Malware

Win32/Packed.FlyStudio.P.Gen potentially unwanted malicious file

Malware Removal

The Win32/Packed.FlyStudio.P.Gen potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.FlyStudio.P.Gen potentially unwanted virus can do?

  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Packed.FlyStudio.P.Gen potentially unwanted?


File Info:

name: CC8AB120D7BE0950FE79.mlw
path: /opt/CAPEv2/storage/binaries/40cf8f0f1165c3d694cf070cd62fb1da048b2675830ace43d1f1e1f316a5ee93
crc32: 00C91CA0
md5: cc8ab120d7be0950fe796f7b84518183
sha1: c216da8b50d63993f8ce6c00a65a39794710f0f0
sha256: 40cf8f0f1165c3d694cf070cd62fb1da048b2675830ace43d1f1e1f316a5ee93
sha512: 9700076abbd9d45869b3218fedeac2ed4081434ed6863fb5f8cbce7129e81937abf83aa9ba5c7b7f874b41197c93f95a592ec23cbc824ea92949b4522d5c7534
ssdeep: 768:yXrN1ayhZdf0YxiclUWXzyybdfCQ6ZZ/+bpdjD7IGOm3:yhFhZdf0WicyClb5CQIZSnDQY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F223E8C1964C9CF5F6CB423C7F2DCB0688B3628EC2180755A76DDB6439C46707AADD26
sha3_384: e5a5face89c5f8b26b9e1786887c7b9b473dd6804fc1c54b27ff51bf55cb846cde4c70afd562bd7a20a31e4f304670e1
ep_bytes: 502bc053515256570f843e00000067e5
timestamp: 1972-12-25 05:33:23

Version Info:

0: [No Data]

Win32/Packed.FlyStudio.P.Gen potentially unwanted also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.FlyStudio.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.EvilEPL.6
FireEyeGeneric.mg.cc8ab120d7be0950
McAfeeFlyagent.b
CylanceUnsafe
VIPREGen:Variant.EvilEPL.6
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 001e68a51 )
K7GWTrojan ( 001e68a51 )
Cybereasonmalicious.0d7be0
CyrenW32/Agent.CM.gen!Eldorado
SymantecBackdoor.Trojan
ESET-NOD32Win32/Packed.FlyStudio.P.Gen potentially unwanted
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Worm.FlyStudio-31
KasperskyTrojan-Downloader.Win32.FlyStudio.jd
BitDefenderGen:Variant.EvilEPL.6
NANO-AntivirusVirus.Win32.Agent.dvixmz
SUPERAntiSpywareTrojan.Agent/Gen-SplitDropper
AvastWin32:ScramFly [Cryp]
TencentTrojan.Win32.DL.dal
Ad-AwareGen:Variant.EvilEPL.6
SophosMal/EncPk-NB
ComodoTrojWare.Win32.FlyStudio.~UJ@1sa9s6
DrWebWin32.HLLW.Autoruner.24099
ZillyaDownloader.FlyStudio.Win32.2155
TrendMicroMal_Pai-15
McAfee-GW-EditionBehavesLike.Win32.Backdoor.ph
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.EvilEPL.6 (B)
IkarusTrojan.Win32.FlyStudio
GDataGen:Variant.EvilEPL.6
JiangminTrojan/FlyStudiox.a
WebrootW32.Malware.Downloader
AviraTR/ATRAPS.Gen2
KingsoftWin32.TrojDownloader.FlyStudio.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Win32/Flystudio2.worm.Gen
BitDefenderThetaAI:Packer.C43860741F
ALYacGen:Variant.EvilEPL.6
MAXmalware (ai score=80)
MalwarebytesMalware.Heuristic.1001
TrendMicro-HouseCallMal_Pai-15
RisingDownloader.FlyStudio!8.5E9 (CLOUD)
YandexTrojan.Packed!Kh1YQcCQSM0
SentinelOneStatic AI – Malicious PE
MaxSecureNot-a-Virus.FlyStdio.L
FortinetW32/PckdFlyStudio.gen
AVGWin32:ScramFly [Cryp]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Packed.FlyStudio.P.Gen potentially unwanted?

Win32/Packed.FlyStudio.P.Gen potentially unwanted removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment