Trojan

Trojan.MalPack.FlyStudio removal instruction

Malware Removal

The Trojan.MalPack.FlyStudio is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MalPack.FlyStudio virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Tries to unhook or modify Windows functions monitored by Cuckoo

Related domains:

www.shangjin35.com

How to determine Trojan.MalPack.FlyStudio?


File Info:

crc32: A677FB60
md5: 55399bf781a518a3a54d5b50f6b15baf
name: 1.1.2.exe
sha1: b10303159309a3e6510e69215d2f2169d8ab343d
sha256: 8f316b6b592434ab8aacacba3cf19c5a0533159f55d5a1f0b18c18b8d5079bdb
sha512: c7e66749b26faa17930c8a764b31988f95491ada0fc67d10763a82932db5af1dd8d37ea31f8393a2e1063ec96895821588310882c5264e51cc0d54f805bb6585
ssdeep: 24576:5WSoz/qMLUl8SzatrMdI9Pp+2ACs6ZkQ/bfMmhtBN07:5Whe8UlD+T9h9JsNMfMEfI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.5.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x7a7ax5305x53d1x8d27
ProductVersion: 1.0.5.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Trojan.MalPack.FlyStudio also known as:

MicroWorld-eScanTrojan.GenericKD.42257768
FireEyeGeneric.mg.55399bf781a518a3
CAT-QuickHealTrojan.IGENERIC
McAfeeArtemis!55399BF781A5
CylanceUnsafe
K7AntiVirusTrojan ( 005246d51 )
BitDefenderTrojan.GenericKD.42257768
K7GWTrojan ( 00013a151 )
Cybereasonmalicious.59309a
BitDefenderThetaGen:NN.ZexaF.34090.mz0baS@UExlH
CyrenW32/OnlineGames.HI.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R01FH09AL20
GDataWin32.Application.PUPStudio.A
AegisLabTrojan.Win32.Generic.4!c
APEXMalicious
Ad-AwareTrojan.GenericKD.42257768
SophosGeneric PUA LB (PUA)
ComodoMalware@#2447vcadyszb6
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.42257768 (B)
SentinelOneDFI – Suspicious PE
F-ProtW32/OnlineGames.HI.gen!Eldorado
MAXmalware (ai score=81)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D284CD68
MicrosoftTrojan:Win32/Occamy.C
Acronissuspicious
VBA32BScope.Trojan.MulDrop
ALYacTrojan.GenericKD.42257768
MalwarebytesTrojan.MalPack.FlyStudio
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
RisingMalware.Heuristic!ET#77% (RDMK:cmRtazp1yKJ4l3f8wRFxYUf2zfwA)
IkarusTrojan.Win32.QQpass
eGambitUnsafe.AI_Score_100%
FortinetRiskware/Generic_PUA_LB
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.MalPack.FlyStudio?

Trojan.MalPack.FlyStudio removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment