Categories: Backdoor

Backdoor:Win32/Caphaw.R removal

The Backdoor:Win32/Caphaw.R is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Caphaw.R virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Likely installs a bootkit via raw harddisk modifications
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Caphaw.R?


File Info:

crc32: 9725EBBCmd5: ca0403ea24fe2a7771b99cea55826c9bname: f65fa71e8ffe11bb6e7c6c84c3d365f4fe729e1e9c38cb4f073d2b65058465fasha1: f8da98763e345f42c62db02e51bf5d80342cd4d2sha256: f65fa71e8ffe11bb6e7c6c84c3d365f4fe729e1e9c38cb4f073d2b65058465fasha512: 3fe1bc108f1ad8e3c89bda5608897b0244fec9caa1a60e4537d2da7ce8052513218b70f5cbe35b1d650ba1ce7fdb889ab198fce564031371dba3b821c0320adassdeep: 3072:IQf2nP4clkIOJ5NpJ70/94IU3sJGnlCv1vp9IPFpW5:IQeNl4NHw/94IU8JGivp9EFY5type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Caphaw.R also known as:

MicroWorld-eScan Gen:Heur.FKP.21
McAfee BackDoor-FHI.n
Cylance Unsafe
VIPRE Trojan.Win32.Caphaw.ga (v)
Sangfor Malware
K7AntiVirus Backdoor ( 003d8c2b1 )
BitDefender Gen:Heur.FKP.21
K7GW Backdoor ( 003d8c2b1 )
Cybereason malicious.a24fe2
Invincea heuristic
F-Prot W32/Caphaw.I
Symantec Trojan.Shylock!gen4
TotalDefense Win32/Caphaw.B!generic
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Daws-2
GData Gen:Heur.FKP.21
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Backdoor:Win32/Caphaw.f3e6e114
NANO-Antivirus Trojan.Win32.DiskWriter.ejwywk
Avast Win32:Caphaw-X [Trj]
Tencent Win32.Trojan.Generic.Sxea
Endgame malicious (high confidence)
Emsisoft Gen:Heur.FKP.21 (B)
Comodo Malware@#1p2pnby6bg8qh
F-Secure Trojan.TR/Crypt.ZPACK.Gen8
DrWeb Trojan.AVKill.18882
Zillya Dropper.Daws.Win32.6846
TrendMicro TROJ_GEN.R002C0CKC19
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dh
MaxSecure Trojan.Malware.10311303.susgen
Trapmine malicious.high.ml.score
FireEye Generic.mg.ca0403ea24fe2a77
Sophos Mal/EncPk-AER
SentinelOne DFI – Malicious PE
Cyren W32/Caphaw.PIVG-4171
Jiangmin TrojanDropper.Injector.accd
Webroot W32.Dropper.Gen
Avira TR/Crypt.ZPACK.Gen8
Antiy-AVL Trojan[Dropper]/Win32.Daws
Arcabit Trojan.FKP.21
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:Win32/Caphaw.R
AhnLab-V3 Malware/Win32.Generic.C2587354
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34090.rqW@a4OyyIci
ALYac Gen:Heur.FKP.21
MAX malware (ai score=100)
VBA32 Trojan.DiskWriter
ESET-NOD32 Win32/Wolcape.B
TrendMicro-HouseCall TROJ_GEN.R002C0CKC19
Rising Backdoor.Caphaw!8.190 (CLOUD)
Yandex Trojan.DR.Daws!kH1eZJA6l0I
Ikarus Backdoor.Win32.Caphaw
eGambit Unsafe.AI_Score_99%
Fortinet W32/Caphaw.AER!tr
Ad-Aware Gen:Heur.FKP.21
AVG Win32:Caphaw-X [Trj]
Panda Trj/Caphaw.gen
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 HEUR/Malware.QVM08.Gen

How to remove Backdoor:Win32/Caphaw.R?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago