Trojan

Trojan.Flystudio.100307 removal guide

Malware Removal

The Trojan.Flystudio.100307 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Flystudio.100307 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Flystudio.100307?


File Info:

name: 84A8A1E1BB4D3ED685FF.mlw
path: /opt/CAPEv2/storage/binaries/b5dcbcc1f552f5aad629d97fa0a1a510bd8241d62b98aba178ae74f8d5c4aa99
crc32: 6F9CBB1E
md5: 84a8a1e1bb4d3ed685ff112bcd13a870
sha1: b56dcc045f35d6c41272478506e9db19af6fc3d7
sha256: b5dcbcc1f552f5aad629d97fa0a1a510bd8241d62b98aba178ae74f8d5c4aa99
sha512: 422e64aabbfacb1f8733cd913bc5694c61bc42ce2c44ef13be44289f8d11aa9d393a3ad52c258b9a69820e883e0c29890faa3626db88c269bdd76322b45d2891
ssdeep: 12288:2KPPl3lFeGPh2QcmioLIC4xL+7GvUWkGVQULJWeou2G4Z:2ue+h2tmdLIC4h+q5nLMLJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C05AF11F5F244F2C60B56310DBB7736FA79AA094B148FCB6364EE7D2D321A0AD36216
sha3_384: cefd2fd5fbd42c4430e695c3a07df645ef17c09edd7394aef11b284ff9d4e815d048a19cb1e0fe3e3d69d2af333e372b
ep_bytes: 558bec6aff6830d24a00683429450064
timestamp: 2012-06-02 04:17:48

Version Info:

FileVersion: 9.9.9.9
FileDescription: 诚信网络唯一QQ1253545701
ProductName: 【性感破解版】客服唯一QQ1253545701
ProductVersion: 9.9.9.9
CompanyName: 客服唯一QQ1253545701
LegalCopyright: 客服唯一QQ1253545701【诚信网络】
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Flystudio.100307 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lUZR
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.68607455
FireEyeGeneric.mg.84a8a1e1bb4d3ed6
CAT-QuickHealTrojan.Flystudio.100307
McAfeeArtemis!84A8A1E1BB4D
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.FlyStudio.V194
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.45f35d
BitDefenderThetaGen:NN.ZexaF.36350.Zq0@aiQRyipb
CyrenW32/OnlineGames.HG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002H0CH923
AvastWin32:Malware-gen
BitDefenderTrojan.GenericKD.68607455
EmsisoftTrojan.GenericKD.68607455 (B)
F-SecureTrojan:W32/DelfInject.R
VIPRETrojan.GenericKD.68607455
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminesuspicious.low.ml.score
SophosGeneric Reputation PUA (PUA)
GDataWin32.Trojan.PSE.10S0A6W
JiangminBackdoor/Blackhole.cvw
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
CynetMalicious (score: 100)
MAXmalware (ai score=80)
Cylanceunsafe
APEXMalicious
RisingTrojan.Generic@AI.99 (RDML:03Hlwhu4QI3UVukcHhuCEw)
SentinelOneStatic AI – Suspicious PE
FortinetW32/MBRlock.AQ!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan.Flystudio.100307?

Trojan.Flystudio.100307 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment