Risk

RiskTool.Win32.FlyStudio.cexc (file analysis)

Malware Removal

The RiskTool.Win32.FlyStudio.cexc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cexc virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine RiskTool.Win32.FlyStudio.cexc?


File Info:

name: 51D00948F5455A0EFFD3.mlw
path: /opt/CAPEv2/storage/binaries/003c57d9615938e66890ddfe4f832e69eb647119a523f07ae6175aa9f38a2156
crc32: DC8A25F4
md5: 51d00948f5455a0effd3542f9ce37ab3
sha1: 7c37d1c2dd85a6565be8ca18401452f449593c85
sha256: 003c57d9615938e66890ddfe4f832e69eb647119a523f07ae6175aa9f38a2156
sha512: 0ee9a8fe69da108f093db2d755bebb1d44af53940e9b7618d08f7cc05846d843c6c538bd6c1fa53d1789953792ceefe692b25ab2bb22119be7c3ce312f2b22c8
ssdeep: 12288:Z17TixaxvYinBZvOGewlk6GzTPrKGZsIxcAIDr+e:ZxTixAZYxB1PrKGZsIjs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15EB4239385BA1697F8B90938E36B75DAF554B04F49EC0BACD9843252B6FB0CF4303469
sha3_384: 8c9f244287fabe06806b53793ceee4bd21e87ccdb3ca8c6058b591fe605955d2959bf921b001c6320a867aa63b089c4b
ep_bytes: 60be003050008dbe00e0efff57eb0b90
timestamp: 2021-06-29 11:25:17

Version Info:

0: [No Data]

RiskTool.Win32.FlyStudio.cexc also known as:

LionicTrojan.Multi.Generic.lLmM
Elasticmalicious (high confidence)
DrWebAdware.SBYinYing.1
MicroWorld-eScanTrojan.GenericKD.47478028
FireEyeGeneric.mg.51d00948f5455a0e
McAfeeRDN/Generic PUP.x
CylanceUnsafe
ZillyaTool.FlyStudio.Win32.5759
SangforRiskware.Win32.FlyStudio.cexc
AlibabaRiskWare:Win32/FlyStudio.24baced1
K7GWAdware ( 005071f51 )
K7AntiVirusAdware ( 005071f51 )
BitDefenderThetaGen:NN.ZexaF.34182.FmGfau2sffib
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0PKO21
AvastWin64:Adware-gen [Adw]
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.cexc
BitDefenderTrojan.GenericKD.47478028
TencentMalware.Win32.Gencirc.11e00a58
Ad-AwareTrojan.GenericKD.47478028
EmsisoftTrojan.GenericKD.47478028 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R002C0PKO21
McAfee-GW-EditionBehavesLike.Win32.InstallMonster.hc
SophosGeneric PUA HM (PUA)
Paloaltogeneric.ml
GDataWin32.Trojan.PSE.183RH9S
JiangminRiskTool.FlyStudio.fua
AviraHEUR/AGEN.1105887
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Ymacco.AB00
CynetMalicious (score: 100)
Acronissuspicious
VBA32Win32.Trojan.Dropper.Heur
ALYacTrojan.GenericKD.47478028
MAXmalware (ai score=88)
MalwarebytesMalware.AI.2112854270
APEXMalicious
RisingTrojan.BlackDrop!8.11D95 (CLOUD)
YandexTrojan.GenAsa!ReEpzfU58ew
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.138723631.susgen
FortinetW32/CoinMiner.65CA!tr
AVGWin64:Adware-gen [Adw]
PandaTrj/GdSda.A

How to remove RiskTool.Win32.FlyStudio.cexc?

RiskTool.Win32.FlyStudio.cexc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment