Categories: Ransom

About “Ransom.ChiChi” infection

The Ransom.ChiChi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.ChiChi virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Manipulates data from or to the Recycle Bin
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Attempts to delete or modify volume shadow copies
  • Deletes its original binary from disk
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Writes a potential ransom message to disk
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom.ChiChi?


File Info:

name: 9830F350BFE14307AFE4.mlwpath: /opt/CAPEv2/storage/binaries/98482d217a0817af06217d4f02fc8bc48b31b4636ab8ef870dd2ad5056e43aeacrc32: CDDDDDEDmd5: 9830f350bfe14307afe43cece54cce43sha1: 4dcdfb0cc4a5de60a570392aafad244eb16390easha256: 98482d217a0817af06217d4f02fc8bc48b31b4636ab8ef870dd2ad5056e43aeasha512: 4d15a13eb7ed8572aebe8b8b83cb02114a3a8c3c6bb56efc704723f44491a7ce5dd3b1d5af03d84284fdefef5631c09890f7ce8b43f6869d6ced8b0e6f23e0d6ssdeep: 12288:ux/s63oVvgWw6ISiEl+OeO+OeNhBBhhBB3+58Eb56X024Y4n23eu/BQsNbRvQbR5:uU+6mp+58yDfn23eu5vdobItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T134E41823768ABCF6C47146B06B7BA7DAA32EEC140760C5EF62D81619587C0D33A327D5sha3_384: 2d41e875507034c34634ec9891b3d803294dac8a5e619c8b137e2fddb6da117b00210a87e16c0bb0d20ffb4ea497aebfep_bytes: e854060000e98efeffff3b0d14304800timestamp: 2021-11-19 09:20:11

Version Info:

0: [No Data]

Ransom.ChiChi also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Ransom.REntS.Gen.1
McAfee RDN/Ransom
Cylance Unsafe
K7AntiVirus Trojan ( 005786171 )
Alibaba Ransom:Win32/generic.ali2000010
K7GW Trojan ( 005786171 )
Cybereason malicious.0bfe14
Cyren W32/Trojan.LTZU-5687
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.Babyk.A
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Trojan-Ransom.Win32.Generic
BitDefender Gen:Heur.Ransom.REntS.Gen.1
Avast FileRepMalware
Ad-Aware Gen:Heur.Ransom.REntS.Gen.1
Sophos Mal/Generic-S
DrWeb Trojan.Encoder.34721
TrendMicro Ransom_Babuk.R002C0DLB21
McAfee-GW-Edition BehavesLike.Win32.Generic.jh
FireEye Generic.mg.9830f350bfe14307
Emsisoft Gen:Heur.Ransom.REntS.Gen.1 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.Ransom.REntS.Gen.1
Avira HEUR/AGEN.1131199
Antiy-AVL Trojan/Generic.ASMalwS.34E9E3E
Gridinsoft Ransom.Win32.Gen.sa
ViRobot Trojan.Win32.Z.Rents.680960
Microsoft Ransom:Win32/Babuk.MAK!MTB
Cynet Malicious (score: 100)
BitDefenderTheta Gen:NN.ZexaF.34084.PCW@aGrehLji
ALYac Trojan.Ransom.Babuk
MAX malware (ai score=88)
VBA32 BScope.TrojanRansom.Gen
Malwarebytes Ransom.ChiChi
TrendMicro-HouseCall Ransom_Babuk.R002C0DLB21
Tencent Win32.Trojan.Filecoder.Hsrw
Yandex Trojan.Schoolboy!Hcot32erexU
eGambit Unsafe.AI_Score_100%
Fortinet W32/Filecoder_Babyk.A!tr.ransom
AVG FileRepMalware
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Ransom.ChiChi?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

How to remove “Jalapeno.2990”?

The Jalapeno.2990 is considered dangerous by lots of security experts. When this infection is active,…

52 seconds ago

Generic.Dacic.1370.2522AF06 removal

The Generic.Dacic.1370.2522AF06 is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

About “Malware.AI.299088769” infection

The Malware.AI.299088769 is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

About “Malware.AI.4098582889” infection

The Malware.AI.4098582889 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Backdoor:Win32/Subseven.2_1 information

The Backdoor:Win32/Subseven.2_1 is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

Marsilia.4611 removal tips

The Marsilia.4611 is considered dangerous by lots of security experts. When this infection is active,…

47 mins ago