Categories: Risk

How to remove “RiskTool.Win32.FlyStudio.cxuf”?

The RiskTool.Win32.FlyStudio.cxuf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cxuf virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine RiskTool.Win32.FlyStudio.cxuf?


File Info:

name: 8D7015A6D5C5CB1ABCA9.mlwpath: /opt/CAPEv2/storage/binaries/8b62265d6785b66e5c73884dc1a54ac3e6e187bcab6b48422aa7dbf356315d59crc32: 892439C5md5: 8d7015a6d5c5cb1abca99a623371f493sha1: b4a885b8618b45e84730d04afd15d30d232db7cfsha256: 8b62265d6785b66e5c73884dc1a54ac3e6e187bcab6b48422aa7dbf356315d59sha512: 7914079f3e08e8c01ea25b39fcadea099f0bae7c195062fdb1769a053e76c2e304b70bd36d8c55d98d909776086ea05b3781f79e55b8f6d91544552bd719530assdeep: 98304:o7QadBCFNNwtu4CGgTt4DFMML2MCCCCCC4Ab:oNBCFqPytowHAbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D6068D12F692C8E1D1581230C5A7D3F92636ED22CA308ED7A3D5FD663F326539D2624Esha3_384: b56434bc4f500a97bc34f3f512812e52e7625c8e709102c3a2dccc7e43fad8f6548f62cd2c0a3622d915c61800198226ep_bytes: 558bec6aff6808f7740068f481510064timestamp: 2012-07-23 11:23:43

Version Info:

FileVersion: 2012.7.1.0FileDescription: 给宝宝取个好名字就用新宝宝起名软件ProductName: 新宝宝起名软件ProductVersion: 2012.7.1.0CompanyName: www.xbbqm.comLegalCopyright: www.xbbqm.com 版权所有Comments: 给宝宝取个好名字就用新宝宝起名软件Translation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.cxuf also known as:

Bkav W32.AIDetectMalware
Lionic Riskware.Win32.FlyStudio.1!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.69680879
FireEye Generic.mg.8d7015a6d5c5cb1a
Skyhigh BehavesLike.Win32.Generic.wh
McAfee Artemis!8D7015A6D5C5
Cylance unsafe
Sangfor Riskware.Win32.FlyStudio.Ve49
K7AntiVirus Trojan ( 005246d51 )
Alibaba RiskWare:Win32/FlyStudio.a99bd9a2
K7GW Trojan ( 005246d51 )
Cybereason malicious.8618b4
Arcabit Trojan.Generic.D4273EEF
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Trojanx-9951053-0
Kaspersky not-a-virus:RiskTool.Win32.FlyStudio.cxuf
BitDefender Trojan.GenericKD.69680879
Avast Win32:Malware-gen
Sophos Generic Reputation PUA (PUA)
VIPRE Trojan.GenericKD.69680879
TrendMicro TROJ_GEN.R002C0WJE23
Trapmine suspicious.low.ml.score
Emsisoft Trojan.GenericKD.69680879 (B)
SentinelOne Static AI – Malicious PE
Jiangmin RiskTool.FlyStudio.hqq
Varist W32/Trojan.CLL.gen!Eldorado
Antiy-AVL Trojan/Win32.FlyStudio.a
Xcitium TrojWare.Win32.Agent.OSCF@5rs7jr
Microsoft Program:Win32/Wacapew.C!ml
ZoneAlarm not-a-virus:RiskTool.Win32.FlyStudio.cxuf
GData Win32.Trojan.PSE.15EXSUN
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5506532
VBA32 BScope.Trojan.Downloader
ALYac Trojan.GenericKD.69680879
MAX malware (ai score=88)
Malwarebytes Generic.Malware.AI.DDS
TrendMicro-HouseCall TROJ_GEN.R002C0WJE23
Rising Dropper.Injector!8.DC (CLOUD)
Ikarus Virus.Win32.OnLineGames
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/CoinMiner.PHP!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS

How to remove RiskTool.Win32.FlyStudio.cxuf?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago