Risk

What is “RiskTool.Win32.FlyStudio.cjwn”?

Malware Removal

The RiskTool.Win32.FlyStudio.cjwn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cjwn virus can do?

  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine RiskTool.Win32.FlyStudio.cjwn?


File Info:

name: 8B7C8B8172E5D33EA7DA.mlw
path: /opt/CAPEv2/storage/binaries/d0947a66cd2207507330c452e13523e12a8d2f41d63b6ad9a17a8fe22c18c014
crc32: 61ACE201
md5: 8b7c8b8172e5d33ea7dab4618cf6e63b
sha1: 0ed0ba60cff2def14deb4dbf2902a17f67572723
sha256: d0947a66cd2207507330c452e13523e12a8d2f41d63b6ad9a17a8fe22c18c014
sha512: 1ba83131b7278b54a78fd82b72e7cbc388fed42445de0b9a0988276b88c029905dd60003b60071b39f0bbaf339826a809ad0fd73fa3c23cbdeb07229d12ef59c
ssdeep: 393216:yafYisY6mmmQrm+49eIuBEljuZ938PYyJyJye:Vg3reyZ938X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T107F633B313A9419AE5F4CC3DC937BDE572FA025BEF81647416FAD9C025314A99B03A23
sha3_384: fb94e32ad1e9050f85246a45276882b10b952ac178513c0406495ba47da4fce0f591ff1118b08b6896779bf5033c6dd9
ep_bytes: 681a6c37f3e868c6fbff56c34c8b37fe
timestamp: 2022-05-23 07:00:37

Version Info:

FileVersion: 20.20.1.11
FileDescription: Client Server Runtime Process
ProductName:
ProductVersion: 20.20.1.11
CompanyName:
LegalCopyright: E-mail:598344312@qq.com
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.cjwn also known as:

BkavW32.AIDetect.malware2
LionicRiskware.Win32.FlyStudio.1!c
tehtrisGeneric.Malware
FireEyeGeneric.mg.8b7c8b8172e5d33e
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004b8d1c1 )
AlibabaRiskWare:Win32/FlyStudio.37bcf4a9
K7GWAdware ( 004b8d1c1 )
Cybereasonmalicious.0cff2d
BitDefenderThetaGen:NN.ZexaF.34712.@B0@aOM0dyob
CyrenW32/FlyStudio.W.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.Packed.AN potentially unwanted
Paloaltogeneric.ml
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.cjwn
TencentWin32.Trojan.Suspicious.Eckq
ComodoTrojWare.Win32.Agent.ISVQ@5mbonp
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
Trapminemalicious.high.ml.score
SophosGeneric PUA AO (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Application.PUPStudio.A
JiangminRiskTool.FlyStudio.gsj
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!8B7C8B8172E5
MalwarebytesMalware.Heuristic.1003
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:hslHZInDB7KKbrAdvRi5Eg)
IkarusTrojan.Win32.Krypt
MaxSecureDropper.Dinwod.frindll
FortinetW32/GenKryptik.DLII!tr
CrowdStrikewin/malicious_confidence_70% (W)

How to remove RiskTool.Win32.FlyStudio.cjwn?

RiskTool.Win32.FlyStudio.cjwn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment