Categories: Risk

RiskTool.Win32.FlyStudio.cyub malicious file

The RiskTool.Win32.FlyStudio.cyub is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cyub virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine RiskTool.Win32.FlyStudio.cyub?


File Info:

name: 664489B256CD6198CFCC.mlwpath: /opt/CAPEv2/storage/binaries/db6152660051c37ee38335bde1352d11c8245ba4c2442180b2172f8079672286crc32: 6C308AC7md5: 664489b256cd6198cfcc830c21666228sha1: 86005aa79daaae7de487b8464088f0c16592aaa0sha256: db6152660051c37ee38335bde1352d11c8245ba4c2442180b2172f8079672286sha512: 7979ab2e3fdb086376a99c7ab7b0eac34703161a12b3718ada59a26ba7f32663bccce9aa5cd06c97ff40000c20309ad2f3d797e28a561393d9fa714eaf3a6249ssdeep: 98304:KGbsdkv1liA8Qvx14hRyhNAVDRFgGX5wK0Nny:pbtirex1EIWVDXpwK0Nntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FE0633E3A94D079AD42B92B045320D650BB53CE404FA5AAE4AC0FA5FA4B353746FF40Fsha3_384: b295c63166d71d376d71e40a49f9de72e5378ae3c8f930d1bcfccfa3cd030e73db6ce6cb0f836466f7ab23b9af138412ep_bytes: e951f2ccfffaf324f1c5a67b0f0cb03ctimestamp: 2021-08-21 14:18:01

Version Info:

FileVersion: 1.0.0.0FileDescription: updateProductName: updateProductVersion: 1.0.0.0CompanyName: updateLegalCopyright: update 版权所有Comments: updateTranslation: 0x0804 0x04b0

RiskTool.Win32.FlyStudio.cyub also known as:

Bkav W32.AIDetectMalware
Lionic Riskware.Win32.FlyStudio.1!c
tehtris Generic.Malware
FireEye Generic.mg.664489b256cd6198
Skyhigh BehavesLike.Win32.Generic.wc
McAfee Artemis!664489B256CD
Cylance unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
Alibaba Packed:Win32/Vemply.39b0f3d5
K7GW Unwanted-Program ( 0056626f1 )
K7AntiVirus Unwanted-Program ( 0056626f1 )
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.VMProtect.ABO
APEX Malicious
Kaspersky not-a-virus:RiskTool.Win32.FlyStudio.cyub
Avast FileRepMalware [Misc]
Tencent Malware.Win32.Gencirc.11b8dad0
Sophos Mal/VMProtBad-A
F-Secure Trojan.TR/Black.Gen2
Trapmine malicious.moderate.ml.score
Google Detected
Avira TR/Black.Gen2
Kingsoft Win32.Troj.Undef.a
Microsoft Trojan:Win32/Malgent
ZoneAlarm not-a-virus:RiskTool.Win32.FlyStudio.cyub
Cynet Malicious (score: 100)
BitDefenderTheta Gen:NN.ZexaF.36802.SB0@a4mB9gfb
Malwarebytes Generic.Malware/Suspicious
Rising Trojan.Generic@AI.98 (RDML:jXhiSnVhd1MWrM23+n+BuQ)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG FileRepMalware [Misc]
DeepInstinct MALICIOUS
alibabacloud Riskware:Win/Malgent

How to remove RiskTool.Win32.FlyStudio.cyub?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago