Risk

RiskTool.Win32.FlyStudio.cxwh removal guide

Malware Removal

The RiskTool.Win32.FlyStudio.cxwh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cxwh virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine RiskTool.Win32.FlyStudio.cxwh?


File Info:

name: DFB2E9B28C0C5069847B.mlw
path: /opt/CAPEv2/storage/binaries/5107406228674c4a2aa248e0031613d922078984942913c19ab3f6e9a2f43c8f
crc32: BF0E01D3
md5: dfb2e9b28c0c5069847bdac22db1c467
sha1: ba81fe4e97072928bd8bf392bb6e01a03cd77d06
sha256: 5107406228674c4a2aa248e0031613d922078984942913c19ab3f6e9a2f43c8f
sha512: 626d3859cd763bfcd32ef203f4a11d1b02fa089108523048803b10e7bf46928bc31f916261aecb67907a7c14c30ca0c547e133c61d43adfa0973b3c36d917cfa
ssdeep: 24576:47pJOXE++k2DHjqbBiXI1jbRYbbpPyGDUHH0F/DWyLBrp:47OuZDjq9wI9RK9yGiH0F/DRdrp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B185BF02A582C0BFC11D2830196A57F7AAB5DE410AD98993B39CFD6D3F339C19936379
sha3_384: 834ef159005dbf1a48be8b6f8d731e9e6f0c8306d4ee070c73afd1822d5701e022e726bcc1aaff741cdf4d9ea02a1adf
ep_bytes: 558bec6aff68c00d590068d8d8460064
timestamp: 2012-07-29 01:22:06

Version Info:

FileVersion: 1.0.0.0
FileDescription: 晓航QQ542290445
ProductName: CF秒登陆
ProductVersion: 1.0.0.0
CompanyName: qq542290445
LegalCopyright: 禁止调试。禁止修改
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.cxwh also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.mqYD
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.70069023
CAT-QuickHealTrojan.Antavmu.20290
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!DFB2E9B28C0C
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.FlyStudio.Win32.8639
SangforRiskware.Win32.FlyStudio.V8n5
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaRiskWare:Win32/FlyStudio.bdc72c24
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Generic.D42D2B1F
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.cxwh
BitDefenderTrojan.GenericKD.70069023
NANO-AntivirusRiskware.Win32.FlyStudio.kcnqhq
AvastWin32:Malware-gen
EmsisoftTrojan.GenericKD.70069023 (B)
F-SecureTrojan:W32/DelfInject.R
VIPRETrojan.GenericKD.70069023
TrendMicroTROJ_GEN.R002C0WK823
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.dfb2e9b28c0c5069
SophosGeneric Reputation PUA (PUA)
IkarusExploit.Win32.MS
VaristW32/S-47c1ea66!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmnot-a-virus:RiskTool.Win32.FlyStudio.cxwh
GDataWin32.Trojan.PSE.13YMLT9
GoogleDetected
VBA32BScope.Trojan.Downloader
ALYacTrojan.GenericKD.70069023
MAXmalware (ai score=87)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0WK823
RisingHacktool.FlyStudio!8.1222 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
BitDefenderThetaGen:NN.ZexaE.36792.Xr0@a0TWGwib
AVGWin32:Malware-gen
Cybereasonmalicious.e97072
DeepInstinctMALICIOUS

How to remove RiskTool.Win32.FlyStudio.cxwh?

RiskTool.Win32.FlyStudio.cxwh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment