Crack

How to remove “HackTool:Win32/ProcHack.SGA!MTB”?

Malware Removal

The HackTool:Win32/ProcHack.SGA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/ProcHack.SGA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses suspicious command line tools or Windows utilities

How to determine HackTool:Win32/ProcHack.SGA!MTB?


File Info:

name: EF737108D70196D08A27.mlw
path: /opt/CAPEv2/storage/binaries/4d239c9d6ae9cc8cf65f8e828e5b6f03d963214ccba5ca68a5eb11e7d81ae492
crc32: 15A779CB
md5: ef737108d70196d08a27ce8263b33d0d
sha1: 9ad31d5c9b8f5f5caa0ff1d8f22374d88930e45a
sha256: 4d239c9d6ae9cc8cf65f8e828e5b6f03d963214ccba5ca68a5eb11e7d81ae492
sha512: 52812d64e2905621330c3ec329f5ab1a04562f0ae0e793ee44c51f07ea9f035a5799e02e81b1c635fb948d79bbbc9dcace983cd05d396e2f38d19ad71694555a
ssdeep: 12288:UeTC+mMO6HRLqv+wcXvMSjph/UstmcAmvmv8YuGnc:UeT9eYLqvKX0Sth8khAemvAKc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192058E11F68340F2D6252D3018A66736EA378F464B24EBDBB76CFE2D2F321419937256
sha3_384: fa9497d74576ec51f75fbfa58cc723abd843f6860a04f378933450f6e769bc578c5617690ec6acbf0c079fb30b816398
ep_bytes: 558bec6aff68188e4a0068840d470064
timestamp: 2012-09-18 13:10:19

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

HackTool:Win32/ProcHack.SGA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lywk
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.513351
ClamAVWin.Malware.Procpatcher-9875517-0
FireEyeGeneric.mg.ef737108d70196d0
CAT-QuickHealTrojan.Generic.2919
SkyhighBehavesLike.Win32.Generic.ch
McAfeeArtemis!EF737108D701
Cylanceunsafe
ZillyaTool.ProcPatcher.Win32.4761
SangforSuspicious.Win32.Save.ins
AlibabaRiskWare:Win32/FlyStudio.150c955e
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BitDefenderThetaGen:NN.ZexaF.36744.Zq0@a0Nm!Pib
SymantecML.Attribute.HighConfidence
ElasticWindows.Generic.Threat
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:UDS:RiskTool.Win32.ProcPatcher.a
BitDefenderGen:Variant.Zusy.513351
AvastWin32:MiscX-gen [PUP]
TencentMalware.Win32.Gencirc.11b7e00c
TACHYONTrojan/W32.Agent.839680.NG
EmsisoftApplication.Generic (A)
BaiduWin32.Trojan-Dropper.Injector.c
F-SecureTrojan:W32/DelfInject.R
DrWebTrojan.NtRootKit.18405
VIPREGen:Variant.Zusy.513351
TrendMicroTROJ_GEN.R002C0GBP24
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32
GDataWin32.Trojan.FlyStudio.I
VaristW32/S-9a0e6078!Eldorado
AviraJOKE/FlyStudio.A
Antiy-AVLRiskWare/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Zusy.D7D547
ZoneAlarmnot-a-virus:RiskTool.Win32.ProcPatcher.a
MicrosoftHackTool:Win32/ProcHack.SGA!MTB
GoogleDetected
ALYacGen:Variant.Zusy.513351
MAXmalware (ai score=87)
VBA32Rootkit.Gen.2
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0GBP24
RisingRootkit.Agent!1.6784 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/QQTen.NAN!tr
AVGWin32:MiscX-gen [PUP]
Cybereasonmalicious.c9b8f5
DeepInstinctMALICIOUS

How to remove HackTool:Win32/ProcHack.SGA!MTB?

HackTool:Win32/ProcHack.SGA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment