Trojan

Win32/TrojanDownloader.Chindo.N removal tips

Malware Removal

The Win32/TrojanDownloader.Chindo.N is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Chindo.N virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
config.cqhbkjzx.com
s13.cnzz.com

How to determine Win32/TrojanDownloader.Chindo.N?


File Info:

crc32: C6517293
md5: 66b56b2b6337f96be5f5381d72e56682
name: pptdashi_1.0.0.1.exe
sha1: acac77ad2eacdb74e8b8a7471dfd00a2cec3bb85
sha256: 82d25ff7f92aae0e7b47b7f31f4eec7486fc251809ccc9ed02d1ad6e4717e09b
sha512: 6a604249f5705a183d6f074a1582b5bdd00f7ac5565affb6e9a692ab6e09f80125aa11615b3fa18b7f3b5d41220aac6db6b20716adb5aedf9de04c5cf2dc1ae2
ssdeep: 49152:cWlLhQOfjXexZBXe3Sti5HGcTD1wfcTBdQrDoEmA1I/EHcylHHTqfygq:bhQAXexZBXe3n5m+6MQoEmZ/0t6Tq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) PPtMaster 2018.
InternalName: PPtMasterInst.exe
FileVersion: 1.0.0.1
CompanyName: PPtMaster
ProductName: PPtx5927x5e08
ProductVersion: 1.0.0.1
FileDescription: PPtx5927x5e08x5b89x88c5x5305x7a0bx5e8f
OriginalFilename: PPtMasterInst.exe
Translation: 0x0804 0x04b0

Win32/TrojanDownloader.Chindo.N also known as:

MicroWorld-eScanTrojan.GenericKD.32727607
FireEyeTrojan.GenericKD.32727607
McAfeeArtemis!66B56B2B6337
CylanceUnsafe
K7AntiVirusTrojan-Downloader ( 00532c7f1 )
BitDefenderTrojan.GenericKD.32727607
K7GWTrojan-Downloader ( 00532c7f1 )
SymantecML.Attribute.HighConfidence
GDataTrojan.GenericKD.32727607
KasperskyBackdoor.Win32.Agent.myttjq
AlibabaBackdoor:Win32/Generic.74410ef4
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.32727607 (B)
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Chindo
MAXmalware (ai score=81)
ArcabitTrojan.Generic.D1F36237
ZoneAlarmBackdoor.Win32.Agent.myttjq
MicrosoftPUA:Win32/CoinMiner
VBA32BScope.Adware.Weiduan
ALYacTrojan.GenericKD.32727607
Ad-AwareTrojan.GenericKD.32727607
MalwarebytesTrojan.Downloader
ESET-NOD32a variant of Win32/TrojanDownloader.Chindo.N
RisingDownloader.Chindo!8.436 (CLOUD)
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen

How to remove Win32/TrojanDownloader.Chindo.N?

Win32/TrojanDownloader.Chindo.N removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment