Categories: Malware

Chinky.2 (B) removal

The Chinky.2 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Chinky.2 (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

ns1.player1253.com
ns1.videoall.net
ns1.mediashares.org

How to determine Chinky.2 (B)?


File Info:

crc32: DDC1400Cmd5: 898b85fac6e2bc1d50172d7cec437cdaname: 898B85FAC6E2BC1D50172D7CEC437CDA.mlwsha1: 4e49abd6700035bd48cfb4d1b1bed5fa1d34b5ebsha256: 78e50a189b38d45ee14b91b5a5790393c7e1518757e88911047638dd8198adc8sha512: 0bf199891f80611b54a80f5b06ec3430161ff56dd1c94432dd63aaae269284c1e9c4908e5cc3424c011b65879074f2fa4b9e99c0bcc0af44ee46fab3d3c2d937ssdeep: 768:4KJRk3qzACV0EFmkUMQzDv//AH0FIkNc0FIkid+f9fLDLlKYn6rV4xkZtVspx6W:4KJ47PHbbSNtS0SIH0NMhsjWZUkHo1Ttype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0InternalName: z5PPrrKFileVersion: 9.84CompanyName: UserXPProductName: 932PPrrKProductVersion: 9.84OriginalFilename: z5PPrrK.exe

Chinky.2 (B) also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Packed.21297
MicroWorld-eScan Gen:Variant.Chinky.2
FireEye Generic.mg.898b85fac6e2bc1d
CAT-QuickHeal Worm.VBNA.gen
Qihoo-360 Win32/TrojanDownloader.Purora.HwMABh8A
ALYac Gen:Variant.Chinky.2
Cylance Unsafe
VIPRE Trojan-Downloader.Win32.Purora.a (v)
AegisLab Worm.Win32.VBNA.li7E
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Gen:Variant.Chinky.2
K7GW EmailWorm ( 00568eaf1 )
K7AntiVirus EmailWorm ( 00568eaf1 )
BitDefenderTheta AI:Packer.36282BBB20
Cyren W32/Downldr3.JB
Symantec W32.Changeup
TotalDefense Win32/Vobfus.F!generic
TrendMicro-HouseCall WORM_VOBFUS.SMIA
Avast Win32:AutoRun-BSJ [Trj]
ClamAV Win.Trojan.Changeup-6169544-0
Kaspersky Worm.Win32.VBNA.brlr
Alibaba Worm:Win32/Purora.eb0a7606
NANO-Antivirus Trojan.Win32.AutoRun.ewyttm
ViRobot Trojan.Win32.Downloader.61440.UJ
Tencent Win32.Worm.Vbna.Ecat
Ad-Aware Gen:Variant.Chinky.2
TACHYON Trojan/W32.VB-Agent.61440.KU
Sophos ML/PE-A + Mal/SillyFDC-I
Comodo TrojWare.Win32.VB.X@2i170u
F-Secure Trojan:W32/Vbkrypt.D
Baidu Win32.Worm.Autorun.ab
TrendMicro WORM_VOBFUS.SMIA
McAfee-GW-Edition BehavesLike.Win32.Downloader.kt
Emsisoft Gen:Variant.Chinky.2 (B)
SentinelOne Static AI – Malicious PE – Worm
Jiangmin Worm/VBNA.gxfn
Avira TR/Dropper.Gen
Antiy-AVL Worm/Win32.WBNA.gen
Microsoft TrojanDownloader:Win32/Purora
Arcabit Trojan.Chinky.2
SUPERAntiSpyware Trojan.Agent/Gen-Vbkryp
ZoneAlarm Worm.Win32.VBNA.brlr
GData Gen:Variant.Chinky.2
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.VB.R2205
Acronis suspicious
McAfee Downloader-CJX.gen.l
MAX malware (ai score=86)
VBA32 SScope.Trojan.VBRA.2842
Malwarebytes Purora.Worm.VB.DDS
Panda Trj/Genetic.gen
APEX Malicious
ESET-NOD32 Win32/AutoRun.VB.XY
Rising Trojan.Win32.VBCode.cbu (CLASSIC)
Yandex Trojan.GenAsa!LeaBETo6kWM
Ikarus Trojan-Dropper
eGambit Unsafe.AI_Score_99%
Fortinet W32/VBKrypt.AGW!tr
AVG Win32:AutoRun-BSJ [Trj]
Cybereason malicious.ac6e2b
Paloalto generic.ml
MaxSecure Trojan.Malware.121218.susgen

How to remove Chinky.2 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generic.Sdbot.E6D5958D removal guide

The Generic.Sdbot.E6D5958D is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

Malware.AI.1318074156 malicious file

The Malware.AI.1318074156 is considered dangerous by lots of security experts. When this infection is active,…

34 mins ago

Troj/Agent-BGOG removal instruction

The Troj/Agent-BGOG is considered dangerous by lots of security experts. When this infection is active,…

45 mins ago

How to remove “Win32/Patched.NKV”?

The Win32/Patched.NKV is considered dangerous by lots of security experts. When this infection is active,…

45 mins ago

Win32:Cycbot-HY [Trj] (file analysis)

The Win32:Cycbot-HY [Trj] is considered dangerous by lots of security experts. When this infection is…

46 mins ago

Malware.AI.4189161535 removal

The Malware.AI.4189161535 is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago