Trojan

About “Trojan:Win32/FlyStudio.CE!MTB” infection

Malware Removal

The Trojan:Win32/FlyStudio.CE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/FlyStudio.CE!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/FlyStudio.CE!MTB?


File Info:

name: B1AC3CCFBFFFD894DEE4.mlw
path: /opt/CAPEv2/storage/binaries/dfaf0084e46b2ffdad33aa6ef9e39f59054d32e388072b1a056e012156116849
crc32: 0DFF7178
md5: b1ac3ccfbfffd894dee46b7a48ff326f
sha1: d5e8684b04ed6671cde4ea9d8429d76fa6d2e517
sha256: dfaf0084e46b2ffdad33aa6ef9e39f59054d32e388072b1a056e012156116849
sha512: 28292d2a614250142af55db9383c968bb6842a5bbf6dfb6300afec3d374f198bab15f6b13821ceb1ac8be1de3e230e0828d4fd4571abc1580a52b349f99fc012
ssdeep: 98304:dGa234O4SJxECh8S+ZPJFL59YQn0/DHNldSvrlWEQ/eORW:2KA2CijJ7YQQDsMEieiW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15246CF62B692C4B3C15622300C62F77D66B9BD128E608B43F7D8FB2E5E31291D637257
sha3_384: a1970e58aa5d58cfec4952dc02949efb17f1804c2e6299c77ecf517bb567d33a00faeb922b56c0b9700a514b0f598065
ep_bytes: 558bec6aff6898028e006814d6490064
timestamp: 2022-06-08 18:46:07

Version Info:

FileVersion: 1.0.0.0
FileDescription: 远程工具
ProductName: 远程工具
ProductVersion: 1.0.0.0
CompanyName: 王中飞
LegalCopyright: 王中飞 版权所有
Comments: 远程工具
Translation: 0x0804 0x04b0

Trojan:Win32/FlyStudio.CE!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
ClamAVWin.Malware.Agen-7172367-0
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.b04ed6
BitDefenderThetaGen:NN.ZexaF.36738.@t0@auAHkEgb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:TrojanX-gen [Trj]
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.b1ac3ccfbfffd894
IkarusTrojan.Win32.MBRlock
GDataWin32.Trojan.PSE.161DS2T
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/FlyStudio.CE!MTB
GoogleDetected
AhnLab-V3Trojan/Win.FlyStudio.C5031881
McAfeeGenericRXAA-AA!B1AC3CCFBFFF
VBA32BScope.Adware.Agent
Cylanceunsafe
RisingTrojan.FlyStudio!8.228 (TFE:5:497koJRsaCT)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan:Win32/FlyStudio.CE!MTB?

Trojan:Win32/FlyStudio.CE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment