Trojan

Trojan.MalPack.CER information

Malware Removal

The Trojan.MalPack.CER is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MalPack.CER virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
crl4.digicert.com
crl3.digicert.com

How to determine Trojan.MalPack.CER?


File Info:

crc32: 0F5E800D
md5: 3284d54690f7a3766da5824fc9d8c653
name: 3284D54690F7A3766DA5824FC9D8C653.mlw
sha1: be1e49e9132fd539a34d022b3580602e0f8c18ce
sha256: 50fc04072d994138a8fba83180e604c672597721ad423af4ca428ccbaa516489
sha512: 3a00518c23d37ec1864029845eb318c01247ecf549559807b8b96500204f74af81a0dc909500b327fa8d29ae3389b67ca357911afac86b104fa5524c119dd4e5
ssdeep: 6144:az94JDEl0ddYcBBDNdZXtnqT0uxa9lARYrHxMhIK1J7s:u94LdYYHAYuxaQEMhJ1JQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.MalPack.CER also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10710
MicroWorld-eScanTrojan.Ransom.Cerber.NR
FireEyeGeneric.mg.3284d54690f7a376
CAT-QuickHealRansom.Exxroute.A3
Qihoo-360Win32/Ransom.Cerber.HxQBABgB
ALYacTrojan.Ransom.Cerber.NR
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.1627
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00515aa21 )
BitDefenderTrojan.Ransom.Cerber.NR
K7GWTrojan ( 00515aa21 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34590.qqX@a4Qxm7li
CyrenW32/S-549697ec!Eldorado
SymantecPacked.Generic.493
TrendMicro-HouseCallRansom_CERBER.THDF
AvastWin32:Filecoder-AY [Trj]
ClamAVWin.Ransomware.Cerber-7057873-0
KasperskyHEUR:Trojan-Ransom.Win32.Zerber.vho
AlibabaRansom:Win32/generic.ali2000010
NANO-AntivirusTrojan.Win32.Kryptik.enuoji
RisingTrojan.Kryptik!1.ABF9 (CLASSIC)
Ad-AwareTrojan.Ransom.Cerber.NR
EmsisoftTrojan.Ransom.Cerber.NR (B)
ComodoTrojWare.Win32.Spy.Ursnif.F@6yrdiv
F-SecureHeuristic.HEUR/AGEN.1120889
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.THDF
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
SophosML/PE-A + Mal/Elenoocka-E
IkarusTrojan-Ransom.Cerber
JiangminTrojan.Generic.avpki
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1120889
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftRansom:Win32/Cerber.J
ArcabitTrojan.Ransom.Cerber.NR
ZoneAlarmHEUR:Trojan-Ransom.Win32.Zerber.vho
GDataTrojan.Ransom.Cerber.NR
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.R200101
Acronissuspicious
McAfeeRansomware-FMJ!3284D54690F7
VBA32BScope.Backdoor.Sinowal.5
MalwarebytesTrojan.MalPack.CER
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.FQTD
TencentMalware.Win32.Gencirc.10ba7384
YandexTrojan.GenAsa!NlIZhsoYizA
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/GenKryptik.AFCC!tr
AVGWin32:Filecoder-AY [Trj]
Cybereasonmalicious.690f7a
Paloaltogeneric.ml

How to remove Trojan.MalPack.CER?

Trojan.MalPack.CER removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment