Risk

RiskTool.Win32.FlyStudio.cvzm removal

Malware Removal

The RiskTool.Win32.FlyStudio.cvzm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cvzm virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine RiskTool.Win32.FlyStudio.cvzm?


File Info:

name: 5AF97DF65980AA18A260.mlw
path: /opt/CAPEv2/storage/binaries/d1c1722b6c47e950938167e6f1d6af37fbe5a8e745ebeae2f8a901052545a198
crc32: 7ED0BE24
md5: 5af97df65980aa18a2604e292b0788a7
sha1: 5e04865656bbb7203e5746f0d65b59afe8c73c7e
sha256: d1c1722b6c47e950938167e6f1d6af37fbe5a8e745ebeae2f8a901052545a198
sha512: 3bc561799fa7ea907b014ef16d5805a34b518642d0b36ff69ca764bcc343524a028e425beca521fd906ff389b5d31e235a031a8525e6d04fd137b9bd55580d2a
ssdeep: 98304:2DahaMNnidEe4XawX1Dwn3l5cRsjA4LD7PBYJ0o1YTzOFJi+duc77Fzag5gB6:xhaMNQ2ocR4Yuo8Shwc75zT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0A67C23E04D8861D905093558797D211EB63FB82C355A5FA280BFFE9977B3393A234E
sha3_384: 11dd95308c0b6f08fbac777cbd392aea34c96048889ba40d10261da4233302952e398528878e674ee9c8eb5bd4cd447a
ep_bytes: 558bec6aff68c8d3d30068001a790064
timestamp: 2023-08-08 01:33:12

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 精简版软件
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.cvzm also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.5af97df65980aa18
McAfeeArtemis!5AF97DF65980
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.FlyStudio.Win32.7678
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaRiskWare:Win32/FlyStudio.2b55ffdf
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.36662.@t0@aO4nv8eb
CyrenW32/Trojan.IRG.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.cvzm
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminesuspicious.low.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.1KQMTX4
JiangminBackdoor.Hupigon.agn
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ZoneAlarmnot-a-virus:RiskTool.Win32.FlyStudio.cvzm
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CHG23
RisingTrojan.Generic@AI.96 (RDML:Ni++pdRGtIEXOPvd+gsJ5g)
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove RiskTool.Win32.FlyStudio.cvzm?

RiskTool.Win32.FlyStudio.cvzm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment