Trojan

How to remove “Trojan:Win32/Flystudio.DA!MTB”?

Malware Removal

The Trojan:Win32/Flystudio.DA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Flystudio.DA!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Deletes its original binary from disk

How to determine Trojan:Win32/Flystudio.DA!MTB?


File Info:

name: D8767CFECC1C89A8FDFC.mlw
path: /opt/CAPEv2/storage/binaries/b4039011e419834220ce84f2964a852fc00d1dbff047e9b006cd8df6d644d2d8
crc32: D3606B74
md5: d8767cfecc1c89a8fdfc8365d0231390
sha1: 0bf1d6cd3158a5de8f6f438447634bbb23d2aba7
sha256: b4039011e419834220ce84f2964a852fc00d1dbff047e9b006cd8df6d644d2d8
sha512: 635ed80b696cd4fd19b7a9e6aa6635d163ff68dd71cced223bd370a86ad852bfd408b01e90099255b81388f82773e76e5ae8b3cfb19149a1a5c484c668fadae5
ssdeep: 98304:ESWINPRRlG4saIpu3N44WEXP9RElKHa/E:Ec15zSr8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14006D002E1E144B1C32D96387DA71B387D38AE054D30896BE7D4EE799E77251B23B21E
sha3_384: f421185bb59b4a9a648f9d8834baf0da10e38fdb859226d100c2eb5494e4b93c042cc2c98bf37ec57c67d5f16cb2fcee
ep_bytes: 558bec6aff68e8ca4e006884934b0064
timestamp: 2016-11-14 05:41:23

Version Info:

FileVersion: 1.0.0.0
FileDescription: Windows 配置程序
ProductName: Windows 核心进程
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.dywt.com.cn)
Translation: 0x0804 0x04b0

Trojan:Win32/Flystudio.DA!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.392985
FireEyeGeneric.mg.d8767cfecc1c89a8
CAT-QuickHealTrojanpws.Qqpass.16554
McAfeeGenericR-JDE!D8767CFECC1C
CylanceUnsafe
ZillyaTrojan.Agentb.Win32.20392
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.ecc1c8
CyrenW32/QQhelper.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Flyagent.NGX
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Gotango-7000352-0
KasperskyTrojan.Win32.Agentb.iods
BitDefenderGen:Variant.Zusy.392985
NANO-AntivirusTrojan.Win32.Flyagent.fhclnf
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Variant.Zusy.392985
EmsisoftGen:Variant.Zusy.392985 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.PWS.Wsgame.53171
McAfee-GW-EditionBehavesLike.Win32.Dropper.wc
SophosGeneric ML PUA (PUA)
GDataWin32.Trojan.Flyagent.A
JiangminTrojan.Agentb.isf
eGambitUnsafe.AI_Score_100%
AviraTR/Redcap.npmka
Antiy-AVLTrojan/Generic.ASMalwS.1C8CFC8
MicrosoftTrojan:Win32/Flystudio.DA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agentb.R209411
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34294.Zt3@aqshzuhb
ALYacGen:Variant.Zusy.392985
MAXmalware (ai score=82)
VBA32BScope.Trojan.Dynamer
MalwarebytesTrojan.MalPack.FlyStudio
YandexTrojan.Agentb!C7cIw/I4aU8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Flyagent.NGX!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan:Win32/Flystudio.DA!MTB?

Trojan:Win32/Flystudio.DA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment