Categories: Trojan

Trojan-PSW.Win32.Kpot.vho (file analysis)

The Trojan-PSW.Win32.Kpot.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Kpot.vho virus can do?

  • Attempts to connect to a dead IP:Port (2 unique times)
  • Enumerates user accounts on the system
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

icaterp.com
iplogger.org
apps.identrust.com

How to determine Trojan-PSW.Win32.Kpot.vho?


File Info:

crc32: 2D104B6Amd5: 35cc7255ba16d183a4a132650d67d2dfname: 35CC7255BA16D183A4A132650D67D2DF.mlwsha1: 2d2ec5fc1f778d8ce070743791296106abadacdfsha256: 028ec268176707aadc2cf8e65a28236cbed214f9fd65fc3346ee34e859e50057sha512: 476262684c0d60ad2c87ce08e94143f9b3953adfeaa2ffc1e4f1eb932a4862f9422cfed431d0de3199cc2e501a75f9d1166a15cd0c4133b043dd90ff287b247fssdeep: 3072:qHuNxPJ9ImCz9EClod2ZTXyc+l5kC1N19ubfIOhcGOLr923CNUK0R+:SuNxTImCz9Hod2wc+lasN19LGsr923Ctype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-PSW.Win32.Kpot.vho also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.29289
MicroWorld-eScan Trojan.GenericKD.44349431
FireEye Generic.mg.35cc7255ba16d183
CAT-QuickHeal Trojanpws.Kpot
McAfee GenericRXLT-YW!35CC7255BA16
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Spyware ( 00551e2e1 )
BitDefender Trojan.GenericKD.44349431
K7GW Spyware ( 00551e2e1 )
Cybereason malicious.5ba16d
TrendMicro TROJ_GEN.R002C0PJH20
BitDefenderTheta AI:Packer.4FC66F7B1E
Cyren W32/Trojan.YIIC-1085
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Dropper.KpotStealer-9322564-1
Kaspersky HEUR:Trojan-PSW.Win32.Kpot.vho
Alibaba TrojanSpy:Win32/Tepfer.944d495d
NANO-Antivirus Virus.Win32.Gen.ccmw
ViRobot Trojan.Win32.Z.Mikey.183808.AE
Rising Stealer.Kpot!1.BA3E (CLASSIC)
Ad-Aware Trojan.GenericKD.44349431
Sophos Mal/Generic-S
Comodo Malware@#341swecwajh4n
F-Secure Heuristic.HEUR/AGEN.1121551
Zillya Trojan.Agent.Win32.1512442
Invincea Mal/Generic-S
McAfee-GW-Edition GenericRXLT-YW!35CC7255BA16
Emsisoft Trojan.GenericKD.44349431 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.PSW.Kpot.eh
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1121551
MAX malware (ai score=100)
Antiy-AVL Trojan[PSW]/Win32.Kpot
Microsoft Trojan:Win32/Ymacco.AA02
Gridinsoft Trojan.Win32.Agent.oa
Arcabit Trojan.Generic.D2A4B7F7
ZoneAlarm HEUR:Trojan-PSW.Win32.Kpot.vho
GData Trojan.GenericKD.44349431
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4208875
VBA32 Trojan.MTA.01011
ALYac Trojan.Stealer.Kpot
Malwarebytes Spyware.KpotStealer
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Spy.Agent.PTL
TrendMicro-HouseCall TROJ_GEN.R002C0PJH20
Tencent Win32.Trojan-qqpass.Qqrob.Llhs
Yandex TrojanSpy.Agent!IlWBSo+mLFM
Ikarus Trojan-PWS.Win32.Tepfer
MaxSecure Trojan.Malware.101118275.susgen
Fortinet W32/Agent.PTL!tr
Webroot W32.Trojan.Gen
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.PSW.916

How to remove Trojan-PSW.Win32.Kpot.vho?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago