Categories: Crack

HackTool:Win32/ProcHack.SGA!MTB removal tips

The HackTool:Win32/ProcHack.SGA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/ProcHack.SGA!MTB virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine HackTool:Win32/ProcHack.SGA!MTB?


File Info:

name: B7F453CBD37806929FEE.mlwpath: /opt/CAPEv2/storage/binaries/b526a96b51377126ff7a572c0c2fdfb94d8cc2c3dfae12add0b0d9161751930ecrc32: 93CA6933md5: b7f453cbd37806929fee794ab105c25csha1: 57bb3aee3bfb7aa4135edb11f3540c06f169e585sha256: b526a96b51377126ff7a572c0c2fdfb94d8cc2c3dfae12add0b0d9161751930esha512: 6cfbc5fdac59ca12c0b88a0649635305dc164a01b0fdd7f84955a867e07aeed0a2f3204323693eefeb33cf87ca5996db460d1509578ce9b78832ef33c24d10d3ssdeep: 6144:kPToQ2FaKhYv81UmVYfdiwwn550M+O94OGYd6cSZmCj66Jg+tpfL3wQdO9R1m:kPsQWvUmqViwwn7KIFF6JF3wjDmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T195D47C22B5F380F6C615153025BA6F35EA35EB0A0A25DFC79364DE2D1D321A1AE37339sha3_384: f525628b671b147318650cc928e3f241f7078df6e1c15ee32d415a18a15c823e0b17947a50a8bcf737e9b67d8e7bbc6fep_bytes: 558bec6aff6858c9470068ec83450064timestamp: 2012-12-16 09:42:18

Version Info:

FileVersion: 1.0.0.0FileDescription: 禁止装逼,装逼者斩ProductName: 易语言程序ProductVersion: 1.0.0.0CompanyName: 小猥琐(也就是静。夜。思╮)LegalCopyright: 小猥琐(也就是静。夜。思╮) 版权所有Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

HackTool:Win32/ProcHack.SGA!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lq3h
MicroWorld-eScan Gen:Variant.Zusy.515443
Skyhigh BehavesLike.Win32.Generic.jh
McAfee GenericRXEM-ZT!B7F453CBD378
Cylance unsafe
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 005246d51 )
Alibaba HackTool:Win32/ProcHack.92e3e150
K7GW Trojan ( 005246d51 )
CrowdStrike win/malicious_confidence_60% (D)
Arcabit Trojan.Zusy.D7DD73
BitDefenderTheta Gen:NN.ZexaF.36680.Mq0@aqEBEtnb
Symantec ML.Attribute.HighConfidence
Elastic Windows.Generic.Threat
ESET-NOD32 a variant of Win32/FlyStudio.HackTool.A potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Procpatcher-9875517-0
Kaspersky not-a-virus:UDS:RiskTool.Win32.ProcPatcher.a
BitDefender Gen:Variant.Zusy.515443
Avast Win32:MiscX-gen [PUP]
Emsisoft Application.Generic (A)
Baidu Win32.Rootkit.Agent.f
F-Secure Trojan:W32/DelfInject.R
DrWeb Trojan.NtRootKit.18405
VIPRE Gen:Variant.Zusy.515443
TrendMicro TROJ_GEN.R002C0PKE23
Sophos Generic Reputation PUA (PUA)
Ikarus Trojan.Win32
Antiy-AVL Trojan[Downloader]/Win32.Emotet
Kingsoft malware.kb.a.1000
Xcitium Worm.Win32.Dropper.RA@1qraug
Microsoft HackTool:Win32/ProcHack.SGA!MTB
ZoneAlarm not-a-virus:RiskTool.Win32.ProcPatcher.a
GData Win32.Trojan.FlyStudio.I
Varist W32/S-9a0e6078!Eldorado
ALYac Gen:Variant.Zusy.515443
VBA32 Rootkit.Gen.2
Malwarebytes Generic.Malware.AI.DDS
TrendMicro-HouseCall TROJ_GEN.R002C0PKE23
Rising Rootkit.Agent!1.6784 (CLASSIC)
Yandex Trojan.GenAsa!3nrLpeEQWWY
SentinelOne Static AI – Malicious PE
MaxSecure Dropper.Dinwod.frindll
Fortinet W32/QQTen.NAN!tr
AVG Win32:MiscX-gen [PUP]
Cybereason malicious.e3bfb7
DeepInstinct MALICIOUS

How to remove HackTool:Win32/ProcHack.SGA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago