Virus

About “Chir.Virus.FileInfector.DDS” infection

Malware Removal

The Chir.Virus.FileInfector.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Chir.Virus.FileInfector.DDS virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

How to determine Chir.Virus.FileInfector.DDS?


File Info:

crc32: AD29EE27
md5: f9ed754a9b8ba7db8bd2c3c67d5ed5a6
name: F9ED754A9B8BA7DB8BD2C3C67D5ED5A6.mlw
sha1: 75945ece0caf7e08eb453fd31cc80a940e74f71b
sha256: 92a7df773b2c3c8d7bafa674b581d228ccae02822087324a3a963dd2d624f23b
sha512: 35b28c5a145b7ab2c6401fb70caf1eaf1e90e321497af94881c2bab30fd9b19a1c312cd0eeae389739180d5b7c0c2507a15fc3b62a08f1e6663d151a7ffd73ea
ssdeep: 6144:0nkjpLBxVbFN3SPMwrOmYDn6avYKruu1Dz4eF:t1BfTClK1eU4e
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018, uucajzkofbe
InternalName: iyewostu
FileVersion: 1.6.6.1
ProductVersion: 1.4.2.1

Chir.Virus.FileInfector.DDS also known as:

BkavW32.ChirBPE
K7AntiVirusTrojan ( 00176e371 )
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner2.48470
CynetMalicious (score: 100)
CAT-QuickHealW32.Runouce.B
ALYacTrojan.BrsecmonE.1
CylanceUnsafe
SangforWin.Worm.Brontok-88
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0054252c1 )
Cybereasonmalicious.a9b8ba
BaiduWin32.Virus.ChineseHacker.a
CyrenW32/Thecid.B@mm
SymantecW32.Chir.B@mm
ESET-NOD32Win32/Chir.B
APEXMalicious
AvastWin32:Oncer [Inf]
ClamAVWin.Worm.Brontok-88
KasperskyEmail-Worm.Win32.Runouce.b
BitDefenderTrojan.BrsecmonE.1
NANO-AntivirusVirus.Win32.Runouce.bxafx
ViRobotWin32.Chir.B
MicroWorld-eScanTrojan.BrsecmonE.1
TencentWorm.Win32.Runouce.d
Ad-AwareTrojan.BrsecmonE.1
SophosML/PE-A + W32/Chir-B
ComodoEmailWorm.Win32.Runonce.~v001@1qup51
BitDefenderThetaAI:FileInfector.F1BE214812
VIPREVirus.Win32.Chir.c (v)
TrendMicroPE_Chir.B
McAfee-GW-EditionW32/Chir.b@MM
FireEyeGeneric.mg.f9ed754a9b8ba7db
EmsisoftTrojan.BrsecmonE.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminWin32/cnPeace.b
AviraW32/Chir.B
eGambitUnsafe.AI_Score_99%
MicrosoftVirus:Win32/Chir.B@mm
GDataWin32.Virus.Chir.A
TACHYONVirus/W32.Runouce
AhnLab-V3Win32/ChiHack.6652
Acronissuspicious
McAfeeW32/Chir.b@MM
MAXmalware (ai score=80)
VBA32Virus.Win32.Chur.A
MalwarebytesChir.Virus.FileInfector.DDS
PandaGeneric Malware
TrendMicro-HouseCallPE_Chir.B
RisingMalware.Heuristic!ET#77% (RDMK:cmRtazoCzL92kp8Dt3DzocSiOT/b)
YandexTrojan.GenAsa!unuHEz816S8
IkarusEmail-Worm.Win32.Runouce.B
MaxSecureRansomeware.CRAB.gen
FortinetW32/Chir.B@mm
AVGWin32:Oncer [Inf]

How to remove Chir.Virus.FileInfector.DDS?

Chir.Virus.FileInfector.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment