Risk

Win32/RiskWare.Chindo.P removal tips

Malware Removal

The Win32/RiskWare.Chindo.P is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.Chindo.P virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/RiskWare.Chindo.P?


File Info:

name: 1128AB840DECEA02F986.mlw
path: /opt/CAPEv2/storage/binaries/da8501284cc804757e285489d67cc8245a38a583510134036fc41fcf94a70b45
crc32: 2ACBE047
md5: 1128ab840decea02f986893cb2204dda
sha1: 6b289de066fa7ea73ef792f5fbef3eb05b8c2b1f
sha256: da8501284cc804757e285489d67cc8245a38a583510134036fc41fcf94a70b45
sha512: 638e2a0257fbf46b3d6712bab7fa107f6656dbe61b4a6be039ef76c4bad37dc262238b64eef42cebd8784404251c883f37b45a6c122e4d027b23499d5db29cb5
ssdeep: 3072:gUWVPvSG+DrGPFhFCC7Z6BO3j5g+7OqqtGUp:gUQSwF7Z643jZ4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A9C35B2F79618072F01426FAD2B237389B7CDB1324B188ABDBA0FD717C29511B61657B
sha3_384: ce91f8cd7e909c193c67c2f1a66a0667cffe6c050dbd3c636f6b4100fa80cbc93621954695d2e1d170bc8fefe625a5d2
ep_bytes: 5589ea6aff6850424100684cd0400064
timestamp: 2015-08-19 12:45:59

Version Info:

FileVersion: 3.0.0.0
FileDescription: Remote Desktop Connection
ProductName: MultiDesk
ProductVersion: 3.0.0.0
CompanyName: MultiDesk
LegalCopyright: Copyright 2013 syvik.com. All rights reserved.
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Win32/RiskWare.Chindo.P also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.321728
McAfeeGenericRXDP-AQ!1128AB840DEC
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
Cybereasonmalicious.40dece
VirITTrojan.Win32.Baidu.RB
CyrenW32/Chindo.O.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/RiskWare.Chindo.P
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Lazy.321728
AvastWin32:Generic-WX [Trj]
TencentRiskware.Win32.Chindo.ka
TACHYONTrojan/W32.Agent.126976.DIT
EmsisoftGen:Variant.Lazy.321728 (B)
F-SecureHeuristic.HEUR/AGEN.1342545
DrWebTrojan.Baidu.443
VIPREGen:Variant.Lazy.321728
McAfee-GW-EditionBehavesLike.Win32.Infected.cm
FireEyeGeneric.mg.1128ab840decea02
AviraHEUR/AGEN.1342545
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Lazy.D4E8C0
GDataWin32.Application.PSE.1ETEWJE
GoogleDetected
AhnLab-V3Trojan/Win.AQ.R560840
BitDefenderThetaAI:Packer.45C6A64F1F
ALYacGen:Variant.Lazy.321728
MAXmalware (ai score=88)
MalwarebytesMalware.AI.3933779844
RisingHackTool.Chindo!8.13995 (TFE:1:YT088xoTnwJ)
IkarusPUA.BlackMoon
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Chindo
AVGWin32:Generic-WX [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Win32/RiskWare.Chindo.P?

Win32/RiskWare.Chindo.P removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment