Risk

Should I remove “Win32/RiskWare.Chindo.F”?

Malware Removal

The Win32/RiskWare.Chindo.F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.Chindo.F virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/RiskWare.Chindo.F?


File Info:

name: A2C80C7CBC4218613466.mlw
path: /opt/CAPEv2/storage/binaries/c4217b0f97a6028690e064401e99c3d4e5aedf350fe872339ad38a278a1033e9
crc32: BA708024
md5: a2c80c7cbc42186134666b26e768e58e
sha1: 909c13a1b0175760b2bc91402d1900ddecc7a7c9
sha256: c4217b0f97a6028690e064401e99c3d4e5aedf350fe872339ad38a278a1033e9
sha512: 60b1477c0281a14b71ec25d138a5c079709dc2551b9505aea767c38a76225510ce35cbc6af27d17ea0bb8f21de4793487b245a3efdcecec6d1c1d03b9f15b93c
ssdeep: 98304:+WWoQhu3qhtt2V569624u8Y+/NOQeIYbpzQmD5TsTuLFtAtQ4:gAat2Vw98Y+Nozr5T5tQQ4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4767D212B485861D2B32136559D373591ADE5602B3404CBCB31FAAA2D36FC2DE39F6F
sha3_384: 60c4d49936e2f6c54a79f9501bc774cb9d222f66f1f61561240d7e3f08f50538691933b9c135d0dfdde35717b423560f
ep_bytes: e804780000e9000000006a1468b04c4f
timestamp: 2015-08-18 07:48:33

Version Info:

0: [No Data]

Win32/RiskWare.Chindo.F also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CAT-QuickHealTrojanpws.Qqpass.16554
McAfeeGenericRXAA-AA!A2C80C7CBC42
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.Chindo.Win32.331
SangforTrojan.Win32.Save.a
Cybereasonmalicious.1b0175
BitDefenderThetaGen:NN.ZexaF.36318.@xZ@amnyWXpb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/RiskWare.Chindo.F
APEXMalicious
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bce397
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.a2c80c7cbc421861
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11KI0Q0
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
CynetMalicious (score: 100)
AhnLab-V3PUP/Win.FlyStudio.R521033
Cylanceunsafe
RisingHacktool.Chindo!8.13995 (RDMK:cmRtazruyT42wEySzk7cOLF5H2hf)
YandexTrojan.GenAsa!/Vx2XQ6y+Ok
MaxSecureTrojan.Malware.121218.susgen
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Win32/RiskWare.Chindo.F?

Win32/RiskWare.Chindo.F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment