Categories: Malware

Downloader.FlyStudio information

The Downloader.FlyStudio is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Downloader.FlyStudio virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.wuzuowei.net
www.bing.com

How to determine Downloader.FlyStudio?


File Info:

crc32: C54A692Fmd5: a24253617599094d35cf7b9d79b2a0edname: A24253617599094D35CF7B9D79B2A0ED.mlwsha1: 46c4ab7cd0220e75f85781654a05bb21137c5724sha256: 4b28604bfb352e3276796829d5cc463b527dd0248b79a00eb5cc731f6f5b7263sha512: 1e05e8075e0149f58d4e430516d348050d7301a40f5f0027d31b1ab055fe1df4087fd7984d197ee64cf2c28f166546f8d707ef99a3092b8c84a36078c0bc947cssdeep: 12288:CGc+uWMy5QFTyV5B+k2qCrwXkGnjfC5NTTBHthMsxqxbL+pe6bYsmLiV:5cVEV5BeqCrw/7C5NTTxMs6q1batype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) NewType. 2007-2014FileVersion: 0.1.0.0CompanyName: Lovely Studio [Www.Vicer.Cn]Comments: x6b64x8865x4e01x7531x3010x5c0fx54aax5154x901ax7528x201cx7a97x53e3x3001x63a7x4ef6x6807x9898 / x56fex7247x201dx4feex6539x5c0fx52a9x624b v1.0x3011x7f16x8bd1x751fx6210x3002ProductName: PatchProductVersion: 0.1.0.0FileDescription: Dynamic Modify Title PatchOriginalFilename: Patch.exeTranslation: 0x0804 0x04b0

Downloader.FlyStudio also known as:

K7AntiVirus Trojan ( 004990741 )
TotalDefense Win32/Oflwr.A!crypt
MicroWorld-eScan Trojan.GenericKD.30680561
CAT-QuickHeal Trojan.Dorv.28643
ALYac Trojan.GenericKD.30680561
Malwarebytes Trojan.Agent
Zillya Trojan.Injector.Win32.269898
CrowdStrike win/malicious_confidence_80% (W)
BitDefender Trojan.GenericKD.30680561
K7GW Trojan ( 004990741 )
Cybereason malicious.175990
Baidu Win32.Trojan.Injector.jm
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.BBYK
APEX Malicious
Paloalto generic.ml
Alibaba VirTool:Win32/Injector.4fab9b22
NANO-Antivirus Trojan.Win32.BBYK.dltayi
ViRobot Trojan.Win32.Agent.1322496.C[UPX]
Ad-Aware Trojan.GenericKD.30680561
Sophos Mal/Generic-S
Comodo Malware@#q2na4jdbepm8
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Inject2.5962
VIPRE Trojan.Win32.Generic!BT
Invincea heuristic
McAfee-GW-Edition Generic.dsk
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.a24253617599094d
Emsisoft Trojan.GenericKD.30680561 (B)
SentinelOne DFI – Malicious PE
Endgame malicious (moderate confidence)
Avira TR/Dropper.Gen
Antiy-AVL HackTool/Win32.FlyStudio
Microsoft Trojan:Win32/Dorv.C!rfn
Arcabit Trojan.Generic.D1D425F1
AegisLab Trojan.Multi.Generic.lpZC
AhnLab-V3 Trojan/Win32.Injector.C1871649
Acronis suspicious
McAfee Generic.dsk
MAX malware (ai score=98)
VBA32 Downloader.FlyStudio
TrendMicro-HouseCall TROJ_GEN.R066C0DEE19
Rising Dropper.Generic!8.35E (TFE:5:VLWquXamqQL)
Yandex Trojan.Injector!Jr5QAtpPuX8
Ikarus Trojan.Win32.Injector
GData Win32.Adware.BlackMoon.B
Panda Trj/CI.A

How to remove Downloader.FlyStudio?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago