Categories: Trojan

Trojan-Crypt.Xpack removal instruction

The Trojan-Crypt.Xpack is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Crypt.Xpack virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Trojan-Crypt.Xpack?


File Info:

name: 373FAB94D8CCB37159EA.mlwpath: /opt/CAPEv2/storage/binaries/25288a175dc54c5039c74f3c2ecc207f2f884bdb6803e3b58b75e9fd9e5bcdabcrc32: 96906A01md5: 373fab94d8ccb37159eac76d6d827273sha1: d3384812f6b0a56a2ea2c26f80bef2bf3fdea118sha256: 25288a175dc54c5039c74f3c2ecc207f2f884bdb6803e3b58b75e9fd9e5bcdabsha512: 75b75117e31e306d0cd5bc00fa4eda2dcf641ca0af9150147e3e393a416d69234c340fcfe2043178d165e9172c0a3b5d894fb370da63d3d05502c9d010a62c50ssdeep: 6144:nVC2F8NXC796TB9vj48rScyaLmKw+SQmX9BRTeCpLAma:nfeVQkTrvj4uO1eateCpLAmatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FA44D015B4C1C1B3D07B213248E6CB759B29303617AED5D3FB9A2FA66E112D0A7362CDsha3_384: a78a3f4831520c6a084c5fbea2be65c211eff21a9041e83287f72d4e6edad94f08a0c7b72d00007e9634e70487fac0aaep_bytes: e8125b0000e9a4feffff6a0c68381142timestamp: 2022-06-22 08:02:43

Version Info:

0: [No Data]

Trojan-Crypt.Xpack also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.373fab94d8ccb371
CAT-QuickHeal Trojan.MSILCryptor.MUE.A4
McAfee Artemis!373FAB94D8CC
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053b4521 )
K7GW Trojan ( 0053b4521 )
Cybereason malicious.2f6b0a
Cyren W32/Slenfbot.B.gen!Eldorado
ESET-NOD32 a variant of MSIL/Autorun.Spy.Agent.DF
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:Malware-gen
Trapmine malicious.high.ml.score
SentinelOne Static AI – Malicious PE
GData MSIL.Backdoor.Bladabindi.MAV1KY
Avira TR/Dropper.Gen
Microsoft Backdoor:Win32/Bladabindi!ml
AhnLab-V3 Trojan/Win32.Generic.C209514
BitDefenderTheta Gen:NN.ZexaF.34742.pqW@a0Cx2zn
VBA32 Trojan-Crypt.Xpack
Malwarebytes Trojan.Facebook
TrendMicro-HouseCall TROJ_GEN.R014H0CFR22
Rising Trojan.Generic@AI.100 (RDML:tmr41bVBARKdJVgo3a+A6g)
Ikarus Trojan-Crypt.Xpack
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Spy_Agent.DF!worm
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Crypt.Xpack?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.4222225806 malicious file

The Malware.AI.4222225806 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Malware.AI.1862100968 removal guide

The Malware.AI.1862100968 is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

Win32:VB-OLS [Trj] removal

The Win32:VB-OLS [Trj] is considered dangerous by lots of security experts. When this infection is…

23 mins ago

How to remove “Trojan:Win32/Smokeloader.CCDO!MTB”?

The Trojan:Win32/Smokeloader.CCDO!MTB is considered dangerous by lots of security experts. When this infection is active,…

29 mins ago

Should I remove “TrojanDownloader:MSIL/RedLineStealer.KL!MTB”?

The TrojanDownloader:MSIL/RedLineStealer.KL!MTB is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

How to remove “Malware.AI.4139232050”?

The Malware.AI.4139232050 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago