Categories: Trojan

Trojan:Win32/WhisperGate removal instruction

The Trojan:Win32/WhisperGate is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/WhisperGate virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Trojan:Win32/WhisperGate?


File Info:

name: 971D710C2612F65B6DC5.mlwpath: /opt/CAPEv2/storage/binaries/08552fc7c1fcdb754d81dad78184ad191d0585b970a1b633cef88ce63804947ecrc32: 8B8B1C77md5: 971d710c2612f65b6dc5facb2ba5aac3sha1: 5a84e0d34ac1b8f41435ff09056915fa347be640sha256: 08552fc7c1fcdb754d81dad78184ad191d0585b970a1b633cef88ce63804947esha512: ca4a21028735f687cd883168ce2fd5d65ec4bc2a602aae45a4729c3266db62fdb2e4141a985dc726dd699fe98d3d039e117aa155d9e9edca438a2117f4949d35ssdeep: 3072:lN9XD38z8b6/cFaWJsGv9o0OwlqeVnZFdTqdtk+NI:D9XDMgbPF0Gv60OwbvTt+Ntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17034FE037E48FB15E6A83937C2EF6D2413F1A0CB0673860B6F49AE6525416537E6E36Csha3_384: 7c707a042383dc5db28384b73e905d1ea23663350a75c4cc3cc0307bf37e9db2a1f3e4a9b941a647b0e538e7ec7d4294ep_bytes: ff250020400000000000000000000000timestamp: 2023-07-30 10:02:58

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.0.0.0InternalName: e54e8234-c538-4d61-9ae7-0c66fe2c76ab.exeLegalCopyright: OriginalFilename: e54e8234-c538-4d61-9ae7-0c66fe2c76ab.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:Win32/WhisperGate also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Dacic.i!c
MicroWorld-eScan Generic.Dacic.64A56CA5.A.9F547F67
Skyhigh BehavesLike.Win32.AgentTesla.dm
McAfee Artemis!971D710C2612
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.Dacic.64A56CA5.A.9F547F67
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005ac7f11 )
Alibaba TrojanPSW:MSIL/Stealer.ffd1c17a
K7GW Trojan ( 005ac7f11 )
Cybereason malicious.c2612f
VirIT Trojan.Win32.Genus.SNA
Symantec ML.Attribute.HighConfidence
Elastic Windows.Generic.Threat
ESET-NOD32 a variant of MSIL/Spy.AgentTesla.I
APEX Malicious
TrendMicro-HouseCall TrojanSpy.Win32.NEGASTEAL.YXDHCZ
ClamAV Win.Packed.Generic-10003641-0
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefender Generic.Dacic.64A56CA5.A.9F547F67
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13ebab5a
TACHYON Trojan-PWS/W32.DN-InfoStealer.252928
Emsisoft Generic.Dacic.64A56CA5.A.9F547F67 (B)
F-Secure Trojan.TR/Spy.Gen8
DrWeb BackDoor.SpyBotNET.62
Zillya Trojan.RedLine.Win32.7508
TrendMicro TrojanSpy.Win32.NEGASTEAL.YXDHCZ
Trapmine suspicious.low.ml.score
FireEye Generic.mg.971d710c2612f65b
Sophos Troj/Tesla-CNT
Ikarus Trojan-Spy.MSIL.Redline
Google Detected
Avira TR/Spy.Gen8
Varist W32/MSIL_Kryptik.JRO.gen!Eldorado
Antiy-AVL Trojan[Spy]/MSIL.AgentTesla
Kingsoft malware.kb.c.982
Microsoft Trojan:Win32/WhisperGate
Xcitium Malware@#10vg37ij6aspq
Arcabit Generic.Dacic.64A56CA5.A.9F547F67
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
GData Generic.Dacic.64A56CA5.A.9F547F67
AhnLab-V3 Infostealer/Win.AgentTesla.R631699
BitDefenderTheta Gen:NN.ZemsilF.36802.pm0@aqVpxKh
ALYac Generic.Dacic.64A56CA5.A.9F547F67
MAX malware (ai score=80)
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/Chgt.AD
Zoner Trojan.Win32.159951
Rising Spyware.AgentTesla!8.10E35 (CLOUD)
Yandex Trojan.Igent.b0CHi5.4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74396735.susgen
Fortinet MSIL/Agent.F!tr.spy
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[spy]:MSIL/AgentTesla.F

How to remove Trojan:Win32/WhisperGate?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago