Trojan

What is “Trojan.MalPack.TRE.Generic”?

Malware Removal

The Trojan.MalPack.TRE.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MalPack.TRE.Generic virus can do?

  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.MalPack.TRE.Generic?


File Info:

crc32: E7B11615
md5: b46f085cde6f4b6dc7245a783b56f193
name: mini.png
sha1: 3f7ef9326b136e65e8b2635504e08ab69663d302
sha256: e5f3e55371306c5f0ac20d4f034aa9c01da86bddb86dbf8f808a3addb731468c
sha512: 6ff13d496042cf43a222d539488eb74079af916135ab1ee63afe2c685248d548d4f104c5f8607f97dc563b3c4d04cf0a6f24ef342008fc4fe8197fce3f43a85c
ssdeep: 12288:rO18yqSIxORP67ekXzZ0JAZBlXXT7DB70T2NO:C1hqSIxOR4ekpHT3lo2N
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004
InternalName: PropList
FileVersion: 1, 0, 0, 1
CompanyName: Meidan
LegalTrademarks:
ProductName: PropList ActiveX Control Module
OLESelfRegister:
ProductVersion: 1, 0, 0, 1
FileDescription: PropList ActiveX Control Module
OriginalFilename: PropList.OCX
Translation: 0x0409 0x04b0

Trojan.MalPack.TRE.Generic also known as:

MicroWorld-eScanTrojan.Agent.EMGP
FireEyeTrojan.Agent.EMGP
McAfeeEmotet-FQC!B46F085CDE6F
SangforMalware
K7AntiVirusTrojan ( 005605291 )
BitDefenderTrojan.Agent.EMGP
K7GWTrojan ( 005605291 )
TrendMicroTROJ_GEN.R011C0WBQ20
F-ProtW32/Agent.BOS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HBKP
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
GDataTrojan.Agent.EMGP
KasperskyTrojan-Banker.Win32.Emotet.fagj
NANO-AntivirusTrojan.Win32.Emotet.hccvlz
RisingTrojan.Generic@ML.82 (RDML:Pt2fwQF5InwgguJeqsgrLA)
Ad-AwareTrojan.Agent.EMGP
SophosMal/EncPk-API
F-SecureTrojan.TR/Crypt.Agent.trdgs
DrWebTrojan.Siggen9.13619
McAfee-GW-EditionBehavesLike.Win32.Dropper.jh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent.EMGP (B)
IkarusTrojan.Win32.Krypt
CyrenW32/Agent.BOS.gen!Eldorado
JiangminTrojan.Banker.Emotet.nki
MaxSecureTrojan.Malware.74976919.susgen
AviraTR/Crypt.Agent.trdgs
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.EMGP
AhnLab-V3Malware/Win32.Generic.C3999354
ZoneAlarmTrojan-Banker.Win32.Emotet.fagj
MicrosoftTrojan:Win32/Emotet.DCA!MTB
VBA32BScope.Trojan.Detplock
TACHYONTrojan/W32.Agent.614400.RS
MalwarebytesTrojan.MalPack.TRE.Generic
PandaTrj/TrickBot.A
TrendMicro-HouseCallTROJ_GEN.R011C0WBQ20
TencentMalware.Win32.Gencirc.10b8f4cd
YandexTrojan.Kryptik!pHdw5X7yxrU
SentinelOneDFI – Suspicious PE
FortinetW32/GenKryptik.EFBN!tr
WebrootW32.Trojan.Gen
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.d5c

How to remove Trojan.MalPack.TRE.Generic?

Trojan.MalPack.TRE.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment