Trojan

Trojan.Crypt.XPACK malicious file

Malware Removal

The Trojan.Crypt.XPACK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Crypt.XPACK virus can do?

  • Authenticode signature is invalid

How to determine Trojan.Crypt.XPACK?


File Info:

name: E4BD0DD7A3852AD71BFE.mlw
path: /opt/CAPEv2/storage/binaries/96df331407c0d9852d2129d334262dd743ca2158cc47304883574ed7917c6d27
crc32: B3AB7F5C
md5: e4bd0dd7a3852ad71bfe31104cfbe7e0
sha1: 12e2d603a8d55aed4c3d7cea86ff01daed65c243
sha256: 96df331407c0d9852d2129d334262dd743ca2158cc47304883574ed7917c6d27
sha512: 50ae636f0ba2551cad27d77e7ca62b58d725be2c5f8bc7f0b338434a7af0aeb7972003955cd72a457507e6b19915ae2bc19cb38b89432f096566bfca5f49c0d9
ssdeep: 384:g3wIA7GjPE6nnP9TDWsKAkk/fG8+lmQP+0JSfgyz:OwIA7Q7tDUAdnemQVSfg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CFA35C97ACD64BB3F4E2967451FABB35DB3B24130C360217EB40D89B2D362519D2932B
sha3_384: 7fd9a14b47fca12e4fc0997ae35d9eb9bc0d0f8ef89544bc4cf710a87d6906a22b6d2fe1267fecaf6db889372e7579ed
ep_bytes: 558bec6aff681841400068882a400064
timestamp: 1998-10-27 19:06:49

Version Info:

CompanyName: InstallShield Software Corporation
FileDescription: 32-bit InstallShield Deleter.
FileVersion: 5, 51, 138, 0
LegalCopyright: Copyright© 1990-1998 InstallShield Software Corporation, Phone: (847) 240-9111
ProductName: InstallShield®
ProductVersion: 5, 51
Translation: 0x0409 0x04e4

Trojan.Crypt.XPACK also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
SkyhighBehavesLike.Win32.Infected.cz
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/grayware_confidence_60% (D)
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:WrongInf-A [Susp]
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
KingsoftWin32.Troj.Undef.a
VaristW32/A-274eb320!Eldorado
McAfeeArtemis!E4BD0DD7A385
VBA32Trojan.Crypt.XPACK
MalwarebytesMachineLearning/Anomalous.94%
RisingTrojan.Generic@AI.100 (RDML:iTKysZyx1j9EVmEbQ0Oihg)
IkarusTrojan.Crypt.XPACK
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/PossibleThreat
AVGWin32:WrongInf-A [Susp]

How to remove Trojan.Crypt.XPACK?

Trojan.Crypt.XPACK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment