Trojan

Trojan:Win32/Chepdu.G malicious file

Malware Removal

The Trojan:Win32/Chepdu.G is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Chepdu.G virus can do?

  • Authenticode signature is invalid

How to determine Trojan:Win32/Chepdu.G?


File Info:

name: 4A929D923691B4C80B79.mlw
path: /opt/CAPEv2/storage/binaries/0e5acc45a1c31bbab858dfb09680d6a6841639fd47756a45658b76a450002ac8
crc32: B2B2A419
md5: 4a929d923691b4c80b7939c00951eae0
sha1: 9767f6d0fe2a61e5542200e03a97960249dc1a41
sha256: 0e5acc45a1c31bbab858dfb09680d6a6841639fd47756a45658b76a450002ac8
sha512: a1777b6e4e29feeb3bc23216af7ea7f7ecf73b8a8833cedb78ad9af25ac770baf70e89a4bf7ab59cb2caf404ebc083218ea2f1f5fbef730e26d4b5e3e6da5824
ssdeep: 3072:1Twb9GfvkdPmyaDMjNKpWqnjwsYIBjW6AQpqpcIujEUxXD:1TYGfvkAyaQjcpL3YIoQpqVu5
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T118044C10F1419021D49710BE5A6B4FB7BE6F9E325F6548D3F3863E5E6A742E1AA3020F
sha3_384: e92ceb5264c1e9b6b980e097270ee646fd0526cec0fbe65952d291eac81fd66777edb982647796c5e3b1190ca7dc413e
ep_bytes: 558bec538b5d08568b750c85f6578b7d
timestamp: 2008-12-30 12:41:09

Version Info:

CompanyName: Microsoft Corporation
FileDescription: XML parser library
FileVersion: 1.0.352.7
InternalName: libxml2
LegalCopyright: Copyright 2008
OriginalFilename: xml2w32.dll
ProductName: XML parser library
ProductVersion: 2.1.5477.13
Translation: 0x0409 0x04b0

Trojan:Win32/Chepdu.G also known as:

LionicTrojan.Win32.Banload.liE5
MicroWorld-eScanTrojan.Agent.ALSK
FireEyeGeneric.mg.4a929d923691b4c8
SkyhighCheppu
McAfeeCheppu
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Vapsup.c643bfa9
K7GWTrojan ( 004e51f71 )
K7AntiVirusTrojan ( 004e51f71 )
BaiduWin32.Trojan.BHO.bc
VirITTrojan.Win32.Agent.ASSS
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/BHO.NLA
TrendMicro-HouseCallTROJ_BHO.ZRO
AvastWin32:Evo-gen [Trj]
ClamAVWin.Trojan.Agent-129096
KasperskyTrojan.Win32.Vapsup.mqqs
BitDefenderTrojan.Agent.ALSK
NANO-AntivirusTrojan.Win32.Agent.baicf
SUPERAntiSpywareAdware.AdRotator
TencentMalware.Win32.Gencirc.10b21755
EmsisoftTrojan.Agent.ALSK (B)
F-SecureTrojan.TR/BHO.Gen
DrWebTrojan.Siggen3.20625
ZillyaTrojan.Agent.Win32.193
TrendMicroTROJ_BHO.ZRO
SophosMal/Generic-S
IkarusTrojan.Win32.Chepdu
MAXmalware (ai score=100)
JiangminWorm/Conficker.b
GoogleDetected
AviraTR/BHO.Gen
VaristW32/Downloader.AU.gen!Eldorado
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Chepdu.G
XcitiumTrojWare.Win32.BHO.RB@16p26r
ArcabitTrojan.Agent.ALSK
ViRobotTrojan.Win32.Agent.176128.R
ZoneAlarmTrojan.Win32.Vapsup.mqqs
GDataWin32.Trojan.BHO.E
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.R2396
BitDefenderThetaGen:NN.ZedlaF.36802.ku8@auTijgai
ALYacTrojan.Agent.ALSK
VBA32Trojan.Agent
MalwarebytesMalware.AI.3871762736
PandaW32/Conficker.C.worm
RisingTrojan.Win32.Nodef.gf (CLASSIC)
YandexTrojan.Chepdu.E
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/BHO.NM!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/BHO.NLA

How to remove Trojan:Win32/Chepdu.G?

Trojan:Win32/Chepdu.G removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment