Categories: Trojan

Trojan.MalPack.RF malicious file

The Trojan.MalPack.RF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MalPack.RF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.MalPack.RF?


File Info:

name: EEECECA63F8F9C64ADF2.mlwpath: /opt/CAPEv2/storage/binaries/6235f93cd31d3467ac48030b7e1ee121050025c0820c9c4605562a55985af26ccrc32: 1707C45Cmd5: eeececa63f8f9c64adf2a87f928c46absha1: 148b4c8579479894e905785fd20549f3951f681csha256: 6235f93cd31d3467ac48030b7e1ee121050025c0820c9c4605562a55985af26csha512: f7747c98bf220e2fa40830352146b6330b0faf9c06a7ef4fa84528f51bd286c0655a3d0a6d8e97529f1d58fb2880641cd4fafc90c09494e9972fd78952b50c43ssdeep: 6144:HnlUb2krfmAcBiHuUMbMh61d3DELTcwugIAmGBuVKUn1UpR78F9Yd:HnlUawfhcnUMbBqsonBuVKnG9Ydtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EF6422E6A6F4E692DA7F133669D391B482F316AC3CE172877126CD9D2A003012F7B345sha3_384: a788b43be281f2114c7d381ee8013ffaddf2c09ddfd893b549aca643e63ecd6bdd81d5881ecc135adf199e282616d6eeep_bytes: 33f68b355c3040006800504000ff150ctimestamp: 2003-11-13 23:15:40

Version Info:

0: [No Data]

Trojan.MalPack.RF also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Packed.24465
MicroWorld-eScan Trojan.EmotetU.Gen.tyW@iCILT8ae
ClamAV Win.Trojan.Tepfer-61
FireEye Generic.mg.eeececa63f8f9c64
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Trojan.EmotetU.Gen.tyW@iCILT8ae
Malwarebytes Trojan.MalPack.RF
VIPRE Trojan.EmotetU.Gen.tyW@iCILT8ae
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f5041 )
K7GW Trojan ( 0040f5041 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.36132.tyW@aCILT8ae
Cyren W32/FakeAlert.ZO.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.BEYK
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Packed.Win32.Katusha.aa
BitDefender Trojan.EmotetU.Gen.tyW@iCILT8ae
NANO-Antivirus Trojan.Win32.Zbot.bybqvr
SUPERAntiSpyware Trojan.Agent/Gen-Hupigon
Avast Win32:FakeAV-ETO [Trj]
Emsisoft Trojan.EmotetU.Gen.tyW@iCILT8ae (B)
F-Secure Backdoor.BDS/Kelihos.3184642
Zillya Trojan.Zbot.Win32.133154
TrendMicro TROJ_RANSOM.SM05
McAfee-GW-Edition BehavesLike.Win32.FakeAVSecurityTool.fc
Trapmine malicious.high.ml.score
Sophos Troj/Agent-ACMG
SentinelOne Static AI – Malicious PE
GData Trojan.EmotetU.Gen.tyW@iCILT8ae
Jiangmin TrojanSpy.Zbot.dlfu
Avira BDS/Kelihos.3184642
MAX malware (ai score=85)
Antiy-AVL Trojan[Spy]/Win32.Zbot
Xcitium TrojWare.Win32.Kryptik.BOGE@4z0of6
Arcabit Trojan.EmotetU.Gen.EBD9FF
ZoneAlarm Packed.Win32.Katusha.aa
Microsoft PWS:Win32/Zbot!GO
Google Detected
AhnLab-V3 Trojan/Win32.Tepfer.R73036
McAfee PWS-Zbot
VBA32 Malware-Cryptor.Hlux
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_RANSOM.SM05
Rising Trojan.Agent!1.6A5D (CLASSIC)
Yandex Trojan.GenAsa!3FIwEMPyuMQ
Ikarus Trojan-PWS.Win32.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.BDPK!tr
AVG Win32:FakeAV-ETO [Trj]
DeepInstinct MALICIOUS

How to remove Trojan.MalPack.RF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago