Risk

Win32/RiskWare.Chindo.E (file analysis)

Malware Removal

The Win32/RiskWare.Chindo.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.Chindo.E virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Detects VMware through the presence of a registry key
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Win32/RiskWare.Chindo.E?


File Info:

name: B83DA2E8B5FD13998155.mlw
path: /opt/CAPEv2/storage/binaries/173d2294618dd742b9b4e4142fd1cac76b6bb342515a845af52e8209286e01a9
crc32: 6751F4B1
md5: b83da2e8b5fd139981557c25f7179648
sha1: 087df1f7666bd9264d848bc5ac4e69a2a6ff02ce
sha256: 173d2294618dd742b9b4e4142fd1cac76b6bb342515a845af52e8209286e01a9
sha512: a3a58f39a3f3104f280dd814c5d85bb974aab529022bb56b20f3237b5c0cde8f21662715c8896b10e4d08ec1fe18b9d73de6a4f1418df99af4f6356df13c146a
ssdeep: 24576:avaxKT0aYXCdo11NyazLtpeLOJl6tHLEkocpq:avmEYXTxyazLtpeLO76ekds
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C225230B57E018F5CA963A30996E8B3ED37B7E82513131E377352F3D3972511AA840BA
sha3_384: 70c6ac53097a04e934c3ca90d1412666e70d381198a982e044c56f177ec358100bec6e00854290d25a57eff27db9abe6
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:41

Version Info:

0: [No Data]

Win32/RiskWare.Chindo.E also known as:

LionicTrojan.Win32.Genome.a!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanAdware.GenericKD.45880103
FireEyeAdware.GenericKD.45880103
ALYacAdware.GenericKD.45880103
CylanceUnsafe
SangforTrojan.Win32.Genome.qffl
K7AntiVirusRiskware ( 004c4bdc1 )
AlibabaTrojanDownloader:Win32/Genome.09170330
K7GWRiskware ( 004c4bdc1 )
BaiduNSIS.Trojan-Downloader.Agent.a
ESET-NOD32Win32/RiskWare.Chindo.E
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.Genome.qffl
BitDefenderAdware.GenericKD.45880103
NANO-AntivirusTrojan.Nsis.FangPlay.drbkio
AvastWin32:Malware-gen
TencentWin32.Trojan-downloader.Genome.Pepp
Ad-AwareAdware.GenericKD.45880103
F-SecureHeuristic.HEUR/AGEN.1220230
DrWebTrojan.Siggen12.2225
ZillyaDownloader.Genome.Win32.54788
EmsisoftAdware.GenericKD.45880103 (B)
GDataNSIS.Adware.BundleDL.A
AviraHEUR/AGEN.1220230
MAXmalware (ai score=67)
KingsoftWin32.TrojDownloader.Genome.qf.(kcloud)
ViRobotTrojan.Win32.A.Downloader.1005437.A
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
McAfeeArtemis!B83DA2E8B5FD
VBA32suspected of Trojan.Downloader.gen
TrendMicro-HouseCallTROJ_GEN.R002H0CF922
IkarusTrojan-Downloader.NSIS.Chindo
FortinetRiskware/Moat.925B5D02
AVGWin32:Malware-gen
Cybereasonmalicious.8b5fd1

How to remove Win32/RiskWare.Chindo.E?

Win32/RiskWare.Chindo.E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment