crack!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine HackTool:Win32/Crack!MTB?


File Info:

name: 97BE56D6B2B6F687F1C1.mlw
path: /opt/CAPEv2/storage/binaries/02e403951e25739112dc25d371647ad7086de08b5deaccfd8c43c6eab3a0698e
crc32: 35574A07
md5: 97be56d6b2b6f687f1c1756963901b9c
sha1: a15ac18a9797e41771af2e72f18ce304aec98917
sha256: 02e403951e25739112dc25d371647ad7086de08b5deaccfd8c43c6eab3a0698e
sha512: 8b7f44657a2ed62edcbc047e8dd263fc39ad666a91762189046c23ee9002ed5cd6916f4b10ee4f79e9dce7fd867275e91c0b0e1d79ae8d042ebc0e07f1d3762a
ssdeep: 196608:avY1ZQBNCwvs3XzikexVCwrT5MdO9M7WBhdvA03QjLYM:avYJwvs3DjGfVMdEM0noLYM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FBA633C1B2B49B6DFED400F62C52ABF42CB343783418B50D7B6C8E5095B7B62923597A
sha3_384: 5c947f2728b9181453a131a3baea28c72a75f9349b21a1e61bc4ce14013e37774e33d90b342904cd3b8f9a7407f52605
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2019-12-16 00:54:10

Version Info:

Comments:
CompanyName: Tonek Inc.
FileDescription: Internet Download Manager v6.42.7
FileVersion: 6.42.7.3
LegalCopyright: © Tonek Inc.
ProductName: Internet Download Manager v6.42.7
Translation: 0x0409 0x04b0

HackTool:Win32/Crack!MTB also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.AdPack.2!c
AVGWin32:Malware-gen
MicroWorld-eScanApplication.Generic.3620016
FireEyeGeneric.mg.97be56d6b2b6f687
SkyhighBehavesLike.Win32.BadFile.tc
McAfeeArtemis!97BE56D6B2B6
MalwarebytesGeneric.Malware/Suspicious
VIPREApplication.Generic.3620016
SangforHacktool.Win32.Crack.Vwh6
K7AntiVirusRiskware ( 005442b61 )
AlibabaAdWare:Win32/Crack.a303de75
K7GWRiskware ( 005442b61 )
CrowdStrikewin/grayware_confidence_90% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/HackTool.Crack.NK potentially unsafe
AvastWin32:Malware-gen
Kasperskynot-a-virus:UDS:AdWare.NSIS.AdPack.gen
BitDefenderApplication.Generic.3620016
EmsisoftApplication.Generic.3620016 (B)
ZillyaAdware.AdPack.Win32.563
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.gwsls
VaristW32/AdRepack.A.gen!Eldorado
MAXmalware (ai score=74)
MicrosoftHackTool:Win32/Crack!MTB
ArcabitApplication.Generic.D373CB0
ZoneAlarmnot-a-virus:HEUR:AdWare.NSIS.AdPack.gen
GDataApplication.Generic.3620016
GoogleDetected
VBA32Adware.NSIS.AdPack
ALYacApplication.Generic.3620016
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:43yXKHpYOKUlmiFIjW47lw)
YandexPUA.AdPack!nGfCcvMlnMw
IkarusTrojan.Win32.Adrepack
FortinetRiskware/Crack
DeepInstinctMALICIOUS
alibabacloudAdWare:Win/Crack.NK

How to remove HackTool:Win32/Crack!MTB?

HackTool:Win32/Crack!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment