Risk

Should I remove “RiskTool.Win32.FlyStudio.cwnx”?

Malware Removal

The RiskTool.Win32.FlyStudio.cwnx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cwnx virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine RiskTool.Win32.FlyStudio.cwnx?


File Info:

name: 483F1E0BE2D143EDE32D.mlw
path: /opt/CAPEv2/storage/binaries/5953eb4ddde8ecb5422ebfad4785a767ce781322cdc8bac6d6653c475844b86e
crc32: 6C782AA1
md5: 483f1e0be2d143ede32d68f1b491b472
sha1: 8309cce8609e89df8a3b75daf5f6f2507e0896b4
sha256: 5953eb4ddde8ecb5422ebfad4785a767ce781322cdc8bac6d6653c475844b86e
sha512: 659a912921d839f195d56da84ad08cd4459f367281b9674d24b97e64950f85d6e47c4cf7d9be675e04de5e1b5cd2eb4e6f7df50bdf89dd55f21e6d1a7f239125
ssdeep: 12288:0judGna5A25qxxXg/OVDA9SLj/hH44kCuR8Tf+NoSf:Qudn5XG4KsSLB4NCXTfW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A2C42367C9842AB4C664A1B34837DC40F84AB96CD9D0771C98D47D693E7B2ECABC112F
sha3_384: ba3510ad585df7f7d63452be64cfc203776c0ed582ed944ed0d5a8a87f7c38e3db67543b16d567b2feea11c299d64d0d
ep_bytes: 60be00605c008dbe00b0e3ff5789e58d
timestamp: 2023-08-13 03:12:02

Version Info:

FileVersion: 1.0.0.0
FileDescription: 七夜辅助启动器
ProductName: 七夜辅助启动器
ProductVersion: 1.0.0.0
CompanyName: 上古七夜
LegalCopyright: 上古七夜 版权所有
Comments: 七夜辅助启动器
Translation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.cwnx also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.483f1e0be2d143ed
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.8609e8
BitDefenderThetaGen:NN.ZexaF.36350.HmKfaqNcAalb
CyrenW32/S-776111c5!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R011H0CHP23
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.cwnx
AvastWin32:RootkitX-gen [Rtk]
SophosGeneric ML PUA (PUA)
BaiduWin32.Rootkit.Agent.f
DrWebTrojan.NtRootKit.18405
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1KQMTX4
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumPacked.Win32.MUPX.Gen@24tbus
ZoneAlarmnot-a-virus:RiskTool.Win32.FlyStudio.cwnx
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Downloader
APEXMalicious
RisingRootkit.Agent!1.6784 (CLOUD)
FortinetW32/CoinMiner.PHP!tr
AVGWin32:RootkitX-gen [Rtk]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (D)

How to remove RiskTool.Win32.FlyStudio.cwnx?

RiskTool.Win32.FlyStudio.cwnx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment