Malware

Win32/Injector.CHDP malicious file

Malware Removal

The Win32/Injector.CHDP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CHDP virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Arabic (Algeria)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
armando77.publicvm.com

How to determine Win32/Injector.CHDP?


File Info:

crc32: 34205D53
md5: 6fba1e568ff16509bd6d9367cb23163d
name: 6FBA1E568FF16509BD6D9367CB23163D.mlw
sha1: 7bc4d45b97db17ceb0adbe20bd0ddcc2deab1a2c
sha256: 9c31e44ddc8e8e2f42302d61933606c7edc63b841ac0ccc7424256260a7ddc65
sha512: a2a01b5c4fda0d126e91f8a212bc448b42c861032e17ca2947ea28fd31271aee3c571affee683f36df5b4d7e4397175d4363690ed16870c67059e8e52c575bde
ssdeep: 24576:qtRG0VPTxhZcxoZsMpVWCa8u5f0omQKr2gXKHL:qtRjdhZcxilplC7KXa
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32/Injector.CHDP also known as:

K7AntiVirusTrojan ( 004d98001 )
DrWebTrojan.PWS.Stealer.15081
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.Strictor.14
CylanceUnsafe
ZillyaBackdoor.Androm.Win32.53105
SangforTrojan.Win32.GenericKD.4
AlibabaBackdoor:Win32/Androm.21a387a7
K7GWTrojan ( 004d98001 )
Cybereasonmalicious.68ff16
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.CHDP
APEXMalicious
AvastWin32:Malware-gen
KasperskyBackdoor.Win32.Androm.qhsb
BitDefenderGen:Variant.Ransom.Strictor.14
NANO-AntivirusTrojan.Win32.Androm.fhqbmm
MicroWorld-eScanGen:Variant.Ransom.Strictor.14
TencentWin32.Backdoor.Cybergate.Uijs
Ad-AwareGen:Variant.Ransom.Strictor.14
ComodoMalware@#2dhsco4zt2rnf
BitDefenderThetaGen:NN.ZelphiF.34688.XmGfaWM@RbmG
VIPRETrojan.Win32.Generic!BT
FireEyeGen:Variant.Ransom.Strictor.14
EmsisoftGen:Variant.Ransom.Strictor.14 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Injector.gufwm
eGambitUnsafe.AI_Score_73%
Antiy-AVLTrojan/Generic.ASMalwS.27FE63A
MicrosoftWorm:Win32/Rebhip
ArcabitTrojan.Ransom.Strictor.14
GDataGen:Variant.Ransom.Strictor.14
AhnLab-V3Malware/Win32.Generic.C2749903
McAfeeArtemis!6FBA1E568FF1
MAXmalware (ai score=99)
VBA32BScope.Trojan-Dropper.Injector
PandaTrj/GdSda.A
RisingBackdoor.Androm!8.113 (CLOUD)
YandexBackdoor.Androm!WkVaJJBQ8/E
IkarusTrojan.Win32.Injector
FortinetW32/Injector.COBZ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Injector.CHDP?

Win32/Injector.CHDP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment