Malware

How to remove “Win32:MalPack-F [Trj]”?

Malware Removal

The Win32:MalPack-F [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:MalPack-F [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:MalPack-F [Trj]?


File Info:

name: 05407BFDD6537D6B56F4.mlw
path: /opt/CAPEv2/storage/binaries/ae7ff2b90be90244ffafa8dfb6a0cba21f31bef5d597aed6c4e5c1d6b4ae7e1c
crc32: 29D8A70E
md5: 05407bfdd6537d6b56f467fd97fd0d36
sha1: 10736ac63c81d7beae3d4e06b9cf6584197a08db
sha256: ae7ff2b90be90244ffafa8dfb6a0cba21f31bef5d597aed6c4e5c1d6b4ae7e1c
sha512: f16e1931c1eae989975c82af10c487d26823fc85bccbc1e600f0bcde0582dfbeac580bf1f7a241f84fe6ac003348fa364dd583c1233e327bae6c946731db456f
ssdeep: 3072:kMoDbYFvoxkFgMFiBJju4bOAfsPmjT7pXOcdQU9mQsf8HAmB:EjdOAEPmjTlXOGQZM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E9F3AD61B252C071D96C02F0C85EC4F642A17D96CB45A0EFB1C4FFBF39B26960A369B5
sha3_384: 07d93add809d2daa2fe02742ccfccb00a5634b5e67241d83d457655f918f98aa63709e751e8987437f45219765ed8fdc
ep_bytes: 558bec6aff6880804100686e2c400064
timestamp: 2009-01-18 16:06:36

Version Info:

CompanyName: Trend Micro
FileDescription: Trend Micro AntiVirus Plus AntiSpyware
FileVersion: 18.40.0.1301
InternalName: 7zsfx.exe
LegalCopyright: Copyright (C) 1995-2008 Trend Micro Incorporated. All rights reserved.
LegalTrademarks: Copyright (C) Trend Micro Inc.
OriginalFilename: 8lox.exe
PrivateBuild: Build 1400 - 8/27/2008
ProductName: Trend Micro Internet Security
ProductVersion: 18.40
SpecialBuild: 1301
Translation: 0x0409 0x04e4

Win32:MalPack-F [Trj] also known as:

BkavW32.MassiveUsbM.Worm
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.15988
FireEyeGeneric.mg.05407bfdd6537d6b
CAT-QuickHealTrojan.Rimecud.AA
SkyhighW32/Worm-FFJ!05407BFDD653
ALYacGen:Variant.Symmi.15988
MalwarebytesTrojan.Rimecud
VIPREGen:Variant.Symmi.15988
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0040f5bf1 )
BitDefenderGen:Variant.Symmi.15988
K7GWTrojan ( 0040f5bf1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Symmi.D3E74
BitDefenderThetaGen:NN.ZexaF.36792.jq0@aOebAwoi
VirITTrojan.Win32.Generic.BSYM
SymantecW32.Pilleuz!gen37
ESET-NOD32a variant of Win32/Kryptik.AVIR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Starter.ali2000005
NANO-AntivirusTrojan.Win32.Palevo.bklclt
RisingTrojan.Rimecud!8.60A (TFE:1:6wSAW8tTe5I)
TACHYONWorm/W32.Palevo.163328.O
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.EPACK.Gen8
DrWebWin32.HLLW.Autoruner.44048
ZillyaWorm.Palevo.Win32.110308
TrendMicroTROJ_RIMECUD.SMN
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Symmi.15988 (B)
SentinelOneStatic AI – Suspicious PE
JiangminWorm/Palevo.dfzw
WebrootW32.Infostealer.Zeus
GoogleDetected
AviraTR/Crypt.EPACK.Gen8
Antiy-AVLTrojan/Win32.Unknown
Kingsoftmalware.kb.a.995
XcitiumTrojWare.Win32.Zbot.JHMN@4x5rpp
MicrosoftTrojan:Win32/Rimecud.A
SUPERAntiSpywareTrojan.Agent/Gen-Rimecud
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Symmi.15988
VaristW32/A-07e67c59!Eldorado
AhnLab-V3Trojan/Win32.Inject.R43586
McAfeeW32/Worm-FFJ!05407BFDD653
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Tiggre
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_RIMECUD.SMN
TencentWin32.Trojan.Generic.Vimw
IkarusVirus.Win32.Cryptor
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.AVIR!tr
AVGWin32:MalPack-F [Trj]
AvastWin32:MalPack-F [Trj]

How to remove Win32:MalPack-F [Trj]?

Win32:MalPack-F [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment