Categories: Risk

RiskTool.Win32.FlyStudio.cgwu removal instruction

The RiskTool.Win32.FlyStudio.cgwu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cgwu virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Harvests cookies for information gathering

How to determine RiskTool.Win32.FlyStudio.cgwu?


File Info:

name: 4260293B084C4B1A4687.mlwpath: /opt/CAPEv2/storage/binaries/be36b725bea1504c67eb620681ac7cc3d5cc8a5871561d8024dd3d8a26d7bf48crc32: 9378C3E7md5: 4260293b084c4b1a4687ea5e10c9d906sha1: 45f8cbeba9a7d13ac4c83e5f7cdab26f3e304a2esha256: be36b725bea1504c67eb620681ac7cc3d5cc8a5871561d8024dd3d8a26d7bf48sha512: 4426ec6989f5ad6034084df7fa9644c3dd477cd205c0a47f1b618970a7f6ccf0b02852923ae603993e9be1a1e85e59a03b6620a45b826a01cb1f0c888599fb4essdeep: 24576:XeXciAla2+Jqx8RgfEWkRiSVTwTzrvJSmU0yhL5YYQsm6L41XZUDUe:u9Wa2Tx8OoVeSX7RnmZ1XIztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1824533B7F4393644FA0D5A3633ED7CF870F510972E22A8AB667D456E10AFB4924133A1sha3_384: 2a13be03f5e12bea8e4d74a169c6ad2b66be77f4109e16af87620ca7d88be981d6e825097fd6b9e571e689601c2d555eep_bytes: 60be004055008dbe00d0eaff5789e58dtimestamp: 2022-02-04 05:52:25

Version Info:

0: [No Data]

RiskTool.Win32.FlyStudio.cgwu also known as:

Lionic Riskware.Win32.FlyStudio.1!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.GenericKD.38921082
FireEye Generic.mg.4260293b084c4b1a
ALYac Trojan.GenericKD.38921082
Malwarebytes Malware.Heuristic.1003
Sangfor Trojan.Win32.Sabsik.FL
K7AntiVirus Adware ( 005848221 )
Alibaba RiskWare:Win32/FlyStudio.d1e784c8
K7GW Adware ( 005848221 )
Cybereason malicious.ba9a7d
BitDefenderTheta Gen:NN.ZexaF.34264.knGfaq!@Ovab
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002C0WBJ22
Paloalto generic.ml
Kaspersky not-a-virus:RiskTool.Win32.FlyStudio.cgwu
BitDefender Trojan.GenericKD.38921082
Avast FileRepMalware
Rising Hacktool.FlyStudio!8.1222 (CLOUD)
Ad-Aware Trojan.GenericKD.38921082
Emsisoft Trojan.GenericKD.38921082 (B)
Comodo Packed.Win32.MUPX.Gen@24tbus
TrendMicro TROJ_GEN.R002C0WBJ22
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Trapmine malicious.high.ml.score
Sophos Generic PUA EF (PUA)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.5LSHNI
Jiangmin RiskTool.FlyStudio.fxy
MaxSecure Trojan.Malware.140116043.susgen
Avira HEUR/AGEN.1200811
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.FlyStudio.a
Kingsoft Win32.Heur.KVM099.a.(kcloud)
Gridinsoft Ransom.Win32.Zbot.sa
Arcabit Trojan.Generic.D251E37A
ZoneAlarm not-a-virus:RiskTool.Win32.FlyStudio.cgwu
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R471757
Acronis suspicious
McAfee Artemis!4260293B084C
VBA32 BScope.Trojan.Tiggre
Cylance Unsafe
APEX Malicious
Ikarus Trojan.Taranis
eGambit Generic.Malware
Fortinet W32/CoinMiner.65CA!tr
AVG FileRepMalware
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_60% (D)

How to remove RiskTool.Win32.FlyStudio.cgwu?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.4222225806 malicious file

The Malware.AI.4222225806 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.1862100968 removal guide

The Malware.AI.1862100968 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32:VB-OLS [Trj] removal

The Win32:VB-OLS [Trj] is considered dangerous by lots of security experts. When this infection is…

2 hours ago

How to remove “Trojan:Win32/Smokeloader.CCDO!MTB”?

The Trojan:Win32/Smokeloader.CCDO!MTB is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “TrojanDownloader:MSIL/RedLineStealer.KL!MTB”?

The TrojanDownloader:MSIL/RedLineStealer.KL!MTB is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

How to remove “Malware.AI.4139232050”?

The Malware.AI.4139232050 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago