Categories: Crack

HackTool:Win32/ProcHack.SGA!MTB removal tips

The HackTool:Win32/ProcHack.SGA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/ProcHack.SGA!MTB virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine HackTool:Win32/ProcHack.SGA!MTB?


File Info:

name: F443A7EA7FAC70667E07.mlwpath: /opt/CAPEv2/storage/binaries/e127ec91d9c9d8b4c01520c444fef9efeb2e9e1156cf47c7e4f48e36dec73b76crc32: 444138D8md5: f443a7ea7fac70667e079d59689a18eesha1: ee8c57a2664f94879150d4dd48c83948415c3700sha256: e127ec91d9c9d8b4c01520c444fef9efeb2e9e1156cf47c7e4f48e36dec73b76sha512: 943b6085791c8dfca5757a354118fe78aff682b562ae21c53e52c2f97ac148d94204da5432911783dadcef2bf520064f0319bcee74648a119d989d5938dda0dessdeep: 12288:Ldkkv8eXuahzq56/O5TTylVxvgKm0u9CpJVbJz:LdkazqQ/QTTylVxMWpJJJztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T147E48D22F6E280F5CA2C357116BA1775FA75F6170E228EC39374EE3D2D321619E27129sha3_384: bb3ce3607f2d0bca31bc5c540eaa72095a3ca21f08c85f64567084926251cbd7688d7805e8f61e9cbf1133d92b1d1c31ep_bytes: 558bec6aff689838480068aca2450064timestamp: 2013-02-24 04:47:13

Version Info:

FileVersion: 1.0.0.0FileDescription: 易语言程序ProductName: 易语言程序ProductVersion: 1.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

HackTool:Win32/ProcHack.SGA!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lx2b
Elastic Windows.Generic.Threat
MicroWorld-eScan Gen:Variant.Zusy.496614
Skyhigh BehavesLike.Win32.Generic.jh
McAfee Artemis!F443A7EA7FAC
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Zusy.496614
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 005246d51 )
Alibaba HackTool:Win32/ProcHack.4951b73c
K7GW Trojan ( 005246d51 )
Cybereason malicious.2664f9
Arcabit Trojan.Zusy.D793E6
BitDefenderTheta Gen:NN.ZexaF.36680.Oq0@aS3u0Tfb
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/FlyStudio.HackTool.A potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Procpatcher-9875517-0
Kaspersky not-a-virus:UDS:RiskTool.Win32.ProcPatcher.a
BitDefender Gen:Variant.Zusy.496614
NANO-Antivirus Trojan.Win32.Vilsel.dknkoi
Avast Win32:MiscX-gen [PUP]
Emsisoft Application.Generic (A)
Baidu Win32.Rootkit.Agent.f
F-Secure Trojan:W32/DelfInject.R
DrWeb Trojan.NtRootKit.18405
Zillya Tool.ProcPatcher.Win32.6424
TrendMicro TROJ_GEN.R002C0WKF23
Sophos Generic Reputation PUA (PUA)
Ikarus Trojan.Win32
Jiangmin Backdoor/Blackhole.nei
Varist W32/Trojan.GRW.gen!Eldorado
Antiy-AVL Trojan[Downloader]/Win32.Emotet
Kingsoft malware.kb.a.1000
Xcitium Worm.Win32.Dropper.RA@1qraug
Microsoft HackTool:Win32/ProcHack.SGA!MTB
ZoneAlarm not-a-virus:RiskTool.Win32.ProcPatcher.a
GData Win32.Trojan.PSE.15IBL0F
Google Detected
ALYac Gen:Variant.Zusy.496614
VBA32 Rootkit.Gen.2
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0WKF23
Rising Rootkit.Agent!1.6784 (CLASSIC)
Yandex Trojan.GenAsa!3nrLpeEQWWY
SentinelOne Static AI – Malicious PE
MaxSecure Dropper.Dinwod.frindll
Fortinet W32/CoinMiner.PHP!tr
AVG Win32:MiscX-gen [PUP]
DeepInstinct MALICIOUS
CrowdStrike win/grayware_confidence_60% (D)

How to remove HackTool:Win32/ProcHack.SGA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago