Categories: Risk

RiskTool.Win32.FlyStudio.cxwh removal guide

The RiskTool.Win32.FlyStudio.cxwh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cxwh virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine RiskTool.Win32.FlyStudio.cxwh?


File Info:

name: DFB2E9B28C0C5069847B.mlwpath: /opt/CAPEv2/storage/binaries/5107406228674c4a2aa248e0031613d922078984942913c19ab3f6e9a2f43c8fcrc32: BF0E01D3md5: dfb2e9b28c0c5069847bdac22db1c467sha1: ba81fe4e97072928bd8bf392bb6e01a03cd77d06sha256: 5107406228674c4a2aa248e0031613d922078984942913c19ab3f6e9a2f43c8fsha512: 626d3859cd763bfcd32ef203f4a11d1b02fa089108523048803b10e7bf46928bc31f916261aecb67907a7c14c30ca0c547e133c61d43adfa0973b3c36d917cfassdeep: 24576:47pJOXE++k2DHjqbBiXI1jbRYbbpPyGDUHH0F/DWyLBrp:47OuZDjq9wI9RK9yGiH0F/DRdrptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B185BF02A582C0BFC11D2830196A57F7AAB5DE410AD98993B39CFD6D3F339C19936379sha3_384: 834ef159005dbf1a48be8b6f8d731e9e6f0c8306d4ee070c73afd1822d5701e022e726bcc1aaff741cdf4d9ea02a1adfep_bytes: 558bec6aff68c00d590068d8d8460064timestamp: 2012-07-29 01:22:06

Version Info:

FileVersion: 1.0.0.0FileDescription: 晓航QQ542290445ProductName: CF秒登陆ProductVersion: 1.0.0.0CompanyName: qq542290445LegalCopyright: 禁止调试。禁止修改Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.cxwh also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.mqYD
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.70069023
CAT-QuickHeal Trojan.Antavmu.20290
Skyhigh BehavesLike.Win32.Generic.tc
McAfee Artemis!DFB2E9B28C0C
Malwarebytes Generic.Malware.AI.DDS
Zillya Tool.FlyStudio.Win32.8639
Sangfor Riskware.Win32.FlyStudio.V8n5
CrowdStrike win/malicious_confidence_60% (W)
Alibaba RiskWare:Win32/FlyStudio.bdc72c24
K7GW Trojan ( 005246d51 )
K7AntiVirus Trojan ( 005246d51 )
Arcabit Trojan.Generic.D42D2B1F
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky not-a-virus:RiskTool.Win32.FlyStudio.cxwh
BitDefender Trojan.GenericKD.70069023
NANO-Antivirus Riskware.Win32.FlyStudio.kcnqhq
Avast Win32:Malware-gen
Emsisoft Trojan.GenericKD.70069023 (B)
F-Secure Trojan:W32/DelfInject.R
VIPRE Trojan.GenericKD.70069023
TrendMicro TROJ_GEN.R002C0WK823
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.dfb2e9b28c0c5069
Sophos Generic Reputation PUA (PUA)
Ikarus Exploit.Win32.MS
Varist W32/S-47c1ea66!Eldorado
Antiy-AVL Trojan/Win32.FlyStudio.a
Kingsoft malware.kb.a.1000
Xcitium Worm.Win32.Dropper.RA@1qraug
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm not-a-virus:RiskTool.Win32.FlyStudio.cxwh
GData Win32.Trojan.PSE.13YMLT9
Google Detected
VBA32 BScope.Trojan.Downloader
ALYac Trojan.GenericKD.70069023
MAX malware (ai score=87)
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0WK823
Rising Hacktool.FlyStudio!8.1222 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Dropper.Dinwod.frindll
Fortinet W32/CoinMiner.PHP!tr
BitDefenderTheta Gen:NN.ZexaE.36792.Xr0@a0TWGwib
AVG Win32:Malware-gen
Cybereason malicious.e97072
DeepInstinct MALICIOUS

How to remove RiskTool.Win32.FlyStudio.cxwh?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago