Risk

RiskTool.Win32.FlyStudio.cdyz malicious file

Malware Removal

The RiskTool.Win32.FlyStudio.cdyz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cdyz virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Detects Sandboxie through the presence of a library
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Attempts to modify browser security settings

How to determine RiskTool.Win32.FlyStudio.cdyz?


File Info:

crc32: 5639E87B
md5: 52e21b86b8b2bcdbea88a2061b7ac6c1
name: 52E21B86B8B2BCDBEA88A2061B7AC6C1.mlw
sha1: bf803145dea39f46e9e36b73e2d9bef52840c4e9
sha256: 455f425b3ae983cc8b3b53d645f1fc68c7bd89f15eaaf03adba58093c9b3fba1
sha512: d09278157b77e636e615545380be8ecf7b6af17bc0b187f94e94aae1a63282ead7a658862e06b9855b38261af8fbcc1687553223f1ce3d65305f70aa676401fe
ssdeep: 49152:aoyfFmloX3K0YTOTw3K8xVGVHQ0WV/yq:xHoX9YTCwBYaV/N
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.2.5.0
Comments: hjbmgjjlkhljguiy
ProductName: x4e0bx8f7dx542fx52a8x9879
ProductVersion: 1.2.5.0
FileDescription: gfcvhjknlkjhkjyhiu
Translation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.cdyz also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 004b8e1b1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.46237706
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.46237706
K7GWAdware ( 004b8e1b1 )
Cybereasonmalicious.5dea39
CyrenW32/S-d1e9242c!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.Packed.AE potentially unwanted
APEXMalicious
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.cdyz
AlibabaRiskWare:Win32/FlyStudio.8fa2fd85
MicroWorld-eScanTrojan.GenericKD.46237706
Ad-AwareTrojan.GenericKD.46237706
SophosGeneric PUA LP (PUA)
ComodoTrojWare.Win32.Agent.ISVQ@5mbonp
BitDefenderThetaGen:NN.ZexaF.34688.Oz0@a0VqA8hb
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.52e21b86b8b2bcdb
EmsisoftTrojan.GenericKD.46237706 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
MicrosoftPUA:Win32/Caypnamer.A!ml
ArcabitTrojan.Generic.D2C1880A
ZoneAlarmnot-a-virus:RiskTool.Win32.FlyStudio.cdyz
GDataTrojan.GenericKD.46237706
AhnLab-V3Packed/Win32.Vmpbad.C90402
Acronissuspicious
McAfeeArtemis!52E21B86B8B2
MAXmalware (ai score=86)
RisingMalware.Heuristic!ET#97% (RDMK:cmRtazrbkhhBgWt3bU9F6VQ3jf3J)
FortinetRiskware/FlyStudio
Paloaltogeneric.ml

How to remove RiskTool.Win32.FlyStudio.cdyz?

RiskTool.Win32.FlyStudio.cdyz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment