Trojan

Trojan-Downloader.Win32.Chindo.vho removal

Malware Removal

The Trojan-Downloader.Win32.Chindo.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Chindo.vho virus can do?

  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Downloader.Win32.Chindo.vho?


File Info:

crc32: BDD50CDE
md5: 7627bf860394d4d68a3d85d741a8a3f9
name: explorersetup-4822.exe
sha1: ff28550cda8c61575ede64cf1969d1151251717a
sha256: c49ca77f347860a50ed6f049340fb14a5cc520a9949335c5f248f0e7cb3904b6
sha512: 21f6d3f6835a607dcaf83bb26cc691d5fe7e5ceef64a664a903999362acaa9df8f24fdd3edbcdd9d052ee2537129cb364c122b74b14c5efa551e9b8b9af5fd83
ssdeep: 49152:8XKgbSUIxUCG4LNcDYH8Grkl5Dm8E0jaR4kFUh5kavwwIfn7ojTpOH9jj:MJcUQLUGrupm8ECaBCBZIfsXpOV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.0.0.1
CompanyName: Explorer++
Comments: Explorer++
ProductName: Setup Pack
ProductVersion: 1.0.0.1
FileDescription: x5b89x88c5x7a0bx5e8f
OriginalFilename: suf_launch.exe
Translation: 0x0409 0x0000

Trojan-Downloader.Win32.Chindo.vho also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKD.33663858
McAfeeArtemis!7627BF860394
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan-Downloader ( 005624d41 )
BitDefenderTrojan.GenericKD.33663858
K7GWTrojan-Downloader ( 005624d41 )
Cybereasonmalicious.60394d
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Malware.Generic-7589901-0
GDataTrojan.GenericKD.33663858
KasperskyHEUR:Trojan-Downloader.Win32.Chindo.vho
AegisLabTrojan.Win32.Chindo.a!c
RisingAdware.Agent!1.C221 (CLOUD)
EmsisoftTrojan.GenericKD.33663858 (B)
ComodoMalware@#7eb274bxwp4v
F-SecureTrojan.TR/Dldr.Chindo.npwdq
ZillyaDownloader.Chindo.Win32.1251
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.Indiloadz
JiangminAdWare.StartSurf.cirb
AviraTR/Dldr.Chindo.npwdq
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Generic.D201AB72
ZoneAlarmHEUR:Trojan-Downloader.Win32.Chindo.vho
ALYacTrojan.GenericKD.33663858
VBA32BScope.Trojan.Ekstak
ESET-NOD32a variant of Win32/TrojanDownloader.Chindo.AG
TrendMicro-HouseCallTROJ_GEN.R023H0CDF20
TencentMalware.Win32.Gencirc.10b909c4
FortinetW32/Chindo.AG!tr.dldr
Ad-AwareTrojan.GenericKD.33663858
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml

How to remove Trojan-Downloader.Win32.Chindo.vho?

Trojan-Downloader.Win32.Chindo.vho removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment