Spy

How to remove “Win32/Spy.Chekafev.AB”?

Malware Removal

The Win32/Spy.Chekafev.AB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Chekafev.AB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Spy.Chekafev.AB?


File Info:

name: 46B8E6E6F94EB957B189.mlw
path: /opt/CAPEv2/storage/binaries/81881282dcd10c191b344c2d7a16f5cd51ca5aa296f6059fb3497323f158f677
crc32: 7A0E78CA
md5: 46b8e6e6f94eb957b1895a38d15d0461
sha1: f8cf1d3f086f13b76b4a70beb00b816e57d9680f
sha256: 81881282dcd10c191b344c2d7a16f5cd51ca5aa296f6059fb3497323f158f677
sha512: f08dca292aea10b43a21a2450b5108c53b30e39072053b4f51bd1acebc46b043f4589ecd47b3a4c1b2f38f751fa661b202d6c9faa708c7e877344e17ef722322
ssdeep: 1536:TPnxJB3+r3eAwMrQEfGA5863NiA3Zymv6t8ZQEfGA5863NiA3Zymv6t8i:r9O71TTGA58giKZyijGA58giKZyiQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E9301179BE616EED8C01530BF0F8DFC3D3BD5B248810C2C4A95661BDF679CEA294992
sha3_384: 1ad3244016e24be9c5e261cbdf94aeada3c6c99060f8543be8a6bc5141cca04de5fc378e5164cef35f6863580ea89f0a
ep_bytes: b8b85c41005064ff3500000000648925
timestamp: 2010-07-29 05:49:10

Version Info:

0: [No Data]

Win32/Spy.Chekafev.AB also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.DsBot.1
ALYacGen:Variant.DsBot.1
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 001948141 )
K7GWSpyware ( 001948141 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.DsBot.1
BaiduWin32.Trojan.U-Staget.a
VirITTrojan.Win32.Staget.FL
CyrenW32/KillAV.AL.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Chekafev.AB
APEXMalicious
ClamAVWin.Malware.Staget-6912584-0
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.DsBot.1
NANO-AntivirusTrojan.Win32.SelfDel.ednwah
AvastWin32:GenMalicious-ADM [Trj]
TencentTrojan.Win32.KillAV.sd
Ad-AwareGen:Variant.DsBot.1
ComodoApplicUnsaf.Win32.Adware.NaviPromo.N@387vqi
DrWebTrojan.Siggen3.6884
ZillyaTrojan.Staget.Win32.75
TrendMicroTROJ_CHEKAF.SMIA
McAfee-GW-EditionBehavesLike.Win32.Generic.nc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.46b8e6e6f94eb957
SophosML/PE-A + Mal/Zegost-K
IkarusTrojan.Win32.Staget
JiangminTrojan/Staget.gs
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.A.Staget.24094
GDataGen:Variant.DsBot.1
AhnLab-V3Win-Trojan/Agent.24253.C
McAfeeGenericRXAA-AA!46B8E6E6F94E
TACHYONTrojan/W32.Vundo.96798
VBA32Trojan.VBRA.09674
TrendMicro-HouseCallTROJ_CHEKAF.SMIA
RisingTrojan.Win32.VBCode.bst (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Staget.EG!tr
BitDefenderThetaAI:Packer.C76C02CC1E
AVGWin32:GenMalicious-ADM [Trj]
Cybereasonmalicious.6f94eb
PandaTrj/Genetic.gen

How to remove Win32/Spy.Chekafev.AB?

Win32/Spy.Chekafev.AB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment