Risk

Riskware.FlyStudio removal instruction

Malware Removal

The Riskware.FlyStudio is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Riskware.FlyStudio virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Riskware.FlyStudio?


File Info:

name: 4B042091675BC6CED186.mlw
path: /opt/CAPEv2/storage/binaries/e607b34d5b5b0a5026283f4e33b5eca682cdc3fd4430266974c6bfaaccba2a04
crc32: 328C74B6
md5: 4b042091675bc6ced18604e48ea8a3e4
sha1: c2e87846fb66c80231dac96ee910cc99095a47d7
sha256: e607b34d5b5b0a5026283f4e33b5eca682cdc3fd4430266974c6bfaaccba2a04
sha512: 7dc840c0bbabcef507e19deef539ff40d0b45560c73ee7d6fdd9cb7e5b59c5800db4568287ee387415eefa4c1201be7cf884b0df469b4e7ef92b697fc9c820a6
ssdeep: 6144:kR9pL6jKHQsqqSHztx+QsqVD93Twuf+sJKm4rgc6dDb1VQ6aGgWqR+8du6k0t0u:kFoKuqShcXqVD9Dz+he1VQ6TgRu6k
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10FE49C11BDF290F2CA1A15F2086E7736A631EB054B15CFC36395EE2C2D3AE8195371B6
sha3_384: 1baf73f28af4071845845e782d241ec728af2550c335ce3f7bf940c68f1808c7c2458e1fa21d7bf8a82ecc3bf170196c
ep_bytes: 558bec6aff6890a24700688c20450064
timestamp: 2010-03-19 06:14:53

Version Info:

FileVersion: 1.2.0.0
FileDescription: 去除万象的广告及插件和多余进程。
ProductName: 万象去广告外挂
ProductVersion: 1.2.0.0
CompanyName: IT网管联盟(www.itwglm.net)
LegalCopyright: IT网管联盟(www.itwglm.net)
Comments: 程序:再生缘 QQ:37370622
Translation: 0x0804 0x04b0

Riskware.FlyStudio also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.mvp9
FireEyeGeneric.mg.4b042091675bc6ce
CAT-QuickHealTrojanpws.Qqpass.16554
McAfeePolyPatch-UPX
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/PolyPatch.0879e0e0
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.6fb66c
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:dUmPeX [Susp]
F-SecureTrojan.TR/Patched.Gen
DrWebTrojan.Click3.31045
TrendMicroTROJ_GEN.R014C0PG723
McAfee-GW-EditionBehavesLike.Win32.MultiDropper.bm
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.BKGLI3
JiangminTrojan.Generic.atvvj
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Wacatac.A!ml
GoogleDetected
VBA32Riskware.FlyStudio
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R014C0PG723
RisingTrojan.Win32.Generic.167A3B1D (C64:YzY0OkZpl8F+iyak)
YandexTrojan.Pasta.Gen.1
IkarusTrojan.Danglo
FortinetRiskware/FlyStudio
AVGWin32:dUmPeX [Susp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Riskware.FlyStudio?

Riskware.FlyStudio removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment