Malware

Downloader.FlyStudio information

Malware Removal

The Downloader.FlyStudio is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Downloader.FlyStudio virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.wuzuowei.net
www.bing.com

How to determine Downloader.FlyStudio?


File Info:

crc32: C54A692F
md5: a24253617599094d35cf7b9d79b2a0ed
name: A24253617599094D35CF7B9D79B2A0ED.mlw
sha1: 46c4ab7cd0220e75f85781654a05bb21137c5724
sha256: 4b28604bfb352e3276796829d5cc463b527dd0248b79a00eb5cc731f6f5b7263
sha512: 1e05e8075e0149f58d4e430516d348050d7301a40f5f0027d31b1ab055fe1df4087fd7984d197ee64cf2c28f166546f8d707ef99a3092b8c84a36078c0bc947c
ssdeep: 12288:CGc+uWMy5QFTyV5B+k2qCrwXkGnjfC5NTTBHthMsxqxbL+pe6bYsmLiV:5cVEV5BeqCrw/7C5NTTxMs6q1ba
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) NewType. 2007-2014
FileVersion: 0.1.0.0
CompanyName: Lovely Studio [Www.Vicer.Cn]
Comments: x6b64x8865x4e01x7531x3010x5c0fx54aax5154x901ax7528x201cx7a97x53e3x3001x63a7x4ef6x6807x9898 / x56fex7247x201dx4feex6539x5c0fx52a9x624b v1.0x3011x7f16x8bd1x751fx6210x3002
ProductName: Patch
ProductVersion: 0.1.0.0
FileDescription: Dynamic Modify Title Patch
OriginalFilename: Patch.exe
Translation: 0x0804 0x04b0

Downloader.FlyStudio also known as:

K7AntiVirusTrojan ( 004990741 )
TotalDefenseWin32/Oflwr.A!crypt
MicroWorld-eScanTrojan.GenericKD.30680561
CAT-QuickHealTrojan.Dorv.28643
ALYacTrojan.GenericKD.30680561
MalwarebytesTrojan.Agent
ZillyaTrojan.Injector.Win32.269898
CrowdStrikewin/malicious_confidence_80% (W)
BitDefenderTrojan.GenericKD.30680561
K7GWTrojan ( 004990741 )
Cybereasonmalicious.175990
BaiduWin32.Trojan.Injector.jm
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.BBYK
APEXMalicious
Paloaltogeneric.ml
AlibabaVirTool:Win32/Injector.4fab9b22
NANO-AntivirusTrojan.Win32.BBYK.dltayi
ViRobotTrojan.Win32.Agent.1322496.C[UPX]
Ad-AwareTrojan.GenericKD.30680561
SophosMal/Generic-S
ComodoMalware@#q2na4jdbepm8
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Inject2.5962
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionGeneric.dsk
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.a24253617599094d
EmsisoftTrojan.GenericKD.30680561 (B)
SentinelOneDFI – Malicious PE
Endgamemalicious (moderate confidence)
AviraTR/Dropper.Gen
Antiy-AVLHackTool/Win32.FlyStudio
MicrosoftTrojan:Win32/Dorv.C!rfn
ArcabitTrojan.Generic.D1D425F1
AegisLabTrojan.Multi.Generic.lpZC
AhnLab-V3Trojan/Win32.Injector.C1871649
Acronissuspicious
McAfeeGeneric.dsk
MAXmalware (ai score=98)
VBA32Downloader.FlyStudio
TrendMicro-HouseCallTROJ_GEN.R066C0DEE19
RisingDropper.Generic!8.35E (TFE:5:VLWquXamqQL)
YandexTrojan.Injector!Jr5QAtpPuX8
IkarusTrojan.Win32.Injector
GDataWin32.Adware.BlackMoon.B
PandaTrj/CI.A

How to remove Downloader.FlyStudio?

Downloader.FlyStudio removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment