Trojan

BScope.TrojanDownloader.FlyStudio removal instruction

Malware Removal

The BScope.TrojanDownloader.FlyStudio is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.TrojanDownloader.FlyStudio virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine BScope.TrojanDownloader.FlyStudio?


File Info:

name: 64D22F109133E6A0F181.mlw
path: /opt/CAPEv2/storage/binaries/6318fbd86caf58d2e7fd608d8fd8168f856e1a5016afe2072d2c155eece2572f
crc32: B65F8662
md5: 64d22f109133e6a0f1816a116fad9ae3
sha1: a9395edf27bcbb48ef4e63ac12af5756bffe4493
sha256: 6318fbd86caf58d2e7fd608d8fd8168f856e1a5016afe2072d2c155eece2572f
sha512: 57b73eb2e2ab9955f908022c9f3614ca8ee6d985cc7d382336adce4dbda89b8b71a09a11bf4f972440a6ecbd8691193c4d8f76acba04920d890ea6c066799816
ssdeep: 12288:9q/vQbxXCibtYH2h0JAk/RoxQWf3NB7FNNkP:9qdibt82hiAk/Rod3TFN6P
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2158D11F7E240F2C615547004A67736FA39EAA60B11CFC783A5DF682D3B291AD3727A
sha3_384: 443309c48f7c0a67a9c16d6f63ef108b5ee46b54b5da0b8d7d611c07d484d0512e02464bce09f0066dc38f57c0dba147
ep_bytes: 558bec6aff68384b490068bc49460064
timestamp: 2013-03-09 09:19:32

Version Info:

0: [No Data]

BScope.TrojanDownloader.FlyStudio also known as:

BkavW32.AIDetectMalware
SkyhighBehavesLike.Win32.Generic.dm
MalwarebytesGeneric.Malware.AI.DDS
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.36792.6qZ@aKVxzqi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
F-SecureTrojan:W32/DelfInject.R
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.64d22f109133e6a0
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Binder.avi
VaristW32/Trojan.CLL.gen!Eldorado
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.11FKF8
GoogleDetected
VBA32BScope.TrojanDownloader.FlyStudio
Cylanceunsafe
RisingTrojan.Generic@AI.99 (RDML:ZjuwL0sISHMhHkdrFdV7Tw)
YandexTrojan.GenAsa!4++v4U7RKZ0
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.ELG!tr.pws
Cybereasonmalicious.f27bcb
DeepInstinctMALICIOUS

How to remove BScope.TrojanDownloader.FlyStudio?

BScope.TrojanDownloader.FlyStudio removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment