Risk

RiskTool.Win32.FlyStudio.cfte removal guide

Malware Removal

The RiskTool.Win32.FlyStudio.cfte is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cfte virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity contains more than one unique useragent.

Related domains:

api.wod.xyz

How to determine RiskTool.Win32.FlyStudio.cfte?


File Info:

crc32: 88A95AA1
md5: 3d3823c421e77d68fa03c83de8cf91d1
name: 3D3823C421E77D68FA03C83DE8CF91D1.mlw
sha1: a666086797a93cfb2c74b82eee0bc56b1f4bccc7
sha256: 9151035d96ff817c5bfdea31b9081685f2f959747da2c38014d7e70ede1ac88b
sha512: 7b587c1ceaa1fc6b1b0c4f89e4d7edac9540d29f2632abefbba00e16fab0b4f622147d04691c4e97b6cdafb8d3fd43c7ff30feebd895965595bc8cb35d9fd380
ssdeep: 12288://3/dHarbmcA4yC2oKEJELrJ7+0N3P6wd1IR+wtBubyRLLJjqegWy7tfcTAC+V3E:fBarbJ2f/duR9tBdLddS6+V30ADc
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x7535x5546x56fex7247x4e0bx8f7dx5de5x5177
FileVersion: 3.6.2.22
CompanyName: Wod
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x7535x5546x56fex7247x4e0bx8f7dx5de5x5177
ProductVersion: 3.6.2.22
FileDescription: x7535x5546x56fex7247x4e0bx8f7dx5de5x5177
Translation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.cfte also known as:

K7AntiVirusAdware ( 004f4efb1 )
LionicRiskware.Win32.FlyStudio.1!c
Elasticmalicious (high confidence)
DrWebBackDoor.BlackHole.56126
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.792178
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaRiskWare:Win32/FlyStudio.acebf1b7
K7GWAdware ( 004f4efb1 )
Cybereasonmalicious.421e77
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.cfte
BitDefenderGen:Variant.Graftor.792178
MicroWorld-eScanGen:Variant.Graftor.792178
Ad-AwareGen:Variant.Graftor.792178
SophosGeneric PUA KG (PUA)
BitDefenderThetaGen:NN.ZexaF.34170.8mLfae1tNlaH
McAfee-GW-EditionArtemis!PUP
FireEyeGeneric.mg.3d3823c421e77d68
EmsisoftGen:Variant.Graftor.792178 (B)
SentinelOneStatic AI – Malicious PE
eGambitHackTool.Generic
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Heur.KVM099.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.A!ml
ArcabitTrojan.Graftor.DC1672
GDataWin32.Application.PUPStudio.A
Acronissuspicious
McAfeeRDN/Generic PUP.x
MAXmalware (ai score=86)
MalwarebytesMalware.AI.1141255126
TrendMicro-HouseCallTROJ_GEN.R002H0CJ421
YandexTrojan.DL.Agent!It5I7/Hs/0A
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Application
AVGWin32:Malware-gen

How to remove RiskTool.Win32.FlyStudio.cfte?

RiskTool.Win32.FlyStudio.cfte removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment