Trojan

Trojan:Win32/XPack.RC!MTB information

Malware Removal

The Trojan:Win32/XPack.RC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/XPack.RC!MTB virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Trojan:Win32/XPack.RC!MTB?


File Info:

name: C963942A678D0977CB24.mlw
path: /opt/CAPEv2/storage/binaries/2ca4d4d80c11b92f628af867efffd8ed736443c2d9c403e97647a9a82c4008fa
crc32: FD7747D9
md5: c963942a678d0977cb247903a6a16c97
sha1: 1d516ce59b5e40670a67e1505881caaf3d8e7988
sha256: 2ca4d4d80c11b92f628af867efffd8ed736443c2d9c403e97647a9a82c4008fa
sha512: 1fdba5e561bc8a4ee776117c525862d7db2600a5c498036e44679603305f5691db2348ec0939c672bcf6f955234f9121eccb14e9ccc9fef01edcec74147ad811
ssdeep: 98304:Q4UuJam8M/k/0n+415zScTqve6DOAsqnYURlblLi:v/Imz/Znj862RlRLi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A616026712654080E4F5C93DC937FEC471F63B7B8E80A4BD69EAAAC316368D1D613A43
sha3_384: 397dd71319f11e1055910cba2d96b945abff1284cab69956b33c9f857d7d0f663c1dab0fe5677a9d64a806a8a2ae7e39
ep_bytes: 687fc6a081e8c7e90600f9d1cae90757
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan:Win32/XPack.RC!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.Heur.DP.8NZ@aKsG1lec
FireEyeGeneric.mg.c963942a678d0977
ALYacGen:Trojan.Heur.DP.8NZ@aKsG1lec
MalwarebytesMalware.AI.4264393086
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Trojan.Heur.DP.8NZ@aKsG1lec
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Heur.DP.E1A182
BitDefenderThetaAI:Packer.5CDC74221F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
KasperskyVHO:Trojan.Win32.Agent.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Xpack!8.16E41 (TFE:2:eENQpvfLp3T)
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Trojan.Heur.DP.8NZ@aKsG1lec
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.Heur.DP.8NZ@aKsG1lec (B)
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/XPack.RC!MTB
ZoneAlarmVHO:Trojan.Win32.Agent.gen
GDataGen:Trojan.Heur.DP.8NZ@aKsG1lec
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Xpack.R605132
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Casur
Cylanceunsafe
PandaTrj/Genetic.gen
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.59b5e4
AvastWin32:MalwareX-gen [Trj]

How to remove Trojan:Win32/XPack.RC!MTB?

Trojan:Win32/XPack.RC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment