Trojan

Trojan.Agent.CHHL (file analysis)

Malware Removal

The Trojan.Agent.CHHL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CHHL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Bitdefender Antivirus through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the BetaBot malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Agent.CHHL?


File Info:

name: 0A08260550BC6CC29E35.mlw
path: /opt/CAPEv2/storage/binaries/369501d8615f1a936539288c468a0703c42e409eae867b4e1b3f2919514b4451
crc32: 9F087FF4
md5: 0a08260550bc6cc29e355083a8a891b6
sha1: ca03a31c73af145095ba863b12522310336aeeb6
sha256: 369501d8615f1a936539288c468a0703c42e409eae867b4e1b3f2919514b4451
sha512: 065c738dcf28435a5201d43efc2bdd179a63488a6b7c4fbda543fc51b2689853bf8c85b138c5a8c003f8c471573fa992b2067c7b5ad9cd93f547c8dba4c2c116
ssdeep: 6144:3SByUODIy2qAWeDx5TzBTmF4aAc+t5BtlFyJ1iIckfsD:3SByf0y2qAWi5HIF4an+tvtHGpckf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C944F10171479074F3D2CA35C13243234B777F2D1E75CAC6BA846E2ABEA938197637A6
sha3_384: 5a966c5a889b6250cc0fd67dbcb95ae61620c5042fa6594cecd58cd0347260cdb19bdff80dbc503b5a269b230ee25e4d
ep_bytes: e8af270000e989feffffb808c00001c3
timestamp: 2017-05-22 14:04:21

Version Info:

Comments: Janalata hudu papo jewetohafufini wipizi napiwoxuku ye cunagipiyetese
FileVersion: 41, 3, 8, 19
LegalCopyright: Ninatabobi sikatoca pohixahuwowe roricupefineku yufivuxe
OriginalFilename: xasudesu.exe
ProductVersion: 41, 3, 8, 19
Translation: 0x0409 0x04b0

Trojan.Agent.CHHL also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.CHHL
FireEyeGeneric.mg.0a08260550bc6cc2
CAT-QuickHealTrojan.MauvaiseRI.S5248647
McAfeeEmotet-FAV!0A08260550BC
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Skeeyah.A
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.e80d9559
K7GWTrojan ( 0050e55d1 )
K7AntiVirusAdware ( 00539ed31 )
CyrenW32/S-4ba5db7d!Eldorado
SymantecTrojan.Trickybot!gen2
ESET-NOD32a variant of Win32/Kryptik.FSOT
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.CHHL
NANO-AntivirusTrojan.Win32.Androm.epeyiw
SUPERAntiSpywareTrojan.Agent/Gen-Malagent
TencentMalware.Win32.Gencirc.10bbb66e
TACHYONTrojan/W32.Sourtoff.267264
EmsisoftTrojan.Agent.CHHL (B)
ComodoTrojWare.Win32.TrojanDownloader.Godzilla.A@74046k
DrWebTrojan.PWS.Steam.2255
ZillyaTrojan.Sourtoff.Win32.75
TrendMicroTSPY_EMOTET.SML3
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S
Paloaltogeneric.ml
JiangminTrojan.Sourtoff.f
AviraHEUR/AGEN.1117301
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Agent.CHHL
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Sourtoff.C1974369
BitDefenderThetaAI:Packer.F96969E221
ALYacTrojan.Agent.CHHL
MAXmalware (ai score=85)
VBA32BScope.Backdoor.Oztar
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTSPY_EMOTET.SML3
RisingTrojan.Kryptik!1.AA2B (CLOUD)
YandexTrojan.GenAsa!MTU8sclPdzU
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GBVA!tr
WebrootW32.Trojan.Gen
AVGWin32:Malware-gen
Cybereasonmalicious.550bc6
PandaTrj/GdSda.A

How to remove Trojan.Agent.CHHL?

Trojan.Agent.CHHL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment