Adware

Should I remove “Adware.FlyStudio”?

Malware Removal

The Adware.FlyStudio is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.FlyStudio virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Adware.FlyStudio?


File Info:

name: 73C3AF6F6E422110C211.mlw
path: /opt/CAPEv2/storage/binaries/81b1b81891dd53f24f7608b5adcd70cae2981480e0e346c286593f50d1e979c6
crc32: 65CBDD20
md5: 73c3af6f6e422110c21170fcf34fceb8
sha1: 1e3122e68ff365de0b0a0788b31c203a5e364096
sha256: 81b1b81891dd53f24f7608b5adcd70cae2981480e0e346c286593f50d1e979c6
sha512: 0d8e3699acfcd63b2a1eac900a3dc21c4e55f9b3e5d6123e493c3338604519cde65fcffa1a0ea69166b7b9495a16b680b09e6843a82c2c8d2d008f3281fb3122
ssdeep: 12288:lq4dgLRJSQuUk9HLe3SEIUba1+Obwd/EqWD0ce4uf1RVdhQ:lLgLvSxUme3tIZqWDneHfbW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF356D33F99B40F7D4143B30059BA3368F36AE160654EB476375FDA998331C3663A26A
sha3_384: 278025d71ab8edd35dd1450e5240ae0dce5982e6cf79e7a81d417b7cecd4b0a6556eb25d89a7cffdb94e8cb8209a592a
ep_bytes: 558bec6aff68f8064a00680486470064
timestamp: 2022-06-18 20:44:56

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Adware.FlyStudio also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Kolovorot.lpUa
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.Diztakun.16490
SkyhighBehavesLike.Win32.Generic.th
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36792.cr0@am5Z7Hhb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
RisingTrojan.Generic@AI.99 (RDML:holKF7jM3msAzj3BP8fXbQ)
SophosGeneric Reputation PUA (PUA)
GoogleDetected
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.73c3af6f6e422110
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/PSW.Tepfer.cfa
VaristW32/Trojan.GRW.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Emotet!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
GDataWin32.Trojan.PSE.1JWK719
CynetMalicious (score: 100)
McAfeeArtemis!73C3AF6F6E42
DeepInstinctMALICIOUS
VBA32Adware.FlyStudio
Cylanceunsafe
IkarusPUA.FlyStudio
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Application
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.68ff36
AvastWin32:Evo-gen [Trj]

How to remove Adware.FlyStudio?

Adware.FlyStudio removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment