Trojan

Trojan.Flystudio.CE removal

Malware Removal

The Trojan.Flystudio.CE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Flystudio.CE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings

How to determine Trojan.Flystudio.CE?


File Info:

name: A18E4010E18B8F20020B.mlw
path: /opt/CAPEv2/storage/binaries/4513dec7339cb8f02473ee1112ffe2dc4a3ec99392e0551ddf23e7fb3b29bdab
crc32: 22D425DF
md5: a18e4010e18b8f20020b9ab9be9ee052
sha1: 35f28292f0d65480765a559f893c3405f0943748
sha256: 4513dec7339cb8f02473ee1112ffe2dc4a3ec99392e0551ddf23e7fb3b29bdab
sha512: eda01fc05361bc463aa25e81bc6567e72c6a6d155d0df250991e215fb33ad7c0aca7c0b0b2dfa6a62fc9b75e23f66054445ce72af19fc6b1527934b2debc493b
ssdeep: 12288:eenTUelvAbVuC7zHjhAn9C5XrKtGpGwJnS3QtymuiZIk2fs8sohoqgLX0efeKu4:RnTUgAbrzjqs5XJhJiEymuiOzkckLf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194D412AC8594C882C29C4A34D40349B8B7651C74DD450FAFAF787B9EB4B53439863EAF
sha3_384: c841b0abfe95ba67179a5326591b0da2c363b0aac51ae0baba5f8e96df309cf4b1a015d9aae1d249fb4ad6418f086ab5
ep_bytes: 60be00d052008dbe0040edff57eb0b90
timestamp: 2020-05-24 07:21:32

Version Info:

FileVersion: 11.8.1.0
FileDescription: 系统核心服务
ProductName: 系统核心服务
ProductVersion: 11.8.1.0
CompanyName: Microsoft Corporation
LegalCopyright: (C)Microsoft Corporation.All rights reserved.
Comments: 系统核心服务
Translation: 0x0804 0x04b0

Trojan.Flystudio.CE also known as:

LionicTrojan.Multi.Generic.lpZC
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Flystudio.CE
CAT-QuickHealHacktool.Flystudio.17361
ALYacTrojan.Flystudio.CE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Fuerboos.A
K7AntiVirusTrojan ( 005376ae1 )
BitDefenderTrojan.Flystudio.CE
K7GWTrojan ( 005376ae1 )
Cybereasonmalicious.0e18b8
CyrenW32/Trojan.DDG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Poison.jnxm
AlibabaBackdoor:Win32/Poison.90f3a669
NANO-AntivirusTrojan.Win32.Poison.isceht
RisingTrojan.Fuerboos!8.EFC8 (CLOUD)
Ad-AwareTrojan.Flystudio.CE
SophosGeneric PUA DF (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.a18e4010e18b8f20
EmsisoftTrojan.Flystudio.CE (B)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Occamy.C45
ArcabitTrojan.Flystudio.CE
ZoneAlarmBackdoor.Win32.Poison.jnxm
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4642709
Acronissuspicious
McAfeeRDN/Generic.grp
MAXmalware (ai score=81)
MalwarebytesMalware.AI.829023720
PandaTrj/GdSda.A
IkarusTrojan.Win32.QQWare
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Generic_PUA_DF
BitDefenderThetaGen:NN.ZexaF.34182.NmKfa4cbTHib
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Flystudio.CE?

Trojan.Flystudio.CE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment