Categories: Trojan

Should I remove “Trojan.Win32.Miner.tvqf”?

The Trojan.Win32.Miner.tvqf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Miner.tvqf virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • The following process appear to have been packed with Themida: win.exe
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to create or modify system certificates

Related domains:

wpad.local-net
iplogger.com
bitbucket.org

How to determine Trojan.Win32.Miner.tvqf?


File Info:

name: CE7CE7702FA15441D165.mlwpath: /opt/CAPEv2/storage/binaries/22f9f179c6e9fd2682b4f4d7fab8131ecfb6a86a90353f6726fe28d71725939dcrc32: 1840D7E1md5: ce7ce7702fa15441d16577b8cdc0222esha1: 8be7689036e0b08d8c1e175544d456bffaaf2ac4sha256: 22f9f179c6e9fd2682b4f4d7fab8131ecfb6a86a90353f6726fe28d71725939dsha512: 72b5a98eed3afafb72212ad45129f75861519fbcc8352a7de3d55dfc1e65f78d5a5fe309e8f4367074e231ac94a5a4496ad002d41557d7c7f25cc5add45dbdc0ssdeep: 98304:HlUlg9wvUJiL35XtvbZBsxiSvXGJhQrMM+bTaHBcWj/0+GQ1P1x+tkMf6oxa:Hl6gGUA3BOxiSv2iMt6rJ1NxApRatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1114633BB3C796F21E031EBB20ABBA1CE56BBF2EE65449FF947148D90105117C03AB546sha3_384: 276270b6a68c09062fba3be01ce4334bfddce80fada44d81de58d2f5c48d08d1ffb1ea286fb5e5adf90935ea1645aca9ep_bytes: 81ec8401000053565733db6801800000timestamp: 2016-07-25 00:55:47

Version Info:

FileDescription: LWLFileVersion: 7.0.0.0LegalCopyright: Translation: 0x0409 0x0000

Trojan.Win32.Miner.tvqf also known as:

Lionic Trojan.Win32.Miner.4!c
MicroWorld-eScan Gen:Variant.Doina.846
FireEye Generic.mg.ce7ce7702fa15441
McAfee Artemis!CE7CE7702FA1
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0051ed981 )
K7GW Trojan ( 0051ed981 )
Cybereason malicious.02fa15
Symantec Trojan.Dropper
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Miner.tvqf
BitDefender Gen:Variant.Doina.846
NANO-Antivirus Trojan.Win32.Miner.ezgnvw
Avast Win32:Malware-gen
Tencent Win32.Trojan.Miner.Tbiq
Ad-Aware Gen:Variant.Doina.846
Sophos Mal/Generic-S
Comodo Malware@#3pa3us1nofgz1
DrWeb Trojan.MulDrop15.62138
TrendMicro PAK_Crypt
McAfee-GW-Edition BehavesLike.Win32.Dropper.tc
Emsisoft Gen:Variant.Doina.846 (B)
GData Gen:Variant.Doina.846
Avira HEUR/AGEN.1100708
Antiy-AVL Trojan/Generic.ASMalwS.25167F8
Microsoft TrojanDropper:Win32/Vigorf.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.SpyEyes.C2432328
VBA32 Trojan.Miner
ALYac Gen:Variant.Doina.846
MAX malware (ai score=96)
Malwarebytes Trojan.KeyLogger
TrendMicro-HouseCall PAK_Crypt
Rising Trojan.Generic@ML.99 (RDMK:DZBYuiJV7YaE9xe30h0l5A)
Yandex Trojan.Miner!V4a5H8cjEWc
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Agent.CQ!tr
BitDefenderTheta Gen:NN.ZexaF.34294.nB2aaO5eA4hG
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_70% (D)

How to remove Trojan.Win32.Miner.tvqf?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago