Risk

UDS:RiskTool.Win32.FlyStudio malicious file

Malware Removal

The UDS:RiskTool.Win32.FlyStudio is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:RiskTool.Win32.FlyStudio virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:19730
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Installs a browser addon or extension
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine UDS:RiskTool.Win32.FlyStudio?


File Info:

crc32: 3A2FB809
md5: e44951c20f47aee33c866f92bdf3f553
name: E44951C20F47AEE33C866F92BDF3F553.mlw
sha1: 5799ccaa1fa7715c589a78f0395fbbf67d3c9b3c
sha256: 6af2890bf906ce8b55941b3c21e5bb95c5e79d6a607e8d04c2412090feeb36a7
sha512: 7ac4cf8d084bbd2a813aaaefee583d9151a4d1fdf51c08c683604524b537974a4d5ff2971d0d4479a0476e37213070b02033eceea90806f5963fff9417113a69
ssdeep: 49152:V1HM9qYsf/ItrmAOEr0vzu1WceSpzuVPW5:HHMSf/UOErACuUuNW5
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: .PDF
FileVersion: 1.0.0.0
CompanyName: .PDF
Comments: .PDF
ProductName: .PDF
ProductVersion: 1.0.0.0
FileDescription: .PDF
Translation: 0x0804 0x04b0

UDS:RiskTool.Win32.FlyStudio also known as:

K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.a1fa77
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Kasperskynot-a-virus:UDS:RiskTool.Win32.FlyStudio
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34670.NnMfaC4UJCgb
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.e44951c20f47aee3
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Heur.KVM099.a.(kcloud)
McAfeeArtemis!E44951C20F47
MalwarebytesMalware.Heuristic.1003
RisingMalware.Heuristic!ET#77% (RDMK:cmRtazr7r/mUIXhoB7W8WqI8Fxsa)
IkarusBackdoor.Win32.Zegost
Qihoo-360Trojan.Generic

How to remove UDS:RiskTool.Win32.FlyStudio?

UDS:RiskTool.Win32.FlyStudio removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment