Win32/TrojanDownloader.FlyStudio.AY

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Win32/TrojanDownloader.FlyStudio.AY malware detection means that your computer is in big danger. This malware can correctly be named as ransomware – sort of malware which ciphers your files and asks you to pay for their decryption. Removing it requires some specific steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Win32/TrojanDownloader.FlyStudio.AY detection is a malware detection you can spectate in your computer. It often appears after the provoking activities on your computer – opening the untrustworthy e-mail messages, clicking the advertisement in the Internet or setting up the program from suspicious sources. From the instance it appears, you have a short time to take action before it starts its malicious action. And be sure – it is far better not to wait for these harmful things.

What is Win32/TrojanDownloader.FlyStudio.AY virus?

Win32/TrojanDownloader.FlyStudio.AY is ransomware-type malware. It searches for the files on your disk, encrypts it, and then asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this virus additionally does a lot of harm to your system. It changes the networking settings in order to stop you from reading the elimination articles or downloading the anti-malware program. In rare cases, Win32/TrojanDownloader.FlyStudio.AY can even stop the launching of anti-malware programs.

Win32/TrojanDownloader.FlyStudio.AY Summary

Summarizingly, Win32/TrojanDownloader.FlyStudio.AY malware activities in the infected system are next:

  • Sample contains Overlay data;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Unconventionial binary language: Chinese (Simplified);
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • The executable is compressed using UPX;
  • Authenticode signature is invalid;
  • Encrypting the files located on the victim’s disks — so the victim cannot open these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of anti-virus programs

Ransomware has actually been a horror story for the last 4 years. It is hard to picture a more dangerous malware for both individuals and corporations. The algorithms used in Win32/TrojanDownloader.FlyStudio.AY (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy already exists, and possibly will exist. But that virus does not do all these bad things instantly – it can require up to several hours to cipher all of your documents. Therefore, seeing the Win32/TrojanDownloader.FlyStudio.AY detection is a clear signal that you need to start the clearing process.

Where did I get the Win32/TrojanDownloader.FlyStudio.AY?

Standard ways of Win32/TrojanDownloader.FlyStudio.AY spreading are typical for all other ransomware examples. Those are one-day landing websites where users are offered to download and install the free program, so-called bait e-mails and hacktools. Bait emails are a pretty modern method in malware spreading – you receive the e-mail that imitates some normal notifications about deliveries or bank service conditions updates. Within the email, there is a malicious MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite uncomplicated, but still requires tons of attention. Malware can hide in different places, and it is better to prevent it even before it gets into your computer than to depend on an anti-malware program. Common cybersecurity awareness is just an essential thing in the modern world, even if your relationship with a PC remains on YouTube videos. That may save you a lot of money and time which you would spend while searching for a solution.

Win32/TrojanDownloader.FlyStudio.AY malware technical details

File Info:

name: 104A371C82442DFA1F18.mlw
path: /opt/CAPEv2/storage/binaries/034e0062eecb19723bf706768204ce3a7e876635899ece535a034ad7bde2d6ad
crc32: A2EA7AA3
md5: 104a371c82442dfa1f182dceeebfca61
sha1: 0b5f1485be2da3a8006056dc562425b6492b9111
sha256: 034e0062eecb19723bf706768204ce3a7e876635899ece535a034ad7bde2d6ad
sha512: 5312ed2b64a66830e65317dbf34526868acbe40a747648dbc3071b1695c1f7ff1bdb4407937f12022f9f3177aa0a9e61ad2b7cb7aace589922f0d22069d7a009
ssdeep: 6144:UGwcBRPDZk9pAaHa2c/O5TFxcySEO5omPokJbTsrV7Eh3YkTehuLux45JdYbVbO:HwW1DZQo2xhQ5omf0rt8bTeAyx8Jqbw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F84230EBF74C02CE229207064179E3D8E27AD6602125F1BFD1ABDCFB5B1990BD5A54B
sha3_384: d80a82749ea2895282c49df7acb0a9b5687cb38c0e7a076d4114de3c77e16104e18d321deea4a7a52d4014e6470714e7
ep_bytes: 60be00704d008dbe00a0f2ff5783cdff
timestamp: 2014-03-16 14:15:45

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 小说阅读下载器
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 小说阅读下载器
Translation: 0x0804 0x04b0

Win32/TrojanDownloader.FlyStudio.AY also known as:

Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Variant.Zusy.160416
FireEye Generic.mg.104a371c82442dfa
CAT-QuickHeal Ransom.Genasom.16527
McAfee GenericRXAA-AA!104A371C8244
Cylance Unsafe
Zillya Downloader.FlyStudio.Win32.3444
Sangfor Trojan.Win32.Heuristic.ET
K7AntiVirus Trojan ( 005246d51 )
Alibaba TrojanDownloader:Win32/FlyStudio.90c440d1
K7GW Trojan ( 005246d51 )
Cybereason malicious.c82442
VirIT Backdoor.Win32.BlackHole.BIRJ
Cyren W32/Agent.EW.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDownloader.FlyStudio.AY
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Zusy.160416
NANO-Antivirus Trojan.Win32.FlyStudio.cwzmoz
SUPERAntiSpyware Trojan.Agent/Gen-Defmid
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b367fb
Ad-Aware Gen:Variant.Zusy.160416
Sophos Generic ML PUA (PUA)
Comodo Malware@#1e6a5rrjyz4ow
DrWeb BackDoor.BlackHole.23435
VIPRE Gen:Variant.Zusy.160416
McAfee-GW-Edition BehavesLike.Win32.Backdoor.fc
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Zusy.160416 (B)
Ikarus Trojan.Win32.QQpass
GData Win32.Application.FlyStudio.F
Jiangmin Variant.Zusy.mq
Avira TR/Dldr.FlyStudio.AY.3
Antiy-AVL Trojan/Generic.ASCommon.FA
Arcabit Trojan.Zusy.D272A0
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
BitDefenderTheta Gen:NN.ZexaF.34646.ymLfaeDgXNlb
ALYac Gen:Variant.Zusy.160416
MAX malware (ai score=83)
VBA32 Backdoor.BlackHole
Malwarebytes Malware.Heuristic.1003
Rising Malware.Heuristic!ET (C64:YzY0Og91v21LqGRR)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_60% (W)

How to remove Win32/TrojanDownloader.FlyStudio.AY?

Win32/TrojanDownloader.FlyStudio.AY malware is very hard to delete manually. It stores its documents in numerous locations throughout the disk, and can restore itself from one of the elements. In addition, a number of alterations in the registry, networking settings and Group Policies are really hard to locate and return to the initial. It is far better to utilize a specific program – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the best for malware removal objectives.

Why GridinSoft Anti-Malware? It is very lightweight and has its databases updated just about every hour. Additionally, it does not have such bugs and exposures as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware suitable for clearing away malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending