Trojan

Win32/TrojanDownloader.Chindo.C removal guide

Malware Removal

The Win32/TrojanDownloader.Chindo.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Chindo.C virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Win32/TrojanDownloader.Chindo.C?


File Info:

name: 9C1557C316C30D41835B.mlw
path: /opt/CAPEv2/storage/binaries/7a67977ee7e67686be652a7b96f7035a81153702ad0c6547aa2e9fbc807e28b3
crc32: A81D8574
md5: 9c1557c316c30d41835b0c4055f8f5e1
sha1: f74b3479c6d530478bdd84731a0382bacba3dd21
sha256: 7a67977ee7e67686be652a7b96f7035a81153702ad0c6547aa2e9fbc807e28b3
sha512: 30afe7adb8394fe339fa7f35d8599b928c8a46745dd302b5ece05eb7cfc4adcb404875a5cced61fb712226a2845dcc3458e327c6f61abcbd1c77cef6a6a0815a
ssdeep: 6144:g70EO5UwtXCsGBVaSGlcuneB47iM5keCOol9n:g0pEsGB0lFeB47Tybn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9746D506580C473E715073085A6EBB1492BBEB45F5094CFE7A8BAB62E722C3963721F
sha3_384: bf73ddb34334ad9c4765627c03e84d4095dfa0a5cb12d015c29db2d2bc2efa655490c5216705fc60e1ec4650965432f0
ep_bytes: e838840000e989feffff8bff558bec83
timestamp: 2017-09-13 06:55:28

Version Info:

CompanyName: YiCompress
FileDescription: YiCompressdate
FileVersion: 1.0.1.1
InternalName: YiCompressdate
LegalCopyright: YiCompressdate
OriginalFilename: YiCompressdate
ProductName: YiCompressdate
ProductVersion: 1.0.1.1
Translation: 0x0804 0x04b0

Win32/TrojanDownloader.Chindo.C also known as:

BkavW32.Common.EF678B97
LionicTrojan.Win32.Chindo.4!c
MicroWorld-eScanTrojan.GenericKD.44841771
SkyhighArtemis!Trojan
ALYacTrojan.GenericKD.44841771
MalwarebytesAdware.Downloader.CN
ZillyaDownloader.Chindo.Win32.809
SangforDownloader.Win32.Chindo.Vh02
K7AntiVirusTrojan-Downloader ( 00525bae1 )
AlibabaTrojanDownloader:Win32/Chindo.190517
K7GWTrojan-Downloader ( 00525bae1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Chindo.C
APEXMalicious
ClamAVWin.Malware.Chindo-9879485-0
BitDefenderTrojan.GenericKD.44841771
AvastWin32:DangerousSig [Trj]
TencentMalware.Win32.Gencirc.10b44b2f
EmsisoftTrojan.GenericKD.44841771 (B)
VIPRETrojan.GenericKD.44841771
TrendMicroTROJ_FRS.0NA103GS22
FireEyeGeneric.mg.9c1557c316c30d41
SophosMal/Generic-S
MAXmalware (ai score=99)
GDataTrojan.GenericKD.44841771
JiangminAdWare.Generic.mlwj
WebrootW32.Trojan.Gen
GoogleDetected
Antiy-AVLTrojan/Win32.Bitrep
ArcabitTrojan.Generic.D2AC3B2B
McAfeeArtemis!9C1557C316C3
VBA32BScope.Backdoor.IRC.Bot
Cylanceunsafe
PandaPUP/Generic
TrendMicro-HouseCallTROJ_FRS.0NA103GS22
RisingAdware.Agent!1.BC68 (CLASSIC)
YandexTrojan.GenAsa!ltO9Kq8agyY
IkarusTrojan-Downloader.Win32.Chindo
FortinetW32/Chindo.C!tr
AVGWin32:DangerousSig [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.Chindo.C?

Win32/TrojanDownloader.Chindo.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment