Risk

How to remove “RiskTool.Win32.FlyStudio.cgwn”?

Malware Removal

The RiskTool.Win32.FlyStudio.cgwn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cgwn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • CAPE detected the VMProtectStub malware family
  • Anomalous binary characteristics

How to determine RiskTool.Win32.FlyStudio.cgwn?


File Info:

name: F613D7787AFBBF8EB534.mlw
path: /opt/CAPEv2/storage/binaries/3cf65582e2d5c043a70240519aaa40c8ea91f9e9fe0b1527911149845a44cf50
crc32: 6A3ED327
md5: f613d7787afbbf8eb5345437cd5e4b8d
sha1: a80473db2ffed91ccfcbeac8ff782f7cbb27f521
sha256: 3cf65582e2d5c043a70240519aaa40c8ea91f9e9fe0b1527911149845a44cf50
sha512: 58dbbebb8b2e41342f2c617ae9e5220fc8be35d70c2bf9771601448b655f1307f78c69b87ea72b40eee672f7744ccb047ed7d031f4e5d7c70fb3f6f0a603dd6c
ssdeep: 49152:ZQfKh5HiL3RokYDx+aipgH7Dtu1z1Lupwajydq1MEuaMMbWw:ZQfq5CLW9JiGH7D4tgyaj884e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13CA533D3C4771203DD111E304C9AB7E1A9988C25E5251D1ABF0CFFEB39E23989B69D68
sha3_384: d5116e3f8fa906a274fe49870e60c8a54993d27b87ee4b2febe42c9fc52fb8800f170de9d12544d45754e75f80fd6286
ep_bytes: 8b44240883f805770a83f0017405b801
timestamp: 2022-01-24 11:28:28

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.cgwn also known as:

tehtrisGeneric.Malware
FireEyeGeneric.mg.f613d7787afbbf8e
MalwarebytesPUP.Optional.ChinAd
ZillyaTool.FlyStudio.Win32.5920
SangforTrojan.Win32.Save.a
Cybereasonmalicious.b2ffed
BitDefenderThetaGen:NN.ZexaF.34264.cA1@ai61EAij
CyrenW32/Trojan.GRW.gen!Eldorado
Elasticmalicious (high confidence)
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.cgwn
RisingHacktool.FlyStudio!8.1222 (CLOUD)
ComodoTrojWare.Win32.Agent.ISVQ@5mbonp
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosGeneric PUA KI (PUA)
APEXMalicious
JiangminRiskTool.FlyStudio.fxx
eGambitGeneric.Malware
GridinsoftRansom.Win32.Sabsik.sa
ZoneAlarmnot-a-virus:RiskTool.Win32.FlyStudio.cgwn
GDataWin32.Application.PUPStudio.A
CynetMalicious (score: 100)
AhnLab-V3Packed/Win32.Vmpbad.C127704
Acronissuspicious
McAfeeArtemis!F613D7787AFB
IkarusTrojan.Win32.Spyeye
FortinetPossibleThreat.PALLAS.H
CrowdStrikewin/malicious_confidence_60% (D)

How to remove RiskTool.Win32.FlyStudio.cgwn?

RiskTool.Win32.FlyStudio.cgwn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment