Trojan

Trojan.FlyStudio.S22484 malicious file

Malware Removal

The Trojan.FlyStudio.S22484 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.FlyStudio.S22484 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.FlyStudio.S22484?


File Info:

name: B18130291D4E85AC167F.mlw
path: /opt/CAPEv2/storage/binaries/e6a9f44c0d2b53e72608d3485b2be1a374eb0d3f7a85e44bd16728c6e7b3251f
crc32: 6A35ED06
md5: b18130291d4e85ac167f94dffc63db45
sha1: b55db96de10b02f99cf09a906aeb3e4e8a63f799
sha256: e6a9f44c0d2b53e72608d3485b2be1a374eb0d3f7a85e44bd16728c6e7b3251f
sha512: d53401bf56ebadada020aaab7ae79cbe743feea170803092c50c186925fce78e69c2e608da33c798680d266392e1beebe22ec2c29b7f86a7c7c2f7b6892323ee
ssdeep: 12288:cR5nWFpPoSxgiXiMhr14hBb0QwlPImIyGLj5cExVbR7XPTg5taPBujg3:PboiX914hBilP4yGikVVXyaBujg3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14415125AFF0D89A7D34019B2CCD36BDC8A70AC65BD11232B814D78FCDCB93925D5928A
sha3_384: b7f2963106eeeb32dfc5aa8411830361372f74be42320daab01f9d8b504f9cd6176d436e154f86fec7d9a584162d507a
ep_bytes: e80600000050e8bb010000558bec81c4
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: windows记事本程序
ProductName: 流觞记事本
ProductVersion: 1.0.0.0
CompanyName: 流觞
LegalCopyright: 流觞 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.FlyStudio.S22484 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
FireEyeGeneric.mg.b18130291d4e85ac
CAT-QuickHealTrojan.FlyStudio.S22484
Cylanceunsafe
K7GWTrojan ( 005194cc1 )
K7AntiVirusTrojan ( 005194cc1 )
VirITTrojan.Win32.Click2.DFZZ
CyrenW32/Trojan.GMK.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.RealProtect.dc
Trapminemalicious.high.ml.score
GDataWin32.Riskware.FlyStudio.C
Webroot
XcitiumTrojWare.Win32.FlyStudio.~UJ@1sa9s6
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
MalwarebytesFlyStudio.Trojan.MalPack.DDS
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Flystudio.Y
FortinetW32/FlyStudio.C!tr
Cybereasonmalicious.de10b0
DeepInstinctMALICIOUS

How to remove Trojan.FlyStudio.S22484?

Trojan.FlyStudio.S22484 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment