Trojan.Malpack

detection icon

Short bio

Trojan.Malpack is Malwarebytes’ generic detection name for Trojansthat use custom packersto obfuscate their code. This concerns packers that are normally not in use for legitimate purposes. So the detection is purely based on the way the file is packed—the payloadcould be anything.

Protection

block Trojan.Malpack

Malwarebytes blocks Trojan.Malpack

Home remediation

Malwarebytes can detect and remove Trojan.Malpack without further user interaction.

  1. Please download Malwarebytesto your desktop.
  2. Double-click MBSetup.exeand follow the prompts to install the program.
  3. When your Malwarebytes for Windowsinstallation completes, the program opens to the Welcome to Malwarebytes screen.
  4. Click on the Get startedbutton.
  5. Click Scan to start a Threat Scan.
  6. Click Quarantineto remove the found threats.
  7. Reboot the system if prompted to complete the removal process.

Business remediation

How to remove Trojan.Malpack with the Malwarebytes Nebula console

You can use the Malwarebytes Anti-Malware Nebula console to scan endpoints.

endpoint menu

Nebula endpoint tasks menu

Choose the Scan + Quarantine option. Afterwards you can check the Detections pageto see which threats were found.

Nebula detections

On the Quarantine pageyou can see which threats were quarantined and restore them if necessary.

Nebula Quarantaine