Risk

RiskTool.Win32.FlyStudio.char (file analysis)

Malware Removal

The RiskTool.Win32.FlyStudio.char is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.char virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempted to write directly to a physical drive

How to determine RiskTool.Win32.FlyStudio.char?


File Info:

name: 79A22D6C0C766521EB3C.mlw
path: /opt/CAPEv2/storage/binaries/b62b0f29fdf6d14a5bf0a6ff073e4272942671f6e3ace6de0027167b16df7b0f
crc32: 76A1470F
md5: 79a22d6c0c766521eb3cdb69b12aabd3
sha1: 9de2d7f34fd44f65c6930779743b48bfb1e1096d
sha256: b62b0f29fdf6d14a5bf0a6ff073e4272942671f6e3ace6de0027167b16df7b0f
sha512: d0cde2967e24354cbe6587f080e4991c12284055d148986e37f3ebf6d724a618ded8a1bc537e37d94146f709fc5b92197e9434fb6ca133e87303524295e52689
ssdeep: 24576:1v0r1T3uszTnfhihyQvu1dNuWF4tfE3zGHXc28e4ydJJqGVWAwf387q7i3qe7enG:S3nZmfESXc2qOGFf38u7Sma
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13FA57E23F24240D6D7191971267A133D2B38EFA21E318ED3E750FEA4AC761A2C72765D
sha3_384: 743f0892fa981f81f23f3365783969e2a5a8dbadab1bbd5ded4ed372c8095c0869abaa00f46e606f3cd15b1676c46340
ep_bytes: 558bec6aff68005d5e0068ac2b550064
timestamp: 2022-02-26 06:12:49

Version Info:

FileVersion: 1.0.0.0
FileDescription: 悟空一天刀脚本
ProductName: 悟空一天刀脚本
ProductVersion: 1.0.0.0
CompanyName: 悟空
LegalCopyright: 悟空一天刀脚本
Comments: 悟空一天刀脚本
Translation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.char also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Spambot.15885
FireEyeGeneric.mg.79a22d6c0c766521
McAfeeGenericRXAA-FA!79A22D6C0C76
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 005246d51 )
AlibabaRiskWare:Win32/FlyStudio.c0cfe889
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.34fd44
BitDefenderThetaGen:NN.ZexaF.34638.is0@a0r5BIkb
CyrenW32/OnlineGames.HG.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002H0CC422
Paloaltogeneric.ml
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.char
AvastWin32:TrojanX-gen [Trj]
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SophosGeneric PUA JN (PUA)
SentinelOneStatic AI – Malicious PE
JiangminRiskTool.FlyStudio.fyd
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.15PTMPD
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4944308
Acronissuspicious
VBA32BScope.Trojan.Tiggre
MalwarebytesTrojan.MalPack.FlyStudio
APEXMalicious
RisingTrojan.Gotango!8.19B3 (CLOUD)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove RiskTool.Win32.FlyStudio.char?

RiskTool.Win32.FlyStudio.char removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment