Trojan

Trojan:Win32/Kwampirs!dha information

Malware Removal

The Trojan:Win32/Kwampirs!dha is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Kwampirs!dha virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Kwampirs!dha?


File Info:

name: DFDF7F181218ACBC489B.mlw
path: /opt/CAPEv2/storage/binaries/492332d7ada2302fd83f8f8e3603876ef7c9b2fad8d8494278bf45e453942df3
crc32: E7B8CA80
md5: dfdf7f181218acbc489b74eee2fbbcf1
sha1: 7dd6407614dd0a8a29c9ee49927753922fa1abf9
sha256: 492332d7ada2302fd83f8f8e3603876ef7c9b2fad8d8494278bf45e453942df3
sha512: e860aada8263399ac144800144d2016fdc43805d92f59d343ef49502613bc8a02ca470be7a5f41357ed8262c548a643695584ec94bad4ca63d7db2bc143ec240
ssdeep: 3072://jbCP/TY82If/JgGWRcheeN9fyi+rff5weB6tLGHhrMwR5tWVvG:/Lm882yhgGfhTNFyF5wPIh0u
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T17A447C10F180C176D26B15749BA7D7761A7E38700B7995CBBB954FBB3EE01C29B2820E
sha3_384: 8501ceb0b04f47e38c3aca5c488e9ff63cb75e4bef77161e7669cd668952f8b8991e2545e75a05a28413fe96f54ece35
ep_bytes: 8bff558bec837d0c017505e88a900000
timestamp: 2011-06-22 13:51:40

Version Info:

CompanyName: Indiana Software Foundation
FileDescription: WMI Provider Host
FileVersion: 6.1.7600.16385
LegalCopyright: © Indiana Software Foundation. All rights reserved.
ProductName: Indiana Software Foundation® Software Products® Utility Tools
ProductVersion: 6.1.7600.16385
Translation: 0x0409 0x04b0

Trojan:Win32/Kwampirs!dha also known as:

BkavW32.Common.B1B67011
Elasticmalicious (high confidence)
DrWebBackDoor.Siggen2.3584
MicroWorld-eScanTrojan.Kwampirs.C
FireEyeGeneric.mg.dfdf7f181218acbc
CAT-QuickHealTrojan.Kwampirs.S1358406
SkyhighBehavesLike.Win32.NetLoader.dm
McAfeeBackDoor-FEAV!DFDF7F181218
Cylanceunsafe
ZillyaTrojan.GenericKD.Win32.19874
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005280cf1 )
AlibabaTrojan:Win32/Bedep.f861cd84
K7GWTrojan ( 005280cf1 )
BitDefenderThetaGen:NN.ZedlaF.36804.pu8@a8d@C7oi
SymantecTrojan.Kwampirs
ESET-NOD32a variant of Win32/Agent.YVC
APEXMalicious
TrendMicro-HouseCallTROJ_KWAMPIRS.SMJK
ClamAVWin.Malware.Kwampirs-9940923-0
KasperskyTrojan.Win32.Bedep.az
BitDefenderTrojan.Kwampirs.C
NANO-AntivirusTrojan.Win32.MlwGen.ehvgsm
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b5eb98
TACHYONTrojan/W32.Agent.261120.HZ
EmsisoftTrojan.Kwampirs.C (B)
F-SecureHeuristic.HEUR/AGEN.1301681
VIPRETrojan.Kwampirs.C
TrendMicroTROJ_KWAMPIRS.SMJK
SophosTroj/Agent-AUFH
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Bedep.u
GoogleDetected
AviraHEUR/AGEN.1301681
VaristW32/Kwampirs.A.gen!Eldorado
Antiy-AVLTrojan/Win32.BTSGeneric
Kingsoftmalware.kb.a.963
MicrosoftTrojan:Win32/Kwampirs!dha
XcitiumTrojWare.Win32.Kwampirs.B@8q5z4z
ArcabitTrojan.Kwampirs.C
ZoneAlarmTrojan.Win32.Bedep.az
GDataTrojan.Kwampirs.C
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Bedep.R199961
VBA32Trojan.Bedep
ALYacTrojan.Kwampirs.A
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Agent!1.B00A (CLASSIC)
YandexTrojan.GenAsa!s6IdP7r6gUg
IkarusTrojan.Win32.Kwampirs
MaxSecureTrojan.Malware.10067451.susgen
FortinetW32/Kwampirs.XWA!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
alibabacloudBackdoor

How to remove Trojan:Win32/Kwampirs!dha?

Trojan:Win32/Kwampirs!dha removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment