Trojan

What is “Trojan:Win32/Kplo.B”?

Malware Removal

The Trojan:Win32/Kplo.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Kplo.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Kplo.B?


File Info:

name: 07C57E2282E870C92C5A.mlw
path: /opt/CAPEv2/storage/binaries/f1ced05e6a49bc064c09b419a4ba82c4d83bda2a4262004394112528d8563bbc
crc32: ADABA693
md5: 07c57e2282e870c92c5a5141c87a818b
sha1: 42d05541026a667ef8072ac8874e6f594ca9f048
sha256: f1ced05e6a49bc064c09b419a4ba82c4d83bda2a4262004394112528d8563bbc
sha512: 105b27c8971d8a2b80693366d742377ac252723cf95673a0ab61d7b9d3c9eb781926df3900afdce9cac3f5d0323f1ba402c822a210f00d605836aa2ff295327c
ssdeep: 6144:pPirdWkPirdWkPirdWkPirdWkPirdWkPirdWkPirdWkPirdWkPirdWkPirdWkPif:oooooooooooooo6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187B4F13EA5115C12EBBC29FE4BD3273963B094C0D7AB98B8E3F4D696A355D2704DAD00
sha3_384: ef665366cf40e0e4f4275c191c9b3b892240d85bd3b96015b2e7df0487d3b1cb8a68233f59b37e819306c8d58af9e145
ep_bytes: b8ec0c42005064ff3500000000648925
timestamp: 2010-08-06 03:15:31

Version Info:

0: [No Data]

Trojan:Win32/Kplo.B also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.KillProc.12912
MicroWorld-eScanGen:Variant.DsBot.1
FireEyeGeneric.mg.07c57e2282e870c9
CAT-QuickHealTrojan.MauvaiseRI.S5243128
SkyhighBehavesLike.Win32.Fednu.hc
McAfeeArtemis!07C57E2282E8
MalwarebytesMalware.AI.2554732701
VIPREGen:Variant.DsBot.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce71 )
AlibabaTrojan:Win32/Starter.02b52ea8
K7GWTrojan ( 004bcce71 )
Cybereasonmalicious.282e87
BitDefenderThetaAI:Packer.C8B53D3220
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/VB.PFC
APEXMalicious
TrendMicro-HouseCallTROJ_STRTER.SMUK
ClamAVWin.Trojan.Startpage-1600
KasperskyTrojan.Win32.Starter.trq
BitDefenderGen:Variant.DsBot.1
NANO-AntivirusTrojan.Win32.Starter.brvob
AvastWin32:Chekafev-A [Trj]
TencentTrojan.Win32.vb.pfv
TACHYONTrojan/W32.Rootkit.539101
EmsisoftGen:Variant.DsBot.1 (B)
GoogleDetected
F-SecureTrojan.TR/Dropper.Gen
BaiduWin32.Trojan.U-Staget.a
ZillyaTrojan.StartPage.Win32.8791
TrendMicroTROJ_STRTER.SMUK
Trapminemalicious.moderate.ml.score
SophosMal/Nitol-C
IkarusTrojan.Win32.Crypt
JiangminTrojan/StartPage.nur
VaristW32/StartPage.AL.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.StartPage
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Kplo.B
XcitiumApplicUnsaf.Win32.Adware.NaviPromo.N@387vqi
ArcabitTrojan.DsBot.1
ViRobotTrojan.Win32.A.StartPage.38400.A
ZoneAlarmTrojan.Win32.Starter.trq
GDataGen:Variant.DsBot.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.StartPage.R35616
VBA32Trojan.VBRA.01100
ALYacGen:Variant.DsBot.1
MAXmalware (ai score=99)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Hijacker!1.9E73 (CLOUD)
YandexTrojan.StartPage!0ZTdsYw6sDA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1526274.susgen
FortinetW32/StartPage.DJR!tr
AVGWin32:Chekafev-A [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[dropper]:Win/Starter.trq

How to remove Trojan:Win32/Kplo.B?

Trojan:Win32/Kplo.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment