Trojan

About “Trojan:Win32/Kwampirs.B!dha” infection

Malware Removal

The Trojan:Win32/Kwampirs.B!dha is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Kwampirs.B!dha virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Kwampirs.B!dha?


File Info:

name: 3B3A1062689FFA191E58.mlw
path: /opt/CAPEv2/storage/binaries/ea61bcd4774ce2b6ab364a7831f36e010214be2ba2e6daa7dcba10b7e229ddfa
crc32: 52A727FF
md5: 3b3a1062689ffa191e58d5507d39939d
sha1: ce3e75f6f8b187656d18618756da68aac135b334
sha256: ea61bcd4774ce2b6ab364a7831f36e010214be2ba2e6daa7dcba10b7e229ddfa
sha512: 5d0f0e14923b7f09be283e8d2181ee2041e3830622258e8555c77691577501f8bb84d8f468bde98b899d09355cc443ef756b09cd07290660f92c411665c94c6a
ssdeep: 12288:Kfmj3br9MUi2zujFK9NNk55iOW2C2zujFK9NNk55iOW2AQ:KCL2Ui2XNOC2XNOAQ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14F5519F20C4D6C91D6FFEDB566494CBE90AE58A8104FCA0192F4C947CB89EDA913835F
sha3_384: dcb2e827a4f075051dd0535e672acb54c4c06c6bf0ddd025e42093989189af143c17d8d9ee2925884dc81c32bbffa5c3
ep_bytes: e868870000e995feffff8bff558bec83
timestamp: 2011-06-17 14:35:44

Version Info:

CompanyName: Indiana Software Foundation
FileDescription: WMI Performance Adapter Service Extension
FileVersion: 5.3.3790.3959 (srv03_sp3_rtm.070216-1710)
InternalName: WmiApSrve.exe
LegalCopyright: © Indiana Software Foundation. All rights reserved.
OriginalFilename: WmiApSrve.exe
ProductName: Indiana Software Foundation® Software Products® Utility Tools
ProductVersion: 5.3.3790.3959
Translation: 0x0409 0x04b0

Trojan:Win32/Kwampirs.B!dha also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zapchast.trhR
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Kwampirs.A
CAT-QuickHealTrojan.Kwampirs.S55277
SkyhighTrojan-FIZW!3B3A1062689F
ALYacTrojan.Kwampirs.A
Cylanceunsafe
ZillyaDownloader.Zapchast.Win32.3
SangforDownloader.Win32.Kwampirs.Ve13
K7AntiVirusTrojan ( 004f77071 )
AlibabaTrojanDownloader:Win32/Zapchast.86eaf4d2
K7GWTrojan ( 004f77071 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Kwampirs.A
BitDefenderThetaGen:NN.ZexaF.36680.qv0@aCJiDkmO
SymantecTrojan.Kwampirs
Elasticmalicious (high confidence)
ESET-NOD32Win32/Agent.YEV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Kwampirs-1
KasperskyTrojan-Downloader.Win32.Zapchast.b
BitDefenderTrojan.Kwampirs.A
NANO-AntivirusTrojan.Win32.Kwampirs.efznlm
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10b5edcc
SophosTroj/Agent-AUFE
F-SecureHeuristic.HEUR/AGEN.1311725
VIPRETrojan.Kwampirs.A
TrendMicroTROJ_KWAMPIRS.SMB
EmsisoftTrojan.Kwampirs.A (B)
JiangminTrojanDownloader.Zapchast.b
WebrootW32.Trojan.Kwampirs
VaristW32/Downloader.SI.gen!Eldorado
AviraHEUR/AGEN.1311725
Antiy-AVLTrojan[APT]/Win32.Orangeworm
Kingsoftmalware.kb.a.961
XcitiumMalware@#1lme04b2g88yf
MicrosoftTrojan:Win32/Kwampirs.B!dha
ViRobotTrojan.Win32.S.Agent.1324544.B
ZoneAlarmTrojan-Downloader.Win32.Zapchast.b
GDataWin32.Trojan.Kwampirs.A
GoogleDetected
AhnLab-V3Downloader/Win32.Zapchast.C1539128
McAfeeTrojan-FIZW!3B3A1062689F
TACHYONTrojan-Downloader/W32.Zapchast.1324544
VBA32BScope.TrojanDownloader.Zapchast
MalwarebytesMalware.AI.890304754
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_KWAMPIRS.SMB
RisingDownloader.Zapchast!8.1008 (TFE:5:olaLSW371NM)
YandexTrojan.GenAsa!zEyYceVVBJA
IkarusTrojan.Win32.Kwampirs
MaxSecureTrojan.Malware.2238194.susgen
FortinetW32/Agent.AUFE!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Kwampirs.B!dha?

Trojan:Win32/Kwampirs.B!dha removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment