Risk

What is “Win32/RiskWare.Chindo.Y”?

Malware Removal

The Win32/RiskWare.Chindo.Y is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/RiskWare.Chindo.Y virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
app.baidu2019.top
a.tomx.xyz

How to determine Win32/RiskWare.Chindo.Y?


File Info:

crc32: DDDBB16E
md5: 59fe8811d865066b4b0c30f60cdbf82c
name: 59FE8811D865066B4B0C30F60CDBF82C.mlw
sha1: 0cdf010dcc3e9f9766cb4a28142b5076b9bf7b6b
sha256: d7728d494a960d7722d580eb660fd708ec7d82216547d29c540994099ecb14a5
sha512: 032a0cb7ea06c64793b3bf20556bba6cb9f536dfdef4d5539a2f795768007e379c4353bd2f932cdbfd5fcf1509ec6cdd83efaa0731091246b5ab2135eacafda0
ssdeep: 6144:x5yHlLFyMEJ6pLjevXR9qZLMoTJ4HoLb:VHpR9qfND
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/RiskWare.Chindo.Y also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0055e3f21 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Baidu.1852
CylanceUnsafe
AlibabaTrojan:Win32/Fsysna.0f7a2c7f
K7GWRiskware ( 0055e3f21 )
Cybereasonmalicious.dcc3e9
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/RiskWare.Chindo.Y
APEXMalicious
AvastFileRepMalware
KasperskyTrojan.Win32.Fsysna.hubp
NANO-AntivirusRiskware.Win32.Chindo.enmxqo
TencentMalware.Win32.Gencirc.114b5f87
BitDefenderThetaGen:NN.ZexaF.34170.rCW@aSyPFdbj
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Backdoor.dm
FireEyeGeneric.mg.59fe8811d865066b
WebrootRansomware.Cerber.Gen
MicrosoftPUA:Win32/Presenoker
ZoneAlarmTrojan.Win32.Fsysna.hubp
AhnLab-V3Malware/Gen.Generic.C1613710
McAfeeArtemis!59FE8811D865
MAXmalware (ai score=99)
PandaTrj/GdSda.A
YandexTrojan.GenAsa!wablgeaC5dE
IkarusPUA.RiskWare.Chindo
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Malicious_Behavior.VEX
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/RiskWare.Chindo.Y?

Win32/RiskWare.Chindo.Y removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment