Categories: Trojan

Trojan-PSW.Win32.Kpot information

The Trojan-PSW.Win32.Kpot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Kpot virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

icaterp.com
iplogger.org
apps.identrust.com

How to determine Trojan-PSW.Win32.Kpot?


File Info:

crc32: CC65C18Cmd5: a7e0007c07779855a4c06e81ab0af3dcname: upload_filesha1: 9865bf022d7ff4c52076292eb19352392b9dd46csha256: e73eb64f139fbfe78f487764bdd6c3a98f2f5383becc3905fbb9ac2a9918a91esha512: 974e80cae0e2ca213a7efb7b92705d93f2b3680a567664a5890c9b11de6af28cfcc9cc7b270da208ebe88f6196b6692dcd06ef5aabd0eaf7dbb30c6609098862ssdeep: 6144:Gl0tKQeWQFrRh3joSP4gVYgxUl9q0xzBuvL61mxCLo1:M0tKQ+LQMYgxUlFxo61G1type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-PSW.Win32.Kpot also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.34768422
CAT-QuickHeal Trojan.Agent
McAfee RDN/Generic PWS.y
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Kpot.i!c
Sangfor Malware
K7AntiVirus Spyware ( 00551d0e1 )
BitDefender Trojan.GenericKD.34768422
K7GW Spyware ( 00551d0e1 )
Cybereason malicious.c07779
Arcabit Trojan.Generic.D2128626
TrendMicro TROJ_GEN.R014C0GJH20
Cyren W32/Trojan.ZQIA-2516
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Agent.PTL
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-PSW.Win32.Kpot.gen
Alibaba TrojanSpy:Win32/Redcap.9fd71fe4
Rising Trojan.Generic@ML.92 (RDMK:fM4VIhsNCvsdHwZoLF0QJg)
Ad-Aware Trojan.GenericKD.34768422
Emsisoft Trojan.GenericKD.34768422 (B)
Comodo .UnclassifiedMalware@0
F-Secure Trojan.TR/Redcap.dnhpc
DrWeb Trojan.PWS.Siggen2.57263
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.a7e0007c07779855
Sophos Mal/Generic-S
Ikarus Trojan.SuspectCRC
Jiangmin TrojanSpy.AveMaria.dv
Webroot W32.Trojan.Gen
Avira TR/Redcap.dnhpc
MAX malware (ai score=84)
Microsoft Trojan:Win32/Ymacco.AAE7
ZoneAlarm HEUR:Trojan-PSW.Win32.Kpot.gen
GData Trojan.GenericKD.34768422
Cynet Malicious (score: 100)
Acronis suspicious
ALYac Trojan.GenericKD.34768422
VBA32 Trojan.MTA.01011
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R014C0GJH20
Tencent Win32.Trojan-qqpass.Qqrob.Lpky
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kpot!tr.pws
BitDefenderTheta Gen:NN.ZexaF.34570.puW@a4RLkzhi
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_80% (W)
Qihoo-360 Win32/Trojan.PSW.b97

How to remove Trojan-PSW.Win32.Kpot?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago