Trojan

Trojan-Crypt.Xpack removal instruction

Malware Removal

The Trojan-Crypt.Xpack is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Crypt.Xpack virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Trojan-Crypt.Xpack?


File Info:

name: 373FAB94D8CCB37159EA.mlw
path: /opt/CAPEv2/storage/binaries/25288a175dc54c5039c74f3c2ecc207f2f884bdb6803e3b58b75e9fd9e5bcdab
crc32: 96906A01
md5: 373fab94d8ccb37159eac76d6d827273
sha1: d3384812f6b0a56a2ea2c26f80bef2bf3fdea118
sha256: 25288a175dc54c5039c74f3c2ecc207f2f884bdb6803e3b58b75e9fd9e5bcdab
sha512: 75b75117e31e306d0cd5bc00fa4eda2dcf641ca0af9150147e3e393a416d69234c340fcfe2043178d165e9172c0a3b5d894fb370da63d3d05502c9d010a62c50
ssdeep: 6144:nVC2F8NXC796TB9vj48rScyaLmKw+SQmX9BRTeCpLAma:nfeVQkTrvj4uO1eateCpLAma
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA44D015B4C1C1B3D07B213248E6CB759B29303617AED5D3FB9A2FA66E112D0A7362CD
sha3_384: a78a3f4831520c6a084c5fbea2be65c211eff21a9041e83287f72d4e6edad94f08a0c7b72d00007e9634e70487fac0aa
ep_bytes: e8125b0000e9a4feffff6a0c68381142
timestamp: 2022-06-22 08:02:43

Version Info:

0: [No Data]

Trojan-Crypt.Xpack also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.373fab94d8ccb371
CAT-QuickHealTrojan.MSILCryptor.MUE.A4
McAfeeArtemis!373FAB94D8CC
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053b4521 )
K7GWTrojan ( 0053b4521 )
Cybereasonmalicious.2f6b0a
CyrenW32/Slenfbot.B.gen!Eldorado
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.DF
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Malware-gen
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Bladabindi.MAV1KY
AviraTR/Dropper.Gen
MicrosoftBackdoor:Win32/Bladabindi!ml
AhnLab-V3Trojan/Win32.Generic.C209514
BitDefenderThetaGen:NN.ZexaF.34742.pqW@a0Cx2zn
VBA32Trojan-Crypt.Xpack
MalwarebytesTrojan.Facebook
TrendMicro-HouseCallTROJ_GEN.R014H0CFR22
RisingTrojan.Generic@AI.100 (RDML:tmr41bVBARKdJVgo3a+A6g)
IkarusTrojan-Crypt.Xpack
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Spy_Agent.DF!worm
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Crypt.Xpack?

Trojan-Crypt.Xpack removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment