Categories: Trojan

Trojan.Flystudio.CE removal

The Trojan.Flystudio.CE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Flystudio.CE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings

How to determine Trojan.Flystudio.CE?


File Info:

name: A18E4010E18B8F20020B.mlwpath: /opt/CAPEv2/storage/binaries/4513dec7339cb8f02473ee1112ffe2dc4a3ec99392e0551ddf23e7fb3b29bdabcrc32: 22D425DFmd5: a18e4010e18b8f20020b9ab9be9ee052sha1: 35f28292f0d65480765a559f893c3405f0943748sha256: 4513dec7339cb8f02473ee1112ffe2dc4a3ec99392e0551ddf23e7fb3b29bdabsha512: eda01fc05361bc463aa25e81bc6567e72c6a6d155d0df250991e215fb33ad7c0aca7c0b0b2dfa6a62fc9b75e23f66054445ce72af19fc6b1527934b2debc493bssdeep: 12288:eenTUelvAbVuC7zHjhAn9C5XrKtGpGwJnS3QtymuiZIk2fs8sohoqgLX0efeKu4:RnTUgAbrzjqs5XJhJiEymuiOzkckLftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T194D412AC8594C882C29C4A34D40349B8B7651C74DD450FAFAF787B9EB4B53439863EAFsha3_384: c841b0abfe95ba67179a5326591b0da2c363b0aac51ae0baba5f8e96df309cf4b1a015d9aae1d249fb4ad6418f086ab5ep_bytes: 60be00d052008dbe0040edff57eb0b90timestamp: 2020-05-24 07:21:32

Version Info:

FileVersion: 11.8.1.0FileDescription: 系统核心服务ProductName: 系统核心服务ProductVersion: 11.8.1.0CompanyName: Microsoft CorporationLegalCopyright: (C)Microsoft Corporation.All rights reserved.Comments: 系统核心服务Translation: 0x0804 0x04b0

Trojan.Flystudio.CE also known as:

Lionic Trojan.Multi.Generic.lpZC
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Flystudio.CE
CAT-QuickHeal Hacktool.Flystudio.17361
ALYac Trojan.Flystudio.CE
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Fuerboos.A
K7AntiVirus Trojan ( 005376ae1 )
BitDefender Trojan.Flystudio.CE
K7GW Trojan ( 005376ae1 )
Cybereason malicious.0e18b8
Cyren W32/Trojan.DDG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
Paloalto generic.ml
Kaspersky Backdoor.Win32.Poison.jnxm
Alibaba Backdoor:Win32/Poison.90f3a669
NANO-Antivirus Trojan.Win32.Poison.isceht
Rising Trojan.Fuerboos!8.EFC8 (CLOUD)
Ad-Aware Trojan.Flystudio.CE
Sophos Generic PUA DF (PUA)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
FireEye Generic.mg.a18e4010e18b8f20
Emsisoft Trojan.Flystudio.CE (B)
SentinelOne Static AI – Malicious PE
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft Trojan:Win32/Occamy.C45
Arcabit Trojan.Flystudio.CE
ZoneAlarm Backdoor.Win32.Poison.jnxm
GData Win32.Trojan.PSE.5LSHNI
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4642709
Acronis suspicious
McAfee RDN/Generic.grp
MAX malware (ai score=81)
Malwarebytes Malware.AI.829023720
Panda Trj/GdSda.A
Ikarus Trojan.Win32.QQWare
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/Generic_PUA_DF
BitDefenderTheta Gen:NN.ZexaF.34182.NmKfa4cbTHib
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Flystudio.CE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago