Trojan

Trojan:Win32/Flystudio (file analysis)

Malware Removal

The Trojan:Win32/Flystudio is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Flystudio virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Flystudio?


File Info:

name: E9DB3B2A7F1DAED57899.mlw
path: /opt/CAPEv2/storage/binaries/61f27391a81767143c972102a52b9313ccbdbc716a220c606fbacb8e93ef0cfa
crc32: 4F7A2F27
md5: e9db3b2a7f1daed578992a16f23ef833
sha1: de986751191b7e70a2aef28f7e5b4448ee899694
sha256: 61f27391a81767143c972102a52b9313ccbdbc716a220c606fbacb8e93ef0cfa
sha512: 0d162877a23ca9f085e6019acefa524c3615ede856342284cc8968c3e1808f529f6dfff10654184796d212365037d40b16a942ed11c0ad6bbe79448340276dfc
ssdeep: 98304:SKD215E87aq7i4BS5OfpoS4k+fedGltodxVHWivakqGJo:Spu0o5Ofp85uGzivHWcm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165368D13A3C58579F0E2423462EDE379D87FAA19831147C3AAC1DF5815A0AD2BE39F17
sha3_384: 880e5d7ed81427200056ac0805dfd5a962201157cc79970bc155381dd5bb02849e0df91514d91f0a382672ce62fc86a3
ep_bytes: 558bec6aff68b8ff8b0068ecdb540064
timestamp: 2020-05-28 05:09:03

Version Info:

FileVersion: 1.0.2020.528
FileDescription: 几乎可以查询到所有的五金型材,还具备计算功能。
ProductName: 优雅型钢五金大全
ProductVersion: 1.0.2020.528
CompanyName: 优雅管理
LegalCopyright: www.wegentle.com
Comments: 吾爱专版
Translation: 0x0804 0x04b0

Trojan:Win32/Flystudio also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.FlyStudio.4!c
tehtrisGeneric.Malware
FireEyeGeneric.mg.e9db3b2a7f1daed5
SkyhighBehavesLike.Win32.Generic.rh
McAfeeArtemis!E9DB3B2A7F1D
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
SophosMal/Generic-S
GoogleDetected
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.CLL.gen!Eldorado
Antiy-AVLRiskWare/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Flystudio
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
GDataWin32.Trojan.PSE.1KQMTX4
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.36802.@t0@aS4YBdlb
VBA32BScope.Trojan.Rootkit
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
RisingTrojan.Flystudio!8.228 (CLOUD)
IkarusBackdoor.BlackMoon
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:Win32/Flystudio?

Trojan:Win32/Flystudio removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment