Trojan

Trojan.Win32.FlyStudio malicious file

Malware Removal

The Trojan.Win32.FlyStudio is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.FlyStudio virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempted to write directly to a physical drive

How to determine Trojan.Win32.FlyStudio?


File Info:

name: ECD8F7EB7F0579877F51.mlw
path: /opt/CAPEv2/storage/binaries/0c668edfc89b295943ee5689d43bdbda6000fb905b82a7a9861edbdbbf2516b8
crc32: 80DEAD0D
md5: ecd8f7eb7f0579877f5118b1cfa13686
sha1: 28fdd790766b8f2a383045f085a646632aecf3a6
sha256: 0c668edfc89b295943ee5689d43bdbda6000fb905b82a7a9861edbdbbf2516b8
sha512: 9c77a488a279bf32a0c8aa234bfd232392eef07fea284f9f1e6901a54913f8c64c0cc7c88184d573e8e37b12fc54ce6484fd6647d9f14dfe37e2250cc0683905
ssdeep: 24576:5R6MGOHtTYriU088Zju4lbBJzWeiBY61dFHDG45QyxOYej2x5vHR7Y:5RTHtTYriUgjxbBJGY6Rf0Y0g5J7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FF859E02F682C0F6F21E1670457B5B39EA349F158A248AC3B39AFF757F33261962215D
sha3_384: d2b9d6d0c06899a992fe7bff6099dd60cb9aa2c5caca9c853d859253ce6862d6cd265084eb6ec27eb9659f38b52c4b8f
ep_bytes: 558bec6aff682034560068a4074f0064
timestamp: 2022-04-28 01:35:19

Version Info:

0: [No Data]

Trojan.Win32.FlyStudio also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.ecd8f7eb7f057987
McAfeeArtemis!ECD8F7EB7F05
CylanceUnsafe
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.0766b8
CyrenW32/OnlineGames.HG.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
APEXMalicious
ClamAVWin.Trojan.Graybird-9753054-0
KasperskyHEUR:Trojan.Win32.FlyStudio.gen
AvastFileRepMalware [Misc]
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebBackDoor.BlackHole.56569
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1CJLVYA
AviraTR/Downloader.Gen6
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5092544
Acronissuspicious
VBA32BScope.Trojan.MulDrop
MalwarebytesTrojan.MalPack.FlyStudio
RisingTrojan.MalCert!1.D834 (RDMK:cmRtazqfqcj6r7r5AvFLpcizECWh)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.65CA!tr
BitDefenderThetaGen:NN.ZexaF.34638.QrW@aqOgu3ob
AVGFileRepMalware [Misc]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Win32.FlyStudio?

Trojan.Win32.FlyStudio removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment