Categories: Risk

Win32/RiskWare.Chindo.E (file analysis)

The Win32/RiskWare.Chindo.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.Chindo.E virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Detects VMware through the presence of a registry key
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Win32/RiskWare.Chindo.E?


File Info:

name: B83DA2E8B5FD13998155.mlwpath: /opt/CAPEv2/storage/binaries/173d2294618dd742b9b4e4142fd1cac76b6bb342515a845af52e8209286e01a9crc32: 6751F4B1md5: b83da2e8b5fd139981557c25f7179648sha1: 087df1f7666bd9264d848bc5ac4e69a2a6ff02cesha256: 173d2294618dd742b9b4e4142fd1cac76b6bb342515a845af52e8209286e01a9sha512: a3a58f39a3f3104f280dd814c5d85bb974aab529022bb56b20f3237b5c0cde8f21662715c8896b10e4d08ec1fe18b9d73de6a4f1418df99af4f6356df13c146assdeep: 24576:avaxKT0aYXCdo11NyazLtpeLOJl6tHLEkocpq:avmEYXTxyazLtpeLO76ekdstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C225230B57E018F5CA963A30996E8B3ED37B7E82513131E377352F3D3972511AA840BAsha3_384: 70c6ac53097a04e934c3ca90d1412666e70d381198a982e044c56f177ec358100bec6e00854290d25a57eff27db9abe6ep_bytes: 81ec8001000053555633db57895c2418timestamp: 2009-12-05 22:50:41

Version Info:

0: [No Data]

Win32/RiskWare.Chindo.E also known as:

Lionic Trojan.Win32.Genome.a!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Adware.GenericKD.45880103
FireEye Adware.GenericKD.45880103
ALYac Adware.GenericKD.45880103
Cylance Unsafe
Sangfor Trojan.Win32.Genome.qffl
K7AntiVirus Riskware ( 004c4bdc1 )
Alibaba TrojanDownloader:Win32/Genome.09170330
K7GW Riskware ( 004c4bdc1 )
Baidu NSIS.Trojan-Downloader.Agent.a
ESET-NOD32 Win32/RiskWare.Chindo.E
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Downloader.Win32.Genome.qffl
BitDefender Adware.GenericKD.45880103
NANO-Antivirus Trojan.Nsis.FangPlay.drbkio
Avast Win32:Malware-gen
Tencent Win32.Trojan-downloader.Genome.Pepp
Ad-Aware Adware.GenericKD.45880103
F-Secure Heuristic.HEUR/AGEN.1220230
DrWeb Trojan.Siggen12.2225
Zillya Downloader.Genome.Win32.54788
Emsisoft Adware.GenericKD.45880103 (B)
GData NSIS.Adware.BundleDL.A
Avira HEUR/AGEN.1220230
MAX malware (ai score=67)
Kingsoft Win32.TrojDownloader.Genome.qf.(kcloud)
ViRobot Trojan.Win32.A.Downloader.1005437.A
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 99)
McAfee Artemis!B83DA2E8B5FD
VBA32 suspected of Trojan.Downloader.gen
TrendMicro-HouseCall TROJ_GEN.R002H0CF922
Ikarus Trojan-Downloader.NSIS.Chindo
Fortinet Riskware/Moat.925B5D02
AVG Win32:Malware-gen
Cybereason malicious.8b5fd1

How to remove Win32/RiskWare.Chindo.E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Worm.Win32.Vobfus.devu (file analysis)

The Worm.Win32.Vobfus.devu is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Win32.Worm.Viking.NCO (B) removal

The Win32.Worm.Viking.NCO (B) is considered dangerous by lots of security experts. When this infection is…

14 mins ago

Generic.Dacic.94CCEEA9.A.512EF93D (B) removal tips

The Generic.Dacic.94CCEEA9.A.512EF93D (B) is considered dangerous by lots of security experts. When this infection is…

19 mins ago

About “Generic.Dacic.8952383F.A.D38CAD9C” infection

The Generic.Dacic.8952383F.A.D38CAD9C is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

About “Trojan-Spy.Win32.Zbot.zruy” infection

The Trojan-Spy.Win32.Zbot.zruy is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

Worm.Win32.Vobfus.efrj removal guide

The Worm.Win32.Vobfus.efrj is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago