Categories: Trojan

Trojan.Agent.CHHL (file analysis)

The Trojan.Agent.CHHL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CHHL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Bitdefender Antivirus through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the BetaBot malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Agent.CHHL?


File Info:

name: 0A08260550BC6CC29E35.mlwpath: /opt/CAPEv2/storage/binaries/369501d8615f1a936539288c468a0703c42e409eae867b4e1b3f2919514b4451crc32: 9F087FF4md5: 0a08260550bc6cc29e355083a8a891b6sha1: ca03a31c73af145095ba863b12522310336aeeb6sha256: 369501d8615f1a936539288c468a0703c42e409eae867b4e1b3f2919514b4451sha512: 065c738dcf28435a5201d43efc2bdd179a63488a6b7c4fbda543fc51b2689853bf8c85b138c5a8c003f8c471573fa992b2067c7b5ad9cd93f547c8dba4c2c116ssdeep: 6144:3SByUODIy2qAWeDx5TzBTmF4aAc+t5BtlFyJ1iIckfsD:3SByf0y2qAWi5HIF4an+tvtHGpckftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C944F10171479074F3D2CA35C13243234B777F2D1E75CAC6BA846E2ABEA938197637A6sha3_384: 5a966c5a889b6250cc0fd67dbcb95ae61620c5042fa6594cecd58cd0347260cdb19bdff80dbc503b5a269b230ee25e4dep_bytes: e8af270000e989feffffb808c00001c3timestamp: 2017-05-22 14:04:21

Version Info:

Comments: Janalata hudu papo jewetohafufini wipizi napiwoxuku ye cunagipiyeteseFileVersion: 41, 3, 8, 19LegalCopyright: Ninatabobi sikatoca pohixahuwowe roricupefineku yufivuxeOriginalFilename: xasudesu.exeProductVersion: 41, 3, 8, 19Translation: 0x0409 0x04b0

Trojan.Agent.CHHL also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.CHHL
FireEye Generic.mg.0a08260550bc6cc2
CAT-QuickHeal Trojan.MauvaiseRI.S5248647
McAfee Emotet-FAV!0A08260550BC
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Skeeyah.A
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Kryptik.e80d9559
K7GW Trojan ( 0050e55d1 )
K7AntiVirus Adware ( 00539ed31 )
Cyren W32/S-4ba5db7d!Eldorado
Symantec Trojan.Trickybot!gen2
ESET-NOD32 a variant of Win32/Kryptik.FSOT
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.CHHL
NANO-Antivirus Trojan.Win32.Androm.epeyiw
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
Tencent Malware.Win32.Gencirc.10bbb66e
TACHYON Trojan/W32.Sourtoff.267264
Emsisoft Trojan.Agent.CHHL (B)
Comodo TrojWare.Win32.TrojanDownloader.Godzilla.A@74046k
DrWeb Trojan.PWS.Steam.2255
Zillya Trojan.Sourtoff.Win32.75
TrendMicro TSPY_EMOTET.SML3
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos Mal/Generic-S
Paloalto generic.ml
Jiangmin Trojan.Sourtoff.f
Avira HEUR/AGEN.1117301
Microsoft Trojan:Win32/Skeeyah.A!rfn
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Agent.CHHL
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Sourtoff.C1974369
BitDefenderTheta AI:Packer.F96969E221
ALYac Trojan.Agent.CHHL
MAX malware (ai score=85)
VBA32 BScope.Backdoor.Oztar
Malwarebytes Trojan.Crypt
TrendMicro-HouseCall TSPY_EMOTET.SML3
Rising Trojan.Kryptik!1.AA2B (CLOUD)
Yandex Trojan.GenAsa!MTU8sclPdzU
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.GBVA!tr
Webroot W32.Trojan.Gen
AVG Win32:Malware-gen
Cybereason malicious.550bc6
Panda Trj/GdSda.A

How to remove Trojan.Agent.CHHL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago