Risk

RiskTool.Win32.FlyStudio.cbyb information

Malware Removal

The RiskTool.Win32.FlyStudio.cbyb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cbyb virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect

How to determine RiskTool.Win32.FlyStudio.cbyb?


File Info:

crc32: 3018146E
md5: 93ec21b650abccafbf967e004defd2ec
name: 93EC21B650ABCCAFBF967E004DEFD2EC.mlw
sha1: 13e896d732f9030ec7eee8f878a4b817fb5d2baf
sha256: 75d9700c6d549d2a337ec1ec239e219a398cc1f112c96b982013fc89e2575e23
sha512: 6bd3b4a4e5808bcb28da318e5d074b4a6bfb1e0da9ef5f1ad54f60984a073368833c5cea49edaff55e4d814b5e2bc6e0e18fd10f14f83eda37f81b8190a43bde
ssdeep: 6144:QqQKLqiswVJ/MI1lZatqh3f8wIUYoJfVQ2HH6gHMvUaQuSza1gSqEKUuadDSaF:nQgq5E/MIlZa4BJpt/v0+fza1nKo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.dywt.com.cn)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.cbyb also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 004b942f1 )
Elasticmalicious (high confidence)
ClamAVWin.Malware.Gotango-7000352-0
McAfeeRDN/Generic PUP.z
CylanceUnsafe
SangforWin.Malware.Gotango-7000352-0
CrowdStrikewin/malicious_confidence_60% (D)
K7GWAdware ( 004b942f1 )
Cybereasonmalicious.732f90
CyrenW32/Application.GFQD-2995
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.cbyb
AlibabaRiskWare:Win32/FlyStudio.ee3ab64e
NANO-AntivirusRiskware.Win32.FlyStudio.iknmti
ViRobotAdware.Agent.442368.O
SophosGeneric PUA BD (PUA)
F-SecureHeuristic.HEUR/AGEN.1140766
BitDefenderThetaGen:NN.ZexaF.34608.By0@auNNtjdb
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.93ec21b650abccaf
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1140766
eGambitUnsafe.AI_Score_99%
GridinsoftTrojan.Win32.Gen.bot!i
AegisLabRiskware.Win32.FlyStudio.1!c
ZoneAlarmnot-a-virus:RiskTool.Win32.FlyStudio.cbyb
GDataWin32.Application.PUPStudio.B
Acronissuspicious
VBA32BScope.Downloader.Snojan
MalwarebytesPUP.Optional.ChinAd
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H06BD21
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazq634EK2LgoEK1MeEeIUWnF)
IkarusTrojan.Black
FortinetRiskware/FlyStudio
Paloaltogeneric.ml

How to remove RiskTool.Win32.FlyStudio.cbyb?

RiskTool.Win32.FlyStudio.cbyb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment