Categories: Virus

Virus:Win32/Dervec.A removal instruction

The Virus:Win32/Dervec.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Dervec.A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a copy of itself
  • Empties the Recycle Bin, indicative of ransomware
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Virus:Win32/Dervec.A?


File Info:

name: F900FBE2397705469E4E.mlwpath: /opt/CAPEv2/storage/binaries/02924589c33d4ee6ef21b02e0a66633aae00a73750d90f1c4b74b3b5b74b2bebcrc32: 3ABE2406md5: f900fbe2397705469e4ee8b52d38afc9sha1: 20d970c20c5b127b4530e5b0353d54a064b265f4sha256: 02924589c33d4ee6ef21b02e0a66633aae00a73750d90f1c4b74b3b5b74b2bebsha512: 0b6369ec48924ad1aa31791fb146266d23c5983f75e811c8e214b9b85830870493fa66190de9179e331db4eb741777f26de77dee010dc9afb31c212d5269f418ssdeep: 49152:r8znnnExHmu9sF1YC1PfV+FYroTz50Tns60FAnGf5nzA5hCZmnoh:gQYuuFfJY2roTl0TstFz5zAjC8ohtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T117C5DF10FBB3E167E3328E315414AA7BB91D6ED819319982E290BF3FF47547291E1A0Dsha3_384: 00da10988998cbaa4f1dbec192ac4c6885f46375f46133b01a2dece95965aad1502f3b8fc3ea143723175a7de94b5d35ep_bytes: e8fe5e0000e989feffff8bff558bec83timestamp: 2011-08-15 04:54:55

Version Info:

0: [No Data]

Virus:Win32/Dervec.A also known as:

Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Gen:Variant.Johnnie.298748
ALYac Gen:Variant.Johnnie.298748
Cylance Unsafe
Sangfor Trojan.Win32.Agent.atgen
K7AntiVirus Trojan ( 004bdccd1 )
BitDefender Gen:Variant.Johnnie.298748
K7GW Trojan ( 004bdccd1 )
Arcabit Trojan.Johnnie.D48EFC
Baidu Win32.Trojan.Agent.bb
VirIT Trojan.Win32.Agent3.XEQ
Cyren W32/Zbot.FJ.gen!Eldorado
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Agent.TCO
APEX Malicious
ClamAV Win.Trojan.Agent-345924
Kaspersky Backdoor.Win32.Dervec.ao
NANO-Antivirus Trojan.Win32.Agent.dfsncs
Tencent Malware.Win32.Gencirc.10b2c72f
Ad-Aware Gen:Variant.Johnnie.298748
Emsisoft Gen:Variant.Johnnie.298748 (B)
Comodo TrojWare.Win32.Agent.TEN@4pfqba
F-Secure Heuristic.HEUR/AGEN.1226616
DrWeb Trojan.Siggen3.54976
Zillya Trojan.Jorik.Win32.110652
McAfee-GW-Edition BehavesLike.Win32.SoftPulse.vc
FireEye Generic.mg.f900fbe239770546
Sophos Troj/Malagent-D
Ikarus Trojan.Win32.Webprefix
Jiangmin Trojan/Generic.tvdh
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1226616
Microsoft Virus:Win32/Dervec.A
ViRobot Worm.Win32.A.AutoRun.342561
ZoneAlarm Backdoor.Win32.Dervec.ao
GData Gen:Variant.Johnnie.298748
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MarsBot.R14305
McAfee W32/Rontokbro.worm.i
MAX malware (ai score=86)
VBA32 BScope.Trojan.Agent
Panda Trj/Genetic.gen
Rising Trojan.Generic@AI.92 (RDMK:cmRtazr0w8X6E46jdp2vYjJIjqTF)
Yandex Trojan.Agent!z03ApEQCd8A
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.TCB!tr
BitDefenderTheta AI:Packer.ADE7DA0620
AVG Win32:AddLyrics-G [Adw]
Cybereason malicious.239770
Avast Win32:AddLyrics-G [Adw]

How to remove Virus:Win32/Dervec.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago