Risk

RiskTool.Win32.FlyStudio.cgwu removal instruction

Malware Removal

The RiskTool.Win32.FlyStudio.cgwu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cgwu virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Harvests cookies for information gathering

How to determine RiskTool.Win32.FlyStudio.cgwu?


File Info:

name: 4260293B084C4B1A4687.mlw
path: /opt/CAPEv2/storage/binaries/be36b725bea1504c67eb620681ac7cc3d5cc8a5871561d8024dd3d8a26d7bf48
crc32: 9378C3E7
md5: 4260293b084c4b1a4687ea5e10c9d906
sha1: 45f8cbeba9a7d13ac4c83e5f7cdab26f3e304a2e
sha256: be36b725bea1504c67eb620681ac7cc3d5cc8a5871561d8024dd3d8a26d7bf48
sha512: 4426ec6989f5ad6034084df7fa9644c3dd477cd205c0a47f1b618970a7f6ccf0b02852923ae603993e9be1a1e85e59a03b6620a45b826a01cb1f0c888599fb4e
ssdeep: 24576:XeXciAla2+Jqx8RgfEWkRiSVTwTzrvJSmU0yhL5YYQsm6L41XZUDUe:u9Wa2Tx8OoVeSX7RnmZ1XIz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1824533B7F4393644FA0D5A3633ED7CF870F510972E22A8AB667D456E10AFB4924133A1
sha3_384: 2a13be03f5e12bea8e4d74a169c6ad2b66be77f4109e16af87620ca7d88be981d6e825097fd6b9e571e689601c2d555e
ep_bytes: 60be004055008dbe00d0eaff5789e58d
timestamp: 2022-02-04 05:52:25

Version Info:

0: [No Data]

RiskTool.Win32.FlyStudio.cgwu also known as:

LionicRiskware.Win32.FlyStudio.1!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.GenericKD.38921082
FireEyeGeneric.mg.4260293b084c4b1a
ALYacTrojan.GenericKD.38921082
MalwarebytesMalware.Heuristic.1003
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusAdware ( 005848221 )
AlibabaRiskWare:Win32/FlyStudio.d1e784c8
K7GWAdware ( 005848221 )
Cybereasonmalicious.ba9a7d
BitDefenderThetaGen:NN.ZexaF.34264.knGfaq!@Ovab
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0WBJ22
Paloaltogeneric.ml
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.cgwu
BitDefenderTrojan.GenericKD.38921082
AvastFileRepMalware
RisingHacktool.FlyStudio!8.1222 (CLOUD)
Ad-AwareTrojan.GenericKD.38921082
EmsisoftTrojan.GenericKD.38921082 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R002C0WBJ22
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosGeneric PUA EF (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.5LSHNI
JiangminRiskTool.FlyStudio.fxy
MaxSecureTrojan.Malware.140116043.susgen
AviraHEUR/AGEN.1200811
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.FlyStudio.a
KingsoftWin32.Heur.KVM099.a.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Generic.D251E37A
ZoneAlarmnot-a-virus:RiskTool.Win32.FlyStudio.cgwu
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R471757
Acronissuspicious
McAfeeArtemis!4260293B084C
VBA32BScope.Trojan.Tiggre
CylanceUnsafe
APEXMalicious
IkarusTrojan.Taranis
eGambitGeneric.Malware
FortinetW32/CoinMiner.65CA!tr
AVGFileRepMalware
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove RiskTool.Win32.FlyStudio.cgwu?

RiskTool.Win32.FlyStudio.cgwu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment