Risk

RiskTool.Win32.FlyStudio.cggv (file analysis)

Malware Removal

The RiskTool.Win32.FlyStudio.cggv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cggv virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity

How to determine RiskTool.Win32.FlyStudio.cggv?


File Info:

name: 6F3E573E911F2A658050.mlw
path: /opt/CAPEv2/storage/binaries/9fde95f68b1135390d76c7e69761f6fc1045c3f11d460efcd65bbda03450afee
crc32: B2CE8EE2
md5: 6f3e573e911f2a6580503d4cb8894d20
sha1: 4c9673302d1245b35eedcca24d15eaa846f82167
sha256: 9fde95f68b1135390d76c7e69761f6fc1045c3f11d460efcd65bbda03450afee
sha512: d334f3812e9d3f8604acbcfc18697859a77ba176bca7e01ad56eecbcb4adb232a1d2fab55cbd6f26ecfabe0f5bf21612dad7a00d6fad224a3a05b18e599abba0
ssdeep: 98304:zOKr/tK2Oy/21JQrHKVSlt8w4Bf2gW1YLLubWiFjVxyQd0KOewmnoJg4MoxBi9t1:zOE1Z7VksxfgW1wkHBd0h+noJgUxI9t1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C356236B22250541C5EB8D33D437BEDD71F6067AA9C2E878A6FB6DC126320E5F203647
sha3_384: fd514a4c9dcca9eca4f2ba4a7aad5c0350d6c3d1a423d95e04aeaea07b27a191d3312e3453c6b33d0e7c96ee761f4e40
ep_bytes: 68fab6c941e8a744f9ff55c3602aeb7f
timestamp: 2021-11-24 14:21:14

Version Info:

0: [No Data]

RiskTool.Win32.FlyStudio.cggv also known as:

BkavW32.AIDetect.malware1
LionicRiskware.Win32.FlyStudio.1!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.6f3e573e911f2a65
CylanceUnsafe
SangforTrojan.Win32.Agent.aa
K7AntiVirusAdware ( 004b8e1b1 )
AlibabaRiskWare:Win32/FlyStudio.e26134a3
K7GWAdware ( 004b8e1b1 )
Cybereasonmalicious.02d124
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.Packed.AO potentially unwanted
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.cggv
AvastWin32:Malware-gen
TencentWin32.Trojan.Suspicious.Wqnm
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SentinelOneStatic AI – Malicious PE
JiangminRiskTool.FlyStudio.fut
AviraHEUR/AGEN.1142693
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!6F3E573E911F
TrendMicro-HouseCallTROJ_GEN.R002H07L521
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazp01ITuPZY3Ps6S4PDZTQy/)
IkarusTrojan.Win32.Krypt
eGambitUnsafe.AI_Score_100%
FortinetRiskware/FlyStudio_Packed
BitDefenderThetaGen:NN.ZexaF.34084.@BW@aq1cUvab
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove RiskTool.Win32.FlyStudio.cggv?

RiskTool.Win32.FlyStudio.cggv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment