Trojan

Trojan.MalPack.Aspack removal instruction

Malware Removal

The Trojan.MalPack.Aspack is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MalPack.Aspack virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.MalPack.Aspack?


File Info:

name: 2569DC6488618B95F445.mlw
path: /opt/CAPEv2/storage/binaries/1c29f48276ad043386f74a7da7079eb0f409702aae229cf04a46f693612031fa
crc32: F52F070E
md5: 2569dc6488618b95f445606a64005f89
sha1: acf89227846e4022ff6bc1c4517a0bed95c89048
sha256: 1c29f48276ad043386f74a7da7079eb0f409702aae229cf04a46f693612031fa
sha512: 7d1baf9deb1cf7c3a67e9850e7f11e22488272abef4b74d4af83952c0812bdbf1a0c482044815c5569839d67e9826b95159887f311eeae57fb85d865962b1d50
ssdeep: 196608:lfYIZjKkwrHq6gAvXvvpxCoMJbMWZTC4U:lfVUq6XxxCo0AWxZU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16A76F18411FBD975E588BD7187A62AA400C960F3EA375BC5D86A23D6F36C1017CE2DCB
sha3_384: 064bf12fab3b09cde15abb79ea5725adcc8b57daf9a142b2579694efd0294d094f9cb796e6b4e13299917e109c82c166
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2021-11-05 07:59:49

Version Info:

0: [No Data]

Trojan.MalPack.Aspack also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader26.36535
FireEyeGeneric.mg.2569dc6488618b95
CAT-QuickHealTrojan.Jenix.13329
McAfeeArtemis!2569DC648861
CylanceUnsafe
Cybereasonmalicious.488618
BitDefenderThetaGen:NN.ZexaF.34182.@BZaa8bm4xjb
ESET-NOD32a variant of Win32/FlyStudio.Injector.A potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Recyl.dbv
AvastWin32:Malware-gen
TencentTrojan.Win32.Sabsik.16000137
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
ZillyaTrojan.Agent.Win32.2561625
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosMal/Generic-S (PUA)
IkarusVirus.Win32.DelfInject
AviraHEUR/AGEN.1107540
Antiy-AVLTrojan/Win32.FlyStudio.a
KingsoftWin32.Heur.KVM099.a.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmWorm.Win32.Recyl.dbv
AhnLab-V3Malware/Win.Generic.R443660
VBA32Malware-Cryptor.Win32.0074
MalwarebytesTrojan.MalPack.Aspack
RisingHackTool.GameHack!1.B2A6 (CLASSIC)
YandexTrojan.Agent!uYB+lmj39s8
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen

How to remove Trojan.MalPack.Aspack?

Trojan.MalPack.Aspack removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment