ChChes Malware – Trojan:Win32/ChChes.G!dha

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
ChChes malware, also referred to as ChChes or ChChes.D, represents a malicious software type that falls under the category of trojans. This malicious software is designed to execute various malicious activities on an infected system, primarily targeting Windows operating systems.

Once ChChes malware infiltrates a system, it performs a range of harmful actions. Some of its common capabilities include:

  • Information theft: ChChes malware actively steals sensitive information from infected machines, encompassing personal data, login credentials, financial information, and other confidential details.
  • Remote access and control: The malware establishes a backdoor, granting remote attackers unauthorized access to the infected system. This allows them to control the compromised computer, execute commands, and potentially engage in additional malicious activities.
  • File manipulation: ChChes malware alters or deletes files on the infected system, leading to data loss or system instability.
  • Keylogging: The malware captures keystrokes entered by the user, enabling attackers to gather passwords, credit card details, and other sensitive information.

ChChes malware can spread through various means, including email attachments, malicious downloads, infected websites, or social engineering tactics. To mitigate the risk of ChChes malware infections, it is essential to maintain up-to-date antivirus and security software, exercise caution when opening attachments or downloading files, and adopt safe browsing habits.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

If you suspect your system has been infected with ChChes malware, it is advisable to run a thorough scan using reputable antivirus software and follow the recommended removal procedures provided by the security software.

Most of the situations, Trojan:Win32/ChChes.G!dha infection will certainly advise its targets to start funds transfer for the purpose of neutralizing the amendments that the Trojan infection has introduced to the victim’s tool.

Trojan:Win32/ChChes.G!dha Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Mimics the system’s user agent string for its own requests;
  • A process attempted to delay the analysis task.;
  • Unconventionial language used in binary resources: Japanese;
  • Deletes its original binary from disk;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the sufferer’s hard disk — so the target can no longer use the data;
  • Preventing routine access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan ChChes

Two common methods through which Trojan:Win32/ChChes.G!dha Ransomware is frequently distributed include:

  • Phishing emails;
  • User accessing a source that contains malicious software.

Once the Trojan successfully infects a system, it will either encrypt the data on the target’s computer or disrupt the device’s proper functioning. Additionally, it will display a ransom note, demanding payment in order to decrypt the files or restore the file system to its original state. In most cases, the ransom note appears when the user restarts the PC after the system has already been compromised.

Trojan:Win32/ChChes.G!dha distribution channels.

In numerous edges of the world, Trojan:Win32/ChChes.G!dha grows by jumps as well as bounds. However, the ransom notes and also tricks of extorting the ransom amount might differ relying on specific regional (regional) setups. The ransom notes and methods of extorting the ransom money quantity might vary depending on specific regional (local) settings.

ChChes injection

For example:

  • Incorrect notifications regarding unlicensed software.
  • In certain locations, the Trojans erroneously notify that they have discovered unauthorized applications on the victim’s device. Subsequently, the alert requires the individual to make a ransom payment.

  • Misleading statements regarding illegal web content.
  • In countries where software piracy is less prevalent, this method is not as effective for cyber fraudsters. Conversely, the Trojan:Win32/ChChes.G!dha popup alert may falsely claim to originate from a law enforcement agency and falsely report the presence of child pornography or other illicit data on the device.

    The Trojan:Win32/ChChes.G!dha popup alert may deceitfully assert to be affiliated with a law enforcement organization and falsely declare the discovery of child pornography or other prohibited files on the device. The alert will also include a demand for the individual to pay a ransom.

Technical details

File Info:

crc32: 8487DF04
md5: d71286dc8c6952ea77f64b2c0b3bf88e
name: D71286DC8C6952EA77F64B2C0B3BF88E.mlw
sha1: eaebfa1d07c18e1185273c3c69a4759c09179719
sha256: f6165afe41ad51fbf150ee4dbbfd31ed3963ca3b5586e794ba6b4ae476d56a5f
sha512: 9c4d0a1daa8a65c85fda85e0336162f770558f41c3ad916e7ffebc2e069afd173074cf88b30006c01598a421154bdfb5df3bdc0fa952ffd14755ce1d73d62048
ssdeep: 6144:ROCKoy/OA/y5wSjZEug2IVAQR7KOSp0Bil:E05ay/jZxNQdPg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/ChChes.G!dha also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Riskware ( 0049f6ae1 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader27.10735
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.BlockerRI.S19261776
ALYac Gen:Variant.Zusy.222552
Cylance Unsafe
Zillya Trojan.Agent.Win32.998598
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (W)
Alibaba Trojan:Win32/Blocker.9a52f971
K7GW Riskware ( 0049f6ae1 )
Cybereason malicious.c8c695
Cyren W32/Blocker.HFRL-8688
Symantec Backdoor.Chches!g1
ESET-NOD32 Win32/Agent.YQL
Zoner Trojan.Win32.53739
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.ChChes-6814715-0
Kaspersky Trojan-Ransom.Win32.Blocker.jubg
BitDefender Gen:Variant.Zusy.222552
NANO-Antivirus Trojan.Win32.Blocker.ejvjsf
MicroWorld-eScan Gen:Variant.Zusy.222552
Tencent Malware.Win32.Gencirc.114d5d90
Ad-Aware Gen:Variant.Zusy.222552
Sophos Mal/Generic-S
Comodo Malware@#13vfj8odwk16
BitDefenderTheta Gen:NN.ZexaF.34678.qyX@aSqD0LdO
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro BKDR_ChChes.SM2
McAfee-GW-Edition BehavesLike.Win32.Emotet.dh
FireEye Generic.mg.d71286dc8c6952ea
Emsisoft Gen:Variant.Zusy.222552 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Blocker.gbh
Avira TR/Blocker.tffpm
eGambit Trojan.Generic
Kingsoft Win32.Heur.KVM007.a.(kcloud)
Microsoft Trojan:Win32/ChChes.G!dha
Arcabit Trojan.Zusy.D36558
AegisLab Trojan.Win32.Blocker.tqz2
GData Gen:Variant.Zusy.222552
AhnLab-V3 Trojan/Win32.Blocker.C1777812
Acronis suspicious
McAfee GenericRXAA-AA!D71286DC8C69
MAX malware (ai score=100)
VBA32 BScope.Trojan.Downloader
Malwarebytes Malware.AI.4120608124
Panda Trj/CI.A
TrendMicro-HouseCall BKDR_ChChes.SM2
Rising Trojan.MalCert!1.BA19 (CLASSIC)
Ikarus Trojan.Win32.Agent
MaxSecure Trojan.Trojan.WIN32.Generic_211761
Fortinet W32/Blocker.JUBG!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Blocker.HwoCEpsA

How to remove Trojan:Win32/ChChes.G!dha virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/ChChes.G!dha files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

ChChes Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

ChChes in Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/ChChes.G!dha you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending