Categories: Backdoor

Backdoor:Win32/FlyAgent.E removal

The Backdoor:Win32/FlyAgent.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/FlyAgent.E virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Created a service that was not started
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
wjwyg.gnway.net
www.bing.com

How to determine Backdoor:Win32/FlyAgent.E?


File Info:

crc32: B496D920md5: a7d06f809a7bb8eb913a2c95594fed4bname: BierS72.exesha1: 853414eebde97ea19a22bc310029de84e0896070sha256: fc9275f57f3dfd8baf411fbd84ff1a7c29b88835e766792d3bc7eb7c4c8493a5sha512: 8e261c9c4dbc7ccc11a32461a56db9ec9915360bc1805b3315961a403c8440292fa143a854d8220240816117eafe88eb1e5888c9b65afc4960089c4512b4a8f5ssdeep: 98304:72fVNDFzujfo2+CbNoAHumEldc25/TTCb0Z0g+JB:q0jfoPCbxaLc8uJDtype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Backdoor:Win32/FlyAgent.E also known as:

MicroWorld-eScan Dropped:Trojan.Spy.FlyStudio.I
nProtect Dropped:Generic.Keylogger.2.862DDAC2
CAT-QuickHeal Win32.TrojanSpy.Agent.MM.5
McAfee Artemis!A7D06F809A7B
Malwarebytes Backdoor.PcClient
K7AntiVirus Trojan
K7GW Trojan
NANO-Antivirus Riskware.Win32.Dm.bbnyx
F-Prot W32/Onlinegames.BHW
Symantec WS.Reputation.1
Norman Troj_Generic.CXMPT
TotalDefense Win32/PcClient.QI
TrendMicro-HouseCall TROJ_GEN.RCBOCLO
Avast Win32:Agent-WYP [Trj]
ClamAV Trojan.Agent-148768
Kaspersky Trojan-Dropper.Win32.Flystud.mz
BitDefender Dropped:Trojan.Spy.FlyStudio.I
Agnitum TrojanSpy.Agent!l804h/K15z4
Emsisoft Dropped:Trojan.Spy.FlyStudio.I (B)
Comodo Backdoor.Win32.PcClient.~d18
F-Secure Trojan:W32/Malagent.gen!A
DrWeb Trojan.Click2.39056
VIPRE Trojan.Win32.Generic!BT
AntiVir TR/Dropper.Gen
TrendMicro TROJ_GEN.RCBOCLO
McAfee-GW-Edition Artemis!A7D06F809A7B
Sophos W32/SillyFDC-DX
Jiangmin TrojanSpy.FlyStudio.kh
Kingsoft Win32.Hack.AgentT.aq.(kcloud)
Microsoft Backdoor:Win32/FlyAgent.E
ViRobot Backdoor.Win32.A.Bifrose.223174
AhnLab-V3 Trojan/Win32.Bifrose
GData Dropped:Trojan.Spy.FlyStudio.I
Commtouch W32/Onlinegames.OJMH-4535
ESET-NOD32 a variant of Win32/FlyStudio.OHA
Rising Trojan.Win32.ECode.j
Ikarus Trojan-Spy.Win32.FlyStudio
Fortinet W32/Autorun!worm
AVG BackDoor.FlyAgent.F
Panda Trj/Mesgra.B

How to remove Backdoor:Win32/FlyAgent.E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

21 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

21 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

21 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

21 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

21 hours ago