Malware

Win32/FlyStudio.Packed.Y potentially unwanted removal

Malware Removal

The Win32/FlyStudio.Packed.Y potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/FlyStudio.Packed.Y potentially unwanted virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine Win32/FlyStudio.Packed.Y potentially unwanted?


File Info:

crc32: DF6BA562
md5: c164877bd757e26f53ef76cb96b9b9e8
name: C164877BD757E26F53EF76CB96B9B9E8.mlw
sha1: ae2f5d5e0770c3da1e0e2bee04e96498b6b8bf91
sha256: 0465d9d802478e3f7a6d9f0371b867cba2c9b0bedf3a0b3f15532b77a00d3d45
sha512: 8aff68a2a793575accba971c8b17870e5ee656ba7f82b5508238eeee1fef7ff156471c8b690f52221cf247ddb2e7bcd9fa399e1873c2f81d2f226081cdf3812e
ssdeep: 12288:HOaw2PQxK+/ChxiMEf6pxDPzXyeNO7UO99DOsrzTGcEcfLlwIJa0JEF5G/FP2T:HwgQxK+wDP6Uw67MDbsvFw/gT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Win32/FlyStudio.Packed.Y potentially unwanted also known as:

BkavW32.AIDetect.malware2
K7AntiVirusAdware ( 004b942f1 )
Elasticmalicious (high confidence)
McAfeeArtemis!C164877BD757
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWAdware ( 004b942f1 )
Cybereasonmalicious.e0770c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.Packed.Y potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.FlyStudio.fcapgb
TencentWin32.Trojan.Suspicious.cvge
SophosGeneric PUA KO (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BitDefenderThetaGen:NN.ZexaF.34170.UCuaaa!dFfeb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.c164877bd757e26f
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1134172
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.24513D9
KingsoftWin32.Malware.Heur_Generic.A.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Application.PUPStudio.A
AhnLab-V3Trojan/Win32.Agent.C2393569
MalwarebytesPUP.Optional.ChinAd
RisingTrojan.Generic@ML.100 (RDML:GniEfvcVFdlFuWBPcFjKgg)
YandexTrojan.GenAsa!nlU9MCDWXyQ
FortinetRiskware/FlyStudio_Packed
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/FlyStudio.Packed.Y potentially unwanted?

Win32/FlyStudio.Packed.Y potentially unwanted removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment