Trojan

Trojan:Win32/Flystudio information

Malware Removal

The Trojan:Win32/Flystudio is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Flystudio virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Flystudio?


File Info:

name: 07882B84A153E9E3BABE.mlw
path: /opt/CAPEv2/storage/binaries/718d82473d64a82d19a3d9d131494b8b543e9e191b800cd286a71e8617203f04
crc32: 53AD1710
md5: 07882b84a153e9e3babee53fc5b27cc5
sha1: fc7099526a8bf2221c3fef4e44ac99369885f0e1
sha256: 718d82473d64a82d19a3d9d131494b8b543e9e191b800cd286a71e8617203f04
sha512: ea8ae1dec61865770f4e083bb8be4f0de50564b7b27c38933664e3f6188cb4ffd3e105a4c6b5f2b84c2a1f4b3bd1d76359ca90bca9eca6e8f5bdde5ebf614d80
ssdeep: 12288:ecOg8bIs9f/NUia9HS3ZZNvA8tPYusP0itJ:eXp/N5YWzu6Qf
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T100A49D13B035ABD7F66291BE74551061C8935FC3F9CE6CEE944EAA074EA01D834ACD2E
sha3_384: b09b3b6c5d3921ccd47e1c252156e34ccc004d6dc38f48a3f77329d43d206f9ecb92fa7a45d307358883de8c8260e696
ep_bytes: f8eb09e60a855066344e6036607329f8
timestamp: 2012-04-25 08:24:48

Version Info:

0: [No Data]

Trojan:Win32/Flystudio also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.FlyStudio.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.07882b84a153e9e3
McAfeeArtemis!07882B84A153
SangforTrojan.Win32.Agent.V8uk
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.Packed.AP potentially unwanted
APEXMalicious
NANO-AntivirusTrojan.Win32.RiskTool.bbmdtw
RisingPacker.Win32.Agent.g (CLASSIC)
SophosGeneric ML PUA (PUA)
Trapminemalicious.moderate.ml.score
WebrootW32.Trojan.Gen
Antiy-AVLGrayWare/Win32.Packed
MicrosoftTrojan:Win32/Flystudio
CynetMalicious (score: 100)
Cylanceunsafe
SentinelOneStatic AI – Suspicious PE
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/Obfuscate.FakeEp.DYN(dyn)

How to remove Trojan:Win32/Flystudio?

Trojan:Win32/Flystudio removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment