Risk

RiskTool.Win32.FlyStudio.cwlc removal instruction

Malware Removal

The RiskTool.Win32.FlyStudio.cwlc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cwlc virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine RiskTool.Win32.FlyStudio.cwlc?


File Info:

name: DE20B6F3672D3441FF2A.mlw
path: /opt/CAPEv2/storage/binaries/d0ac9374aaffe3c9876d351945ae0f0474e054b2e8fc7f8455d87cf6bbc316d5
crc32: 6137D29D
md5: de20b6f3672d3441ff2a65b060a8af95
sha1: 14300966741e009ec581ed5c245bde8c3d9d4e3f
sha256: d0ac9374aaffe3c9876d351945ae0f0474e054b2e8fc7f8455d87cf6bbc316d5
sha512: ad002b8d1606c074468c6427e79664f152dee3d44267df662c2b4dcdd3a5edee757702cf8e74635b40deb3a863746cd2e9bbbc3cb14cf63b6cfee74107a0d25a
ssdeep: 98304:65HV57dxsxKKlsFWNAQ0eiQqQhwP9NEJwxbaqx53JBAUZL8qiOZ08E:StCxZsEQH3tD53JVr08E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D9B6A04179809892E41EB538E4FC9625DBF76ED11C30446F9FE8ED990E22EDC4ED248B
sha3_384: 8e769c2f12e891e6f70949e7cf13dd08fd0bc305c20e2df1b02ab3bc1f8d445f657f0716d8e7e55d82bc4247f8043ce7
ep_bytes: 558bec6aff68c8cccd0068b4c9540064
timestamp: 2023-06-29 13:58:51

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 商品入池大师
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.cwlc also known as:

BkavW32.Common.6E05FB15
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
ClamAVWin.Malware.Trojanx-9951053-0
FireEyeGeneric.mg.de20b6f3672d3441
McAfeeArtemis!DE20B6F3672D
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.FlyStudio.Win32.7534
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36662.@t0@ami62liH
CyrenW32/OnlineGames.HG.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.cwlc
AvastWin32:Evo-gen [Trj]
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminRiskTool.FlyStudio.hlg
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftTrojan:Win32/Emotet!ml
ZoneAlarmnot-a-virus:RiskTool.Win32.FlyStudio.cwlc
GDataWin32.Trojan.PSE.1KQMTX4
GoogleDetected
Acronissuspicious
VBA32BScope.Trojan.Downloader
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CIE23
RisingHacktool.FlyStudio!8.1222 (CLOUD)
IkarusTrojan.Win32
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.6741e0
DeepInstinctMALICIOUS

How to remove RiskTool.Win32.FlyStudio.cwlc?

RiskTool.Win32.FlyStudio.cwlc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment