Trojan

Trojan.Win32.Miner.tpwz removal instruction

Malware Removal

The Trojan.Win32.Miner.tpwz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Miner.tpwz virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Trojan.Win32.Miner.tpwz?


File Info:

crc32: B86BC435
md5: 907c4b86ab4fc4de595f84c6f4face55
name: sheliks.exe
sha1: d98a84633a88890d22a39e633ab47655b87a9ac2
sha256: 42d46eeafa4d70260550957b98d9c04eea81f0866c14d8b2db81aee4e30ce86b
sha512: 72051b2c0dc124391eb51bb42ad9891eebe1b9c4ea178c52111baf00da8dc6441f2fcf1455aee412c05fcb72fa80bd7d2af93137efa9e62b438c4118713801fa
ssdeep: 24576:Zk70TrcBjvOQVypnX5OVqk8Mgii/fOqlENAyCGOAEJppG:ZkQTAByQcpnYUM1yB+hCG61G
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: Program.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Program
ProductVersion: 1.0.0.0
FileDescription: Program
OriginalFilename: Program.exe

Trojan.Win32.Miner.tpwz also known as:

MicroWorld-eScanTrojan.GenericKD.30379423
CAT-QuickHealTrojan.Miner
McAfeeArtemis!907C4B86AB4F
CylanceUnsafe
AegisLabTroj.W32.Miner!c
K7GWAdware ( 005234be1 )
K7AntiVirusAdware ( 005234be1 )
Invinceaheuristic
BaiduWin32.Trojan.WisdomEyes.16070401.9500.9926
SymantecTrojan.Gen.2
TrendMicro-HouseCallTROJ_GEN.R049C0OC818
AvastWin32:Malware-gen
GDataTrojan.GenericKD.30379423
KasperskyTrojan.Win32.Miner.tpwz
BitDefenderTrojan.GenericKD.30379423
NANO-AntivirusTrojan.Win32.Miner.eyslqp
ViRobotTrojan.Win32.Z.Miner.960000
Ad-AwareTrojan.GenericKD.30379423
SophosGeneric PUA NJ (PUA)
F-SecureTrojan.GenericKD.30379423
DrWebBackDoor.Bifrost.29284
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R049C0OC818
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.GenericKD.30379423 (B)
CyrenW32/Trojan.DMNK-8953
WebrootW32.Miner.tpwz
AviraTR/Bat.ProcKill.umxne
Antiy-AVLTrojan/Win32.Miner
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1CF8D9F
ZoneAlarmTrojan.Win32.Miner.tpwz
MicrosoftTrojan:Win32/Tiggre!rfn
AhnLab-V3Malware/Win32.Generic.C2424340
ALYacTrojan.GenericKD.30379423
AVwareTrojan.Win32.Generic!BT
MAXmalware (ai score=95)
VBA32Trojan.Miner
PandaTrj/CI.A
ZonerTrojan.Artemis
ESET-NOD32a variant of Win32/CoinMiner.DQ potentially unwanted
TencentWin32.Trojan.Miner.Hrey
YandexTrojan.Miner!rmFHWaElAUI
SentinelOnestatic engine – malicious
FortinetRiskware/BitMiner
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikemalicious_confidence_100% (W)
Qihoo-360Win32/Trojan.9d3

How to remove Trojan.Win32.Miner.tpwz?

Trojan.Win32.Miner.tpwz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment