Trojan

Should I remove “Trojan.Win32.Miner.tvqf”?

Malware Removal

The Trojan.Win32.Miner.tvqf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Miner.tvqf virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • The following process appear to have been packed with Themida: win.exe
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to create or modify system certificates

Related domains:

wpad.local-net
iplogger.com
bitbucket.org

How to determine Trojan.Win32.Miner.tvqf?


File Info:

name: CE7CE7702FA15441D165.mlw
path: /opt/CAPEv2/storage/binaries/22f9f179c6e9fd2682b4f4d7fab8131ecfb6a86a90353f6726fe28d71725939d
crc32: 1840D7E1
md5: ce7ce7702fa15441d16577b8cdc0222e
sha1: 8be7689036e0b08d8c1e175544d456bffaaf2ac4
sha256: 22f9f179c6e9fd2682b4f4d7fab8131ecfb6a86a90353f6726fe28d71725939d
sha512: 72b5a98eed3afafb72212ad45129f75861519fbcc8352a7de3d55dfc1e65f78d5a5fe309e8f4367074e231ac94a5a4496ad002d41557d7c7f25cc5add45dbdc0
ssdeep: 98304:HlUlg9wvUJiL35XtvbZBsxiSvXGJhQrMM+bTaHBcWj/0+GQ1P1x+tkMf6oxa:Hl6gGUA3BOxiSv2iMt6rJ1NxApRa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1114633BB3C796F21E031EBB20ABBA1CE56BBF2EE65449FF947148D90105117C03AB546
sha3_384: 276270b6a68c09062fba3be01ce4334bfddce80fada44d81de58d2f5c48d08d1ffb1ea286fb5e5adf90935ea1645aca9
ep_bytes: 81ec8401000053565733db6801800000
timestamp: 2016-07-25 00:55:47

Version Info:

FileDescription: LWL
FileVersion: 7.0.0.0
LegalCopyright:
Translation: 0x0409 0x0000

Trojan.Win32.Miner.tvqf also known as:

LionicTrojan.Win32.Miner.4!c
MicroWorld-eScanGen:Variant.Doina.846
FireEyeGeneric.mg.ce7ce7702fa15441
McAfeeArtemis!CE7CE7702FA1
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0051ed981 )
K7GWTrojan ( 0051ed981 )
Cybereasonmalicious.02fa15
SymantecTrojan.Dropper
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Miner.tvqf
BitDefenderGen:Variant.Doina.846
NANO-AntivirusTrojan.Win32.Miner.ezgnvw
AvastWin32:Malware-gen
TencentWin32.Trojan.Miner.Tbiq
Ad-AwareGen:Variant.Doina.846
SophosMal/Generic-S
ComodoMalware@#3pa3us1nofgz1
DrWebTrojan.MulDrop15.62138
TrendMicroPAK_Crypt
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
EmsisoftGen:Variant.Doina.846 (B)
GDataGen:Variant.Doina.846
AviraHEUR/AGEN.1100708
Antiy-AVLTrojan/Generic.ASMalwS.25167F8
MicrosoftTrojanDropper:Win32/Vigorf.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.SpyEyes.C2432328
VBA32Trojan.Miner
ALYacGen:Variant.Doina.846
MAXmalware (ai score=96)
MalwarebytesTrojan.KeyLogger
TrendMicro-HouseCallPAK_Crypt
RisingTrojan.Generic@ML.99 (RDMK:DZBYuiJV7YaE9xe30h0l5A)
YandexTrojan.Miner!V4a5H8cjEWc
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.CQ!tr
BitDefenderThetaGen:NN.ZexaF.34294.nB2aaO5eA4hG
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan.Win32.Miner.tvqf?

Trojan.Win32.Miner.tvqf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment