Trojan

What is “Win32/TrojanDropper.FlyStudio.CV”?

Malware Removal

The Win32/TrojanDropper.FlyStudio.CV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDropper.FlyStudio.CV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Win32/TrojanDropper.FlyStudio.CV?


File Info:

name: 2F6A511BE9FC1DBB5362.mlw
path: /opt/CAPEv2/storage/binaries/de86e5ba6bcbd9c857cfe80a09815e3606a842ac15864f7e15bc93b647683e73
crc32: 04568D30
md5: 2f6a511be9fc1dbb536263a4943fda22
sha1: 67eca1ee29b0298757336c9a4e540adc5b4a1025
sha256: de86e5ba6bcbd9c857cfe80a09815e3606a842ac15864f7e15bc93b647683e73
sha512: b3a5238fa2e765f0f06647ac70c1100f9fa33fc11d2734e74121d2580ba9463b4bd75127daa2428d02137cafa284248a48ba24b21e7ab96c08106efac7d0de8f
ssdeep: 49152:DK5I6eOghl0Ogl7n8t0Cj72fsjgf+DJTGXim3RP9nYnNmEKBVL5:O5VeOgnGu9j7Ef+Yj3t9yIr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185E5AD21F045C476C6871130DC69F33967262EAC4BF28DF3BB80BFD92A34691763A55A
sha3_384: bb8dde4105ac9067ae120a2b80842554e0d83688cfd774c7752ce14fd783317185ce144f97abd722ebbf4c57e47a43e0
ep_bytes: 558bec6aff68603b6d00688c71460064
timestamp: 2022-10-25 20:30:52

Version Info:

0: [No Data]

Win32/TrojanDropper.FlyStudio.CV also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lwgB
AVGWin32:Trojan-gen
Elasticmalicious (high confidence)
FireEyeGeneric.mg.2f6a511be9fc1dbb
CylanceUnsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojanDropper:Win32/FlyStudio.e912ba24
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.e29b02
CyrenW32/FraudLoad.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDropper.FlyStudio.CV
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Trojan-gen
ComodoWorm.Win32.Dropper.RA@1qraug
McAfee-GW-EditionBehavesLike.Win32.Generic.wh
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10TFD8O
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Malware-gen.R531693
Acronissuspicious
McAfeeArtemis!2F6A511BE9FC
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.MalPack.FlyStudio
RisingTrojan.Generic@AI.100 (RDML:QneT5llr2IQhPBYkD0r84A)
YandexTrojan.GenAsa!Wv2dZA17YHc
IkarusTrojan.Win32.MBRlock
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34784.btX@aiF7zypb

How to remove Win32/TrojanDropper.FlyStudio.CV?

Win32/TrojanDropper.FlyStudio.CV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment