Trojan

Win32/TrojanDownloader.Chindo.AB malicious file

Malware Removal

The Win32/TrojanDownloader.Chindo.AB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Chindo.AB virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/TrojanDownloader.Chindo.AB?


File Info:

crc32: 47EF6F63
md5: 3dec6336fea14b6bf348c1b7ae70aadd
name: allroundpadsetup-4696.exe
sha1: 3d5924abc8133544095307692e8ff555a4ab8e2f
sha256: 4a81d1e1e49e8e04a0231b0c6aa8a53663d499033589c27424979f2bf3f80f25
sha512: ef7e7f887482fac8a0fcfe167a02ffd4a4213a7be23a27f4ad59536c41aada242d3836bee338ccce453d553b6811e82cb48fe6d4ecd6a8e890291a653cdf3559
ssdeep: 24576:XUipob6V9+9+cATrKTWIdNXJTEy8aGYKtaXOQG1nR5F99LDrsThSOnnkmLNMFJpL:XZKb6VMTo2Tj5QyOYKscV39LfehZk8eN
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: x5168x80fdx8bb0x4e8bx672c
FileVersion: 1.0.0.3
ProductName: x5168x80fdx8bb0x4e8bx672cx5ba2x6237x7aef
ProductVersion: 1.0.0.3
FileDescription: x5168x80fdx8bb0x4e8bx672cx5ba2x6237x7aefx5378x8f7dx7a0bx5e8f
OriginalFilename: uninst.exe
Translation: 0x0804 0x03a8

Win32/TrojanDownloader.Chindo.AB also known as:

MicroWorld-eScanGen:Variant.Strictor.241529
FireEyeGen:Variant.Strictor.241529
CAT-QuickHealTrojan.Generic
Qihoo-360Generic/Trojan.156
McAfeeArtemis!3DEC6336FEA1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
K7AntiVirusTrojan-Downloader ( 0055d2e11 )
BitDefenderGen:Variant.Strictor.241529
K7GWTrojan-Downloader ( 0055d2e11 )
TrendMicroTrojan.Win32.MALREP.THCODBO
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DangerousSig [Trj]
GDataWin32.Trojan.Agent.4P43OY
KasperskyHEUR:Trojan.Win32.Generic
RisingAdware.Agent!1.B97B (CLASSIC)
Ad-AwareGen:Variant.Strictor.241529
SophosMal/Generic-S
ComodoMalware@#39bpfpr0h5mab
ZillyaBackdoor.Agent.Win32.74767
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Strictor.241529 (B)
IkarusTrojan-Downloader.Win32.Chindo
CyrenW32/Trojan.PBRD-3773
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Strictor.D3AF79
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPUA:Win32/CoinMiner
AhnLab-V3Trojan/Win32.Chindo.R287959
VBA32Backdoor.Agent
ALYacGen:Variant.Strictor.241529
PandaTrj/CI.A
ESET-NOD32a variant of Win32/TrojanDownloader.Chindo.AB
TrendMicro-HouseCallTrojan.Win32.MALREP.THCODBO
TencentWin32.Trojan.Generic.Lpce
SentinelOneDFI – Suspicious PE
FortinetW32/Agent.AAUS!tr
AVGWin32:DangerousSig [Trj]

How to remove Win32/TrojanDownloader.Chindo.AB?

Win32/TrojanDownloader.Chindo.AB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment