Malware

What is “SoftwareBundler:Win32/Chindo”?

Malware Removal

The SoftwareBundler:Win32/Chindo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What SoftwareBundler:Win32/Chindo virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Queries information on disks, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

ww4.sinaimg.cn
ww1.sinaimg.cn
stat.v.baidu.com
down2.uc.cn
umcdn.uc.cn
qbwup.imtt.qq.com
browser.etl.desktop.qq.com

How to determine SoftwareBundler:Win32/Chindo?


File Info:

crc32: B0BEEF6A
md5: 2149c905b2046c77f81e84aa3e7a1f25
name: 2149C905B2046C77F81E84AA3E7A1F25.mlw
sha1: 966c5ec43ccd2091016b383b14e283cc825efca3
sha256: f91eb7f030574975c4e8a6936a94dba32757decc590f75d412a1273c63cfd952
sha512: b1ea28ec4206a23b2041b53496284c1510f224b28ab9da2418909b1523e170135ef909eebf2d208494b62929b53e3c239aefacbb2dc05ab6b2584d5d6dc19da2
ssdeep: 24576:oXEFPKUfu/KNS6zZhIiqOBjo5LULdG6FtItuoqWHZGZt79pQsYyg:oQyUfu/KP8iqOdyUpGWjMcpW
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

SoftwareBundler:Win32/Chindo also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKD.3016071
CAT-QuickHealSftwrBndlr.NSIS.Chindo.B
McAfeeArtemis!2149C905B204
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
BitDefenderTrojan.GenericKD.3016071
Cybereasonmalicious.5b2046
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Downloader.Win32.Chindo.gen
NANO-AntivirusTrojan.Nsis.Chindo.eiltdv
Ad-AwareTrojan.GenericKD.3016071
SophosAdLoad (PUA)
BaiduNSIS.Trojan-Downloader.Chindo.k
McAfee-GW-EditionBehavesLike.Win32.BadFile.tc
FireEyeTrojan.GenericKD.3016071
EmsisoftTrojan.GenericKD.3016071 (B)
SentinelOneStatic AI – Suspicious PE
Antiy-AVLGrayWare[Downloader]/Win32.Adload.gen
KingsoftWin32.Troj.GenericKD.v.(kcloud)
MicrosoftSoftwareBundler:Win32/Chindo
ArcabitTrojan.Generic.D2E0587
ZoneAlarmHEUR:Trojan-Downloader.Win32.Chindo.gen
GDataTrojan.GenericKD.3016071
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.3016071
MAXmalware (ai score=83)
VBA32suspected of Trojan.Downloader.gen.h
PandaGeneric Suspicious
ESET-NOD32NSIS/TrojanDownloader.Chindo.AG
IkarusTrojan-Downloader.NSIS.Chindo
FortinetW32/Chindo.H!tr.dldr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.97a

How to remove SoftwareBundler:Win32/Chindo?

SoftwareBundler:Win32/Chindo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment