Categories: Trojan

Trojan:Win32/Kwampirs!dha information

The Trojan:Win32/Kwampirs!dha is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Kwampirs!dha virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Kwampirs!dha?


File Info:

name: DFDF7F181218ACBC489B.mlwpath: /opt/CAPEv2/storage/binaries/492332d7ada2302fd83f8f8e3603876ef7c9b2fad8d8494278bf45e453942df3crc32: E7B8CA80md5: dfdf7f181218acbc489b74eee2fbbcf1sha1: 7dd6407614dd0a8a29c9ee49927753922fa1abf9sha256: 492332d7ada2302fd83f8f8e3603876ef7c9b2fad8d8494278bf45e453942df3sha512: e860aada8263399ac144800144d2016fdc43805d92f59d343ef49502613bc8a02ca470be7a5f41357ed8262c548a643695584ec94bad4ca63d7db2bc143ec240ssdeep: 3072://jbCP/TY82If/JgGWRcheeN9fyi+rff5weB6tLGHhrMwR5tWVvG:/Lm882yhgGfhTNFyF5wPIh0utype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T17A447C10F180C176D26B15749BA7D7761A7E38700B7995CBBB954FBB3EE01C29B2820Esha3_384: 8501ceb0b04f47e38c3aca5c488e9ff63cb75e4bef77161e7669cd668952f8b8991e2545e75a05a28413fe96f54ece35ep_bytes: 8bff558bec837d0c017505e88a900000timestamp: 2011-06-22 13:51:40

Version Info:

CompanyName: Indiana Software FoundationFileDescription: WMI Provider HostFileVersion: 6.1.7600.16385LegalCopyright: © Indiana Software Foundation. All rights reserved.ProductName: Indiana Software Foundation® Software Products® Utility ToolsProductVersion: 6.1.7600.16385Translation: 0x0409 0x04b0

Trojan:Win32/Kwampirs!dha also known as:

Bkav W32.Common.B1B67011
Elastic malicious (high confidence)
DrWeb BackDoor.Siggen2.3584
MicroWorld-eScan Trojan.Kwampirs.C
FireEye Generic.mg.dfdf7f181218acbc
CAT-QuickHeal Trojan.Kwampirs.S1358406
Skyhigh BehavesLike.Win32.NetLoader.dm
McAfee BackDoor-FEAV!DFDF7F181218
Cylance unsafe
Zillya Trojan.GenericKD.Win32.19874
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005280cf1 )
Alibaba Trojan:Win32/Bedep.f861cd84
K7GW Trojan ( 005280cf1 )
BitDefenderTheta Gen:NN.ZedlaF.36804.pu8@a8d@C7oi
Symantec Trojan.Kwampirs
ESET-NOD32 a variant of Win32/Agent.YVC
APEX Malicious
TrendMicro-HouseCall TROJ_KWAMPIRS.SMJK
ClamAV Win.Malware.Kwampirs-9940923-0
Kaspersky Trojan.Win32.Bedep.az
BitDefender Trojan.Kwampirs.C
NANO-Antivirus Trojan.Win32.MlwGen.ehvgsm
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10b5eb98
TACHYON Trojan/W32.Agent.261120.HZ
Emsisoft Trojan.Kwampirs.C (B)
F-Secure Heuristic.HEUR/AGEN.1301681
VIPRE Trojan.Kwampirs.C
TrendMicro TROJ_KWAMPIRS.SMJK
Sophos Troj/Agent-AUFH
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Bedep.u
Google Detected
Avira HEUR/AGEN.1301681
Varist W32/Kwampirs.A.gen!Eldorado
Antiy-AVL Trojan/Win32.BTSGeneric
Kingsoft malware.kb.a.963
Microsoft Trojan:Win32/Kwampirs!dha
Xcitium TrojWare.Win32.Kwampirs.B@8q5z4z
Arcabit Trojan.Kwampirs.C
ZoneAlarm Trojan.Win32.Bedep.az
GData Trojan.Kwampirs.C
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Bedep.R199961
VBA32 Trojan.Bedep
ALYac Trojan.Kwampirs.A
MAX malware (ai score=100)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Trojan.Agent!1.B00A (CLASSIC)
Yandex Trojan.GenAsa!s6IdP7r6gUg
Ikarus Trojan.Win32.Kwampirs
MaxSecure Trojan.Malware.10067451.susgen
Fortinet W32/Kwampirs.XWA!tr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS
alibabacloud Backdoor

How to remove Trojan:Win32/Kwampirs!dha?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago