Risk

RiskTool.Win32.FlyStudio.cvcd information

Malware Removal

The RiskTool.Win32.FlyStudio.cvcd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cvcd virus can do?

  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine RiskTool.Win32.FlyStudio.cvcd?


File Info:

name: 4DEBCFC64FEF7D83F367.mlw
path: /opt/CAPEv2/storage/binaries/98e8e3e1cc4f949cadc20ab8c770b923fa29baf3271a6e693632f68f5bf7caa3
crc32: 744C64EC
md5: 4debcfc64fef7d83f367dc9b638b29ea
sha1: 693439b2ec457d0b86c15b264b7353ecf9c081ed
sha256: 98e8e3e1cc4f949cadc20ab8c770b923fa29baf3271a6e693632f68f5bf7caa3
sha512: 2d3a97b27b8e7a9e8daee5de656518f81e446314f65161aa68229b398f05e51fbec0c39bc21c0346317eb286667e056c0b9bdc0e5e6ba103883ef6868348af94
ssdeep: 49152:NDFa7nfkdYbmUCIYakVw2iNc+uTd6wAb/t+CDiI:xb8mNIYa6w2ipkvArtvz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122D55A137010E891D5012F7BA2C20A366EB91754A878C997FBA8FD7EFC71413972E64E
sha3_384: 3684bbffb62531780377a5934c0a98ff1aff6e9e3a88b1c695dd6cd837d5271a0699f37184560cce46b37aa9557a4409
ep_bytes: 558bec6aff68788b680068aca15e0064
timestamp: 2022-04-26 15:28:04

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.cvcd also known as:

BkavW32.AIDetectMalware
LionicRiskware.Win32.FlyStudio.1!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Generic.vh
McAfeeGenericRXAA-AA!4DEBCFC64FEF
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.FlyStudio.Win32.6896
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaRiskWare:Win32/FlyStudio.07d4e585
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D3FC74F0
BitDefenderThetaGen:NN.ZexaF.36680.Ts0@aOYsCQcb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.cvcd
BitDefenderTrojan.GenericKD.66876656
NANO-AntivirusRiskware.Win32.FlyStudio.jtyvgw
MicroWorld-eScanTrojan.GenericKD.66876656
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13d32f7f
EmsisoftApplication.Generic (A)
F-SecurePotentialRisk.PUA/Agent.cgk
VIPRETrojan.GenericKD.66876656
TrendMicroTrojan.Win32.FLYSTUDIO.USASHJ323
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32
JiangminAdware/Cinmus.juq
VaristW32/OnlineGames.HG.gen!Eldorado
AviraPUA/Agent.cgk
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftTrojan:Win32/Emotet!ml
ZoneAlarmnot-a-virus:RiskTool.Win32.FlyStudio.cvcd
GDataWin32.Trojan.PSE.1KQMTX4
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.C5337944
MAXmalware (ai score=83)
Cylanceunsafe
TrendMicro-HouseCallTrojan.Win32.FLYSTUDIO.USASHJ323
RisingTrojan.Generic@AI.99 (RDML:NmzbqGu3aIBkvAiXhvHGRw)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.2ec457
DeepInstinctMALICIOUS

How to remove RiskTool.Win32.FlyStudio.cvcd?

RiskTool.Win32.FlyStudio.cvcd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment