Risk

RiskTool.Win32.FlyStudio.ckcc removal tips

Malware Removal

The RiskTool.Win32.FlyStudio.ckcc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.ckcc virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine RiskTool.Win32.FlyStudio.ckcc?


File Info:

name: 0DD934369545A36B662F.mlw
path: /opt/CAPEv2/storage/binaries/7287a844d6cca48292b8c7f80edae156f5301446419843a3077defc7ab8217b2
crc32: 6468388C
md5: 0dd934369545a36b662fb9927757b8ca
sha1: 13e3a79c87fed69517a31fbd68006dbdb04990d7
sha256: 7287a844d6cca48292b8c7f80edae156f5301446419843a3077defc7ab8217b2
sha512: ea5ed6391cf0aaa7b6b3d0cda9acff33068ddede26b8385f8bcdd228e9bef90aa6f5f1b4b11d67c8639ff6047d0d108a77397e1cd9b28375015929cd1143caa8
ssdeep: 98304:PFmSUBM9Y71HtMUaQ9PpQJiyTDXER7prwRSoNwTR+aFl65JHsz56jjDMD3lVtw+3:9IMC1HGQnNyTD0JpaPNwt+w0MGg3FXK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C2762243729680F1E6A94D308527BF7672B25F6A8B01D9BB53A4FDC92B331C1E623147
sha3_384: 1b8d6a99b4fbbc960f4ade9436d478be86917d87d13193b773c93f2110c1e37a3b44a72315ff2a3efec51b6e398cfbbe
ep_bytes: 558bec6aff68b010b40068806d470064
timestamp: 2022-06-01 02:22:43

Version Info:

0: [No Data]

RiskTool.Win32.FlyStudio.ckcc also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lpDo
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.49111697
FireEyeGeneric.mg.0dd934369545a36b
ALYacTrojan.GenericKD.49111697
CylanceUnsafe
VIPRETrojan.GenericKD.49111697
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 005246d51 )
AlibabaRiskWare:Win32/FlyStudio.f2ab5c2b
K7GWAdware ( 004b87ea1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34592.@tW@aOnoSyab
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0WF922
Paloaltogeneric.ml
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.ckcc
BitDefenderTrojan.GenericKD.49111697
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.49111697
EmsisoftTrojan.GenericKD.49111697 (B)
ComodoWorm.Win32.Dropper.RA@1qraug
ZillyaTool.FlyStudio.Win32.6388
TrendMicroTROJ_GEN.R002C0WF922
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
Trapminemalicious.moderate.ml.score
SophosGeneric PUA BD (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Agent.dqyy
GoogleDetected
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.A!ml
ViRobotTrojan.Win32.Z.Undef.7794688
GDataWin32.Trojan.PSE.11UD6H7
CynetMalicious (score: 100)
McAfeeArtemis!0DD934369545
MalwarebytesTrojan.MalPack.FlyStudio
RisingTrojan.Generic@AI.100 (RDML:ysJ/AUFnReuanHrgQwvnbQ)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.c87fed

How to remove RiskTool.Win32.FlyStudio.ckcc?

RiskTool.Win32.FlyStudio.ckcc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment