Risk

Should I remove “Risktool.Flystudio.16886”?

Malware Removal

The Risktool.Flystudio.16886 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Risktool.Flystudio.16886 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Sniffs keystrokes
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Risktool.Flystudio.16886?


File Info:

crc32: 8420BAF8
md5: 0e144913888e8b7efb682aac8656e42b
name: 0E144913888E8B7EFB682AAC8656E42B.mlw
sha1: 5124c6d8e2b90c1872bfdfc4f8b76005456828b8
sha256: 83dd3fae30c189e738b248832cf8a1def37bea956505111a9f0b4047fa897416
sha512: 1dd2f6478abb08a0c3d2b4874c3653b125b5a86fb616927987dd9eff946eb0fcb0123f1fbe53905d2fda7918377d5c1498100bc6b582271d50f2ded85d1b3d57
ssdeep: 24576:OPNjx8NZQgFclKQE4PPzXgr+oQQljjFqYo+Mr+0Hk20sAVBTFVvkVVV6zV/VVmVn:Od6RclKEnrg1QUFq0M9/v
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Risktool.Flystudio.16886 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PWSIME.2
FireEyeGeneric.mg.0e144913888e8b7e
CAT-QuickHealRisktool.Flystudio.16886
McAfeeGenericRXAA-FA!0E144913888E
CylanceUnsafe
SangforVirus_Suspicious.Win32.Sality.ae
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Heur.PWSIME.2
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.34590.Wr0@a4f1Jkob
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
TotalDefenseWin32/Oflwr.A!crypt
BaiduWin32.Trojan.FakeIME.d
APEXMalicious
ClamAVWin.Worm.Autorun-5224
TencentWin32.Trojan.Imeinject.Frw
Ad-AwareGen:Heur.PWSIME.2
SophosGeneric ML PUA (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
McAfee-GW-EditionBehavesLike.Win32.Generic.th
EmsisoftGen:Heur.PWSIME.2 (B)
IkarusTrojan.Win32.Disabler
MaxSecureDropper.Dinwod.frindll
Antiy-AVLGrayWare/Win32.FlyStudio.a
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.D8!ml
ArcabitTrojan.PWSIME.2
GDataWin32.Application.PUPStudio.A
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Heur.PWSIME.2
MAXmalware (ai score=81)
MalwarebytesPUP.Optional.ChinAd
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazoNGJzeOJl7/nzEiTzl2BmU)
YandexTrojan.GenAsa!o9SH7BXj3/g
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.65CA!tr
Cybereasonmalicious.3888e8
Paloaltogeneric.ml

How to remove Risktool.Flystudio.16886?

Risktool.Flystudio.16886 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment