Trojan

Trojan.Win32.Miner.tkva information

Malware Removal

The Trojan.Win32.Miner.tkva is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Miner.tkva virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
mike.rivalserver.com

How to determine Trojan.Win32.Miner.tkva?


File Info:

crc32: B63E752F
md5: ac34c042ea1f483be0b20a4b018dfbf2
name: AC34C042EA1F483BE0B20A4B018DFBF2.mlw
sha1: b4545441fc4d3d75b7033b011f5e6cd287e64376
sha256: 21688c5448de3b3fd9361ccd24e524e130942b943c9f472dd8369daca458f971
sha512: 881ac87cadcba275576e71d66da6a756d826272b59f3559e10b767bc81528b9c85536f5bf25aab676d7277f1afde30800c94bbbd4d34e03c485dff6647d9bd34
ssdeep: 12288:/nKGCU9I1DbuChEV6BR3kPW538zXTu8jwC3:+BuCA6H3MbzXTu8kC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, dfgirgethth
FileVersion: 6.3.6.8
ProductVersion: 6.3.6.8
Translation: 0x0809 0x04b0

Trojan.Win32.Miner.tkva also known as:

K7AntiVirusTrojan ( 003e58dd1 )
LionicTrojan.Win32.GandCrypt.tpfV
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader26.13159
ClamAVWin.Trojan.Emotet-6440860-0
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacTrojan.BRMon.Gen.3
MalwarebytesTrojan.SmokeLoader
ZillyaTrojan.Miner.Win32.5944
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanBanker:Win32/Miner.4cec8ec3
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.2ea1f4
CyrenW32/S-b2c95f94!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GCLG
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Miner.tkva
BitDefenderTrojan.BRMon.Gen.3
NANO-AntivirusTrojan.Win32.Jorik.exjsoy
MicroWorld-eScanTrojan.BRMon.Gen.3
TencentMalware.Win32.Gencirc.10c8912b
Ad-AwareTrojan.BRMon.Gen.3
SophosMal/Generic-R + Mal/GandCrab-D
ComodoTrojWare.Win32.Ransom.Foreign.A@7i19jk
BitDefenderThetaGen:NN.ZexaF.34294.Au0@aqfMYXeG
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMONT
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.ac34c042ea1f483b
EmsisoftTrojan.BRMon.Gen.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.NeutrinoPOS.bo
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1126869
Antiy-AVLTrojan/Generic.ASMalwS.24400F8
MicrosoftTrojan:Win32/Gandcrab.GM!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Trojan/Win32.MalCrypted.R244796
Acronissuspicious
McAfeePacked-ZG!AC34C042EA1F
MAXmalware (ai score=99)
VBA32Trojan.Jorik
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMONT
RisingRansom.GandCrab!1.B152 (CLASSIC)
YandexTrojan.GenAsa!obBZgHb9xfo
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Win32.Miner.tkva?

Trojan.Win32.Miner.tkva removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment