Categories: Trojan

TrojanDownloader.FlyStudio removal tips

The TrojanDownloader.FlyStudio is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader.FlyStudio virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader.FlyStudio?


File Info:

name: E7FB909C4F329409D180.mlwpath: /opt/CAPEv2/storage/binaries/6f804a73747e46e955f94b902d65b9d16daf451e7be82acc8099e62c1fb004d6crc32: C967A645md5: e7fb909c4f329409d180c3d5c736c677sha1: fc9383493abcf6961492316e91f5317dfa9d3ed0sha256: 6f804a73747e46e955f94b902d65b9d16daf451e7be82acc8099e62c1fb004d6sha512: 96bb0e7acd170ba5b538ac6cd8bbaaff6b41644f27153edf4c77c991e1763e2bf920ed3f7738678961e943b4df236c9401f9824d4f9470190f23dfa54c538e9dssdeep: 98304:r1PGPUZD6s8fnR4ANcdjMWDF3vgEzEdjMWDF3vgEzEdjD:pP/ZD6s8fRrc1LpgEI1LpgEI1Dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E866AE20D207C61DFAA600F2A6FE9A6DE4087779130564C3B2CC6E6767F95D2B93160Fsha3_384: 974ab4b4fe458c30794dd486d116e685663c1b14a92d56b5c8065f47999dc952594a68f51887b63587000587906d26afep_bytes: aa4a814ae900eb1060f82e16437c8ae3timestamp: 2006-03-30 13:42:46

Version Info:

0: [No Data]

TrojanDownloader.FlyStudio also known as:

Bkav W32.AIDetectMalware
DrWeb Win32.HLLW.Autoruner.26035
Cynet Malicious (score: 100)
FireEye Generic.mg.e7fb909c4f329409
CrowdStrike win/malicious_confidence_70% (W)
BitDefenderTheta Gen:NN.ZexaF.36662.@BW@aiFscdn
APEX Malicious
ClamAV Win.Worm.FlyStudio-34
McAfee-GW-Edition Artemis!Virus
Trapmine malicious.high.ml.score
Google Detected
McAfee Artemis!E7FB909C4F32
VBA32 TrojanDownloader.FlyStudio
Malwarebytes Generic.Malware.AI.DDS
Rising Trojan.Generic@AI.98 (RDML:ANXm3CQMVjO9lGthC6V8fg)
Ikarus Virus.Win32.Sality
Fortinet W32/PossibleThreat

How to remove TrojanDownloader.FlyStudio?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago