Trojan

Trojan.Agent.CHHV removal instruction

Malware Removal

The Trojan.Agent.CHHV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CHHV virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.CHHV?


File Info:

name: E37B79C32DCC8EE6DCF0.mlw
path: /opt/CAPEv2/storage/binaries/07384b4ce3c449ac857f783e4d094a000e74515ca65242625e6aea138a847e0f
crc32: 7BD8BF8A
md5: e37b79c32dcc8ee6dcf03d666fadbef8
sha1: 55029ed31c6c22b2ab1e5b341a7fda9d92ec3c2c
sha256: 07384b4ce3c449ac857f783e4d094a000e74515ca65242625e6aea138a847e0f
sha512: 3850a38282d805118de639495b001510546fd70063a0ceee915d7093c56e89292b30d359e92d5105ba7bbca9b66e26f4341e0f7f3e9e8452d60fa1901315da5e
ssdeep: 12288:rdQ7yeSQnrikCw8jxEI4TRgATzZ/P0MNmfAwDpYAgBZH7HoIsIwlu:6VUlBMRpTzZEMNmfAgpYB7bHxsIOu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T119D423104966A2EED5C88332DF2D307442016214FCF622560EEADD1F96B5EEF631FB46
sha3_384: f2cc94472d43d25afa8b67f893b6b02c657679470091039c69998a763b0e27c97761d6fc11ff2e417b20a4c94f3c09f0
ep_bytes:
timestamp: 2016-08-10 05:51:19

Version Info:

0: [No Data]

Trojan.Agent.CHHV also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.Agent.CHHV
FireEyeTrojan.Agent.CHHV
MalwarebytesMalware.Heuristic.1003
VIPRETrojan.Agent.CHHV
AlibabaTrojan:Win32/Qjwmonkey.50867c6f
Cybereasonmalicious.32dcc8
SymantecSMG.Heur!gen
APEXMalicious
BitDefenderTrojan.Agent.CHHV
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.PUPXOY.jc
EmsisoftTrojan.Agent.CHHV (B)
IkarusAdWare.Win32.Qjwmonkey
GDataTrojan.Agent.CHHV
XcitiumHeur.Corrupt.PE@1z141z3
ArcabitTrojan.Agent.CHHV
MicrosoftTrojan:Win32/Wacatac.B!ml
ALYacTrojan.Agent.CHHV
RisingTrojan.Generic@AI.99 (RDML:h+lJzBensF6CHt2DILtFwg)
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Agent.CHHV?

Trojan.Agent.CHHV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment