Adware

What is “Adware.Chindo”?

Malware Removal

The Adware.Chindo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Chindo virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Adware.Chindo?


File Info:

name: AB01EA5BEED0258E8171.mlw
path: /opt/CAPEv2/storage/binaries/e9eb144f6e5f02104be03215d0f11aa9d63703e85e31c22968e36a9f00401da5
crc32: 61112C77
md5: ab01ea5beed0258e8171a000188415dc
sha1: ad5ae013a6f024e4a0fddce69afe2e6e23d977ef
sha256: e9eb144f6e5f02104be03215d0f11aa9d63703e85e31c22968e36a9f00401da5
sha512: 2c6210757716452ff3a387b0d9c422b117a9d2d9cf2bdc8bb06e8505af4f48266b88d0695ba6dd8cee46bc3940b9b06127025d0250519220755af201265a4e3a
ssdeep: 12288:7JWO56djQz0oVUriZemYYxgSBhDJK4mHvEL+Ug:NZ56VQziri/nf4vELFg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177E4AF02B9E3E0B5C6B654B049BE7775EA7B99560F10CFC39314DE6C7D32180A93B21A
sha3_384: 7db7f38740cc1c686cc51608719cdf5a238352f70785672aa3c172df77809bc7d2d7524fecd5d5cf3acde7e7f82da6ac
ep_bytes: 558bec6aff68a8904800682427450064
timestamp: 2012-09-04 06:06:49

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Adware.Chindo also known as:

SkyhighBehavesLike.Win32.Generic.jh
McAfeePUP-XFQ-CZ
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusTrojan ( 004c6ef31 )
K7GWTrojan ( 004c6ef31 )
Cybereasonmalicious.3a6f02
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
RisingTrojan.Generic@AI.96 (RDML:PLHzzDUYXs8aax0FtKfv+A)
SophosGeneric ML PUA (PUA)
GoogleDetected
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.ab01ea5beed0258e
EmsisoftApplication.Generic (A)
JiangminTrojan.Generic.foob
WebrootW32.Malware.Gen
VaristW32/S-9a0e6078!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Emotet!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
GDataWin32.Trojan.PSE.1SJ6BD4
CynetMalicious (score: 100)
DeepInstinctMALICIOUS
VBA32Adware.Chindo
Cylanceunsafe
YandexTrojan.GenAsa!VWEvoNeKvY4
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Adware.Chindo?

Adware.Chindo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment