Categories: Risk

RiskTool.Win32.FlyStudio.cvcd information

The RiskTool.Win32.FlyStudio.cvcd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cvcd virus can do?

  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine RiskTool.Win32.FlyStudio.cvcd?


File Info:

name: 4DEBCFC64FEF7D83F367.mlwpath: /opt/CAPEv2/storage/binaries/98e8e3e1cc4f949cadc20ab8c770b923fa29baf3271a6e693632f68f5bf7caa3crc32: 744C64ECmd5: 4debcfc64fef7d83f367dc9b638b29easha1: 693439b2ec457d0b86c15b264b7353ecf9c081edsha256: 98e8e3e1cc4f949cadc20ab8c770b923fa29baf3271a6e693632f68f5bf7caa3sha512: 2d3a97b27b8e7a9e8daee5de656518f81e446314f65161aa68229b398f05e51fbec0c39bc21c0346317eb286667e056c0b9bdc0e5e6ba103883ef6868348af94ssdeep: 49152:NDFa7nfkdYbmUCIYakVw2iNc+uTd6wAb/t+CDiI:xb8mNIYa6w2ipkvArtvztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T122D55A137010E891D5012F7BA2C20A366EB91754A878C997FBA8FD7EFC71413972E64Esha3_384: 3684bbffb62531780377a5934c0a98ff1aff6e9e3a88b1c695dd6cd837d5271a0699f37184560cce46b37aa9557a4409ep_bytes: 558bec6aff68788b680068aca15e0064timestamp: 2022-04-26 15:28:04

Version Info:

FileVersion: 1.0.0.0FileDescription: 易语言程序ProductName: 易语言程序ProductVersion: 1.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.cvcd also known as:

Bkav W32.AIDetectMalware
Lionic Riskware.Win32.FlyStudio.1!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Generic.vh
McAfee GenericRXAA-AA!4DEBCFC64FEF
Malwarebytes Generic.Malware.AI.DDS
Zillya Tool.FlyStudio.Win32.6896
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 005246d51 )
Alibaba RiskWare:Win32/FlyStudio.07d4e585
K7GW Trojan ( 005246d51 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Generic.D3FC74F0
BitDefenderTheta Gen:NN.ZexaF.36680.Ts0@aOYsCQcb
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
Kaspersky not-a-virus:RiskTool.Win32.FlyStudio.cvcd
BitDefender Trojan.GenericKD.66876656
NANO-Antivirus Riskware.Win32.FlyStudio.jtyvgw
MicroWorld-eScan Trojan.GenericKD.66876656
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.13d32f7f
Emsisoft Application.Generic (A)
F-Secure PotentialRisk.PUA/Agent.cgk
VIPRE Trojan.GenericKD.66876656
TrendMicro Trojan.Win32.FLYSTUDIO.USASHJ323
Sophos Generic Reputation PUA (PUA)
Ikarus Trojan.Win32
Jiangmin Adware/Cinmus.juq
Varist W32/OnlineGames.HG.gen!Eldorado
Avira PUA/Agent.cgk
Antiy-AVL Trojan/Win32.FlyStudio.a
Xcitium TrojWare.Win32.Agent.OSCF@5rs7jr
Microsoft Trojan:Win32/Emotet!ml
ZoneAlarm not-a-virus:RiskTool.Win32.FlyStudio.cvcd
GData Win32.Trojan.PSE.1KQMTX4
Google Detected
AhnLab-V3 Trojan/Win.TrojanX-gen.C5337944
MAX malware (ai score=83)
Cylance unsafe
TrendMicro-HouseCall Trojan.Win32.FLYSTUDIO.USASHJ323
Rising Trojan.Generic@AI.99 (RDML:NmzbqGu3aIBkvAiXhvHGRw)
SentinelOne Static AI – Malicious PE
MaxSecure Dropper.Dinwod.frindll
Fortinet W32/CoinMiner.PHP!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.2ec457
DeepInstinct MALICIOUS

How to remove RiskTool.Win32.FlyStudio.cvcd?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago