Trojan

How to remove “Win32/TrojanDownloader.Chindo.AD”?

Malware Removal

The Win32/TrojanDownloader.Chindo.AD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Chindo.AD virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
config.cqyzzkj.cn

How to determine Win32/TrojanDownloader.Chindo.AD?


File Info:

crc32: A25204A7
md5: d82b9f3e46d94556797a216685370a84
name: setupxbzmzl.exe
sha1: 969cad9ee666012b10d5371700ab33d21018fc88
sha256: 49719a572691224c505f197968fa5b2bae32c6280eed7f2452d59bb98ced0737
sha512: dce70b795058fb20b912d9dd39452b37cc3c724e8dc6377549dfe8b0a7172f5d2abc7e4ac040eba7961de4674409edccc22f54f56a241fe4449bc7274c663c56
ssdeep: 196608:XGKm5pCdvmEfUFVSCcYGC9KsqjKPQQCwdVowjH0bTKIizEawywfO:hm5pCdOVSCcS5owIOnEd2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) Chongqing Yizhenze Technology Co., Ltd. 2019
InternalName: XiaobeiDesktopSetup
FileVersion: 1.4.2.6
CompanyName: Chongqing Yizhenze Technology Co., Ltd.
ProductName: x5c0fx8d1dx684cx9762x6574x7406x841dx535cx7248
ProductVersion: 1.4.2.6
FileDescription: x5c0fx8d1dx684cx9762x6574x7406x841dx535cx7248x5b89x88c5x7a0bx5e8f
OriginalFilename: XiaobeiDesktopSetup.exe
Translation: 0x0804 0x04b0

Win32/TrojanDownloader.Chindo.AD also known as:

MicroWorld-eScanTrojan.GenericKD.32391070
McAfeeArtemis!D82B9F3E46D9
CylanceUnsafe
ZillyaDownloader.Chindo.Win32.963
BitDefenderTrojan.GenericKD.32391070
Cybereasonmalicious.e46d94
TrendMicroTROJ_GEN.R002C0GJJ19
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.GenericKD.32391070
KasperskyTrojan-Downloader.Win32.Chindo.byr
AlibabaTrojanDownloader:Win32/Chindo.b962f4bd
NANO-AntivirusTrojan.Win32.GenKryptik.fnjdnp
AegisLabTrojan.Win32.Chindo.a!c
RisingAdware.Agent!1.C214 (CLASSIC)
Ad-AwareTrojan.GenericKD.32391070
EmsisoftTrojan.GenericKD.32391070 (B)
F-SecureHeuristic.HEUR/AGEN.1038634
DrWebTrojan.DownLoader27.33298
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.32391070
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Chindo
JiangminTrojanDownloader.Chindo.bt
MaxSecureWin.MxResIcn.Heur.Gen
AviraHEUR/AGEN.1038634
MAXmalware (ai score=100)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1EE3F9E
ZoneAlarmTrojan-Downloader.Win32.Chindo.byr
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3Trojan/Win32.RL_Agent.R296957
ALYacTrojan.GenericKD.32391070
VBA32BScope.TrojanDownloader.Chindo
MalwarebytesAdware.ChinAd
PandaTrj/CI.A
ESET-NOD32a variant of Win32/TrojanDownloader.Chindo.AD
TrendMicro-HouseCallTROJ_GEN.R002C0GJJ19
TencentMalware.Win32.Gencirc.10b59050
YandexTrojan.GenKryptik!
FortinetW32/Chindo.BYO!tr.dldr
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.Chindo.AD?

Win32/TrojanDownloader.Chindo.AD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment