Trojan

Trojan.MalPack.RF malicious file

Malware Removal

The Trojan.MalPack.RF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MalPack.RF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.MalPack.RF?


File Info:

name: EEECECA63F8F9C64ADF2.mlw
path: /opt/CAPEv2/storage/binaries/6235f93cd31d3467ac48030b7e1ee121050025c0820c9c4605562a55985af26c
crc32: 1707C45C
md5: eeececa63f8f9c64adf2a87f928c46ab
sha1: 148b4c8579479894e905785fd20549f3951f681c
sha256: 6235f93cd31d3467ac48030b7e1ee121050025c0820c9c4605562a55985af26c
sha512: f7747c98bf220e2fa40830352146b6330b0faf9c06a7ef4fa84528f51bd286c0655a3d0a6d8e97529f1d58fb2880641cd4fafc90c09494e9972fd78952b50c43
ssdeep: 6144:HnlUb2krfmAcBiHuUMbMh61d3DELTcwugIAmGBuVKUn1UpR78F9Yd:HnlUawfhcnUMbBqsonBuVKnG9Yd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF6422E6A6F4E692DA7F133669D391B482F316AC3CE172877126CD9D2A003012F7B345
sha3_384: a788b43be281f2114c7d381ee8013ffaddf2c09ddfd893b549aca643e63ecd6bdd81d5881ecc135adf199e282616d6ee
ep_bytes: 33f68b355c3040006800504000ff150c
timestamp: 2003-11-13 23:15:40

Version Info:

0: [No Data]

Trojan.MalPack.RF also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Packed.24465
MicroWorld-eScanTrojan.EmotetU.Gen.tyW@iCILT8ae
ClamAVWin.Trojan.Tepfer-61
FireEyeGeneric.mg.eeececa63f8f9c64
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.EmotetU.Gen.tyW@iCILT8ae
MalwarebytesTrojan.MalPack.RF
VIPRETrojan.EmotetU.Gen.tyW@iCILT8ae
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f5041 )
K7GWTrojan ( 0040f5041 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36132.tyW@aCILT8ae
CyrenW32/FakeAlert.ZO.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BEYK
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Katusha.aa
BitDefenderTrojan.EmotetU.Gen.tyW@iCILT8ae
NANO-AntivirusTrojan.Win32.Zbot.bybqvr
SUPERAntiSpywareTrojan.Agent/Gen-Hupigon
AvastWin32:FakeAV-ETO [Trj]
EmsisoftTrojan.EmotetU.Gen.tyW@iCILT8ae (B)
F-SecureBackdoor.BDS/Kelihos.3184642
ZillyaTrojan.Zbot.Win32.133154
TrendMicroTROJ_RANSOM.SM05
McAfee-GW-EditionBehavesLike.Win32.FakeAVSecurityTool.fc
Trapminemalicious.high.ml.score
SophosTroj/Agent-ACMG
SentinelOneStatic AI – Malicious PE
GDataTrojan.EmotetU.Gen.tyW@iCILT8ae
JiangminTrojanSpy.Zbot.dlfu
AviraBDS/Kelihos.3184642
MAXmalware (ai score=85)
Antiy-AVLTrojan[Spy]/Win32.Zbot
XcitiumTrojWare.Win32.Kryptik.BOGE@4z0of6
ArcabitTrojan.EmotetU.Gen.EBD9FF
ZoneAlarmPacked.Win32.Katusha.aa
MicrosoftPWS:Win32/Zbot!GO
GoogleDetected
AhnLab-V3Trojan/Win32.Tepfer.R73036
McAfeePWS-Zbot
VBA32Malware-Cryptor.Hlux
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_RANSOM.SM05
RisingTrojan.Agent!1.6A5D (CLASSIC)
YandexTrojan.GenAsa!3FIwEMPyuMQ
IkarusTrojan-PWS.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.BDPK!tr
AVGWin32:FakeAV-ETO [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.MalPack.RF?

Trojan.MalPack.RF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment