Malware

Win32/FlyStudio.OOA removal instruction

Malware Removal

The Win32/FlyStudio.OOA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/FlyStudio.OOA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Win32/FlyStudio.OOA?


File Info:

name: 80B6E6AB719A13EED7E0.mlw
path: /opt/CAPEv2/storage/binaries/fdf8079eb0adc88a84d44d86a6fad929274f928feca74b265ea31c38a3446f41
crc32: 336CD50B
md5: 80b6e6ab719a13eed7e0a0f3bff30331
sha1: 9f21c8fbf2411812098d8f3d065afb71c75e5215
sha256: fdf8079eb0adc88a84d44d86a6fad929274f928feca74b265ea31c38a3446f41
sha512: 71c00b47829aaaad26e417169595f0eafd7c184c3d1fc69382a3682f55a7c48b2fb177aa2c0472c3227f2e2ff19042622018c11379e0342332637ff6e34f353f
ssdeep: 6144:OrSlql8mjjx9lV5rBC2P4zvrdXzSxGS0/SzlRlN3x9LMq+FkwMKMLoxrvG:OvlnjjxnV5rdPISZzh9LMq+GKvxrG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B2842391E258102AF670CCB14256DB991CB6DFF0AC988636446BA5977C3D3FE3B8903D
sha3_384: 1cde82f6be5157b04c3b8449dc92a120afd330021a66d0bec1071b561b287f15be82c2786e8ec5af7305c29fefd39209
ep_bytes: b8f80b54005064ff3500000000648925
timestamp: 2016-08-19 19:30:40

Version Info:

FileVersion: 1.0.0.0
FileDescription: Windows 配置程序
ProductName: 服务端
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.dywt.com.cn)
Translation: 0x0804 0x04b0

Win32/FlyStudio.OOA also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.80b6e6ab719a13ee
CAT-QuickHealTrojan.MauvaiseRI.S5243102
McAfeeGenericRXAA-AA!80B6E6AB719A
CylanceUnsafe
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.b719a1
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.OOA
APEXMalicious
ClamAVWin.Malware.Gotango-7000352-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGenPack:Generic.Malware.SFLMYVdC3.78D835D1
MicroWorld-eScanGenPack:Generic.Malware.SFLMYVdC3.78D835D1
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b304fc
Ad-AwareGenPack:Generic.Malware.SFLMYVdC3.78D835D1
EmsisoftGenPack:Generic.Malware.SFLMYVdC3.78D835D1 (B)
DrWebTrojan.DownLoader38.3478
ZillyaTrojan.FlyStudio.Win32.21097
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Application.PUPStudio.B
JiangminTrojan.Agentb.itd
eGambitUnsafe.AI_Score_88%
AviraHEUR/AGEN.1207576
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.1ADE936
ArcabitGenPack:Generic.Malware.SFLMYVdC3.78D835D1
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win32.naKocTb.C1538693
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34062.yi2aa4IJiFnb
ALYacGenPack:Generic.Malware.SFLMYVdC3.78D835D1
VBA32BScope.Trojan.Dynamer
MalwarebytesTrojan.MalPack.FlyStudio
YandexTrojan.GenAsa!dOJhWBSlFC8
IkarusTrojan.Win32.FlyAgent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/FlyStudio.OLX!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Win32/FlyStudio.OOA?

Win32/FlyStudio.OOA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment