Trojan

Trojan:Win32/Arvid.C!dha removal instruction

Malware Removal

The Trojan:Win32/Arvid.C!dha is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Arvid.C!dha virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings

How to determine Trojan:Win32/Arvid.C!dha?


File Info:

name: 4E2405D93E541F9BAE34.mlw
path: /opt/CAPEv2/storage/binaries/e850650e6982469529768988dfabadfdaa53b25abe1e0c0f0b3894b31a83b061
crc32: FFFEAEE9
md5: 4e2405d93e541f9bae34564c80f7432e
sha1: e5adb9b97fe323ad6752f7c6dd288f89d75f5377
sha256: e850650e6982469529768988dfabadfdaa53b25abe1e0c0f0b3894b31a83b061
sha512: a70e2d84b83cdeab0b6a71475768f4c58a2c67b7839dea95f8527bfbcab039c35f7ca3b24aa2ba409271f03812065b24dc1b1a06beb5ec4086ac364820377336
ssdeep: 768:WvRFTcpYTyXUkBfFT1EsEvySFhgNhFjusPrLvRs:IRFwYTyXUefhnEvySFhgNhFjuwLvR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18E838582E2D24C94C66E7374947ACEF416367CB0CCD96B2EA358F51F3870283946679E
sha3_384: ee751be1bb32386f2744220f68fe227f5ae658a84787173dddd3f241050c475a1d7cfc42da80ef380b5872901dba1a26
ep_bytes: 6834774000e8f0ffffff000048000000
timestamp: 2014-12-29 19:45:36

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Microsoft
LegalCopyright: Microsoft
LegalTrademarks: Microsoft
ProductName: SysMacro
FileVersion: 3.00
ProductVersion: 3.00
InternalName: svhost
OriginalFilename: svhost.exe

Trojan:Win32/Arvid.C!dha also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.DesertFalcons.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader12.13399
MicroWorld-eScanGen:Trojan.Heur.RX.fm0@XCLproni
CAT-QuickHealTrojan.ArvidMF.S25436447
McAfeeGeneric-FAVW!4E2405D93E54
MalwarebytesTrojan.MalPack.Generic
ZillyaTrojan.DesertFalcons.Win32.13
SangforTrojan.Win32.VB.NZQ
K7AntiVirusSpyware ( 0059613b1 )
AlibabaTrojanSpy:Win32/DesertFalcons.b9a8283d
K7GWSpyware ( 0059613b1 )
Cybereasonmalicious.97fe32
BitDefenderThetaAI:Packer.C26A7B541F
CyrenW32/VBspy.B.gen!Eldorado
ESET-NOD32a variant of Win32/Spy.VB.NZQ
APEXMalicious
ClamAVWin.Trojan.28cpi-9958355-0
KasperskyTrojan.Win32.DesertFalcons.cx
BitDefenderGen:Trojan.Heur.RX.fm0@XCLproni
NANO-AntivirusTrojan.Win32.DesertFalcons.dogqxy
ViRobotTrojan.Win32.Z.Agent.86016.S
AvastWin32:DesertFalcon-J [Spy]
EmsisoftGen:Trojan.Heur.RX.fm0@XCLproni (B)
F-SecureHeuristic.HEUR/AGEN.1338201
VIPREGen:Trojan.Heur.RX.fm0@XCLproni
TrendMicroTROJ_STRPADT.B
McAfee-GW-EditionBehavesLike.Win32.VBObfus.mt
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4e2405d93e541f9b
SophosMal/Generic-R
SentinelOneStatic AI – Suspicious PE
GDataGen:Trojan.Heur.RX.fm0@XCLproni
JiangminWorm.WBNA.qbit
GoogleDetected
AviraHEUR/AGEN.1338201
MAXmalware (ai score=100)
Antiy-AVLTrojan[APT]/Win32.Desertfalcon
XcitiumMalware@#1281ld4muvu5i
ArcabitTrojan.Heur.RX.EBD193
ZoneAlarmTrojan.Win32.DesertFalcons.cx
MicrosoftTrojan:Win32/Arvid.C!dha
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Asprox.R275357
VBA32Trojan.DesertFalcons
ALYacTrojan.Downloader.AridViper
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_STRPADT.B
RisingSpyware.VB!8.226 (TFE:5:oBzEXvZVmkE)
YandexTrojan.Badur!Mui+6bYz41s
IkarusTrojan-Spy.Agent
FortinetW32/VB.NZQ!tr.dldr
AVGWin32:DesertFalcon-J [Spy]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Arvid.C!dha?

Trojan:Win32/Arvid.C!dha removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment