Trojan.Kovter

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Kovter infection?

In this short article you will certainly find about the definition of Trojan.Kovter as well as its adverse effect on your computer system. Such ransomware are a type of malware that is clarified by on-line fraudulences to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Trojan.Kovter ransomware will certainly advise its victims to initiate funds transfer for the objective of counteracting the changes that the Trojan infection has actually presented to the target’s gadget.

Trojan.Kovter Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Mimics the system’s user agent string for its own requests;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Executed a process and injected code into it, probably while unpacking;
  • Detects VirtualBox through the presence of a library;
  • Detects Sandboxie through the presence of a library;
  • Detects SunBelt Sandbox through the presence of a library;
  • Detects the presence of Wine emulator via function name;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Behavior consistent with a dropper attempting to download the next stage.;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to identify installed AV products by installation directory;
  • Checks the version of Bios, possibly for anti-virtualization;
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization;
  • Detects VirtualBox through the presence of a file;
  • Detects VirtualBox through the presence of a registry key;
  • Detects VMware through the presence of a file;
  • Detects VMware through the presence of a registry key;
  • Detects Virtual PC through the presence of a file;
  • Detects Virtual PC through the presence of a registry key;
  • Attempts to modify browser security settings;
  • Creates a copy of itself;
  • Attempts to disable System Restore. System Restore function – allows you to revert the computer’s state (system files, applications, and system settings) to that of a previous point in time, which can be used to recover after a virus attack.
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents situated on the victim’s disk drive — so the target can no longer use the information;
  • Preventing routine accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
b11-link.biz Ransom.Kovter
b11-game.net Ransom.Kovter

Trojan.Kovter

One of the most common networks where Trojan.Kovter are infused are:

  • By means of phishing emails;
  • As a repercussion of customer winding up on a source that holds a destructive software application;

As soon as the Trojan is successfully infused, it will certainly either cipher the data on the target’s PC or protect against the gadget from working in a proper fashion – while additionally placing a ransom money note that discusses the requirement for the victims to effect the payment for the function of decrypting the documents or bring back the file system back to the preliminary problem. In the majority of circumstances, the ransom note will come up when the customer restarts the PC after the system has actually already been harmed.

Trojan.Kovter distribution networks.

In various corners of the world, Trojan.Kovter grows by leaps and bounds. Nonetheless, the ransom money notes and also techniques of obtaining the ransom quantity may vary depending upon particular local (local) setups. The ransom notes and also methods of extorting the ransom amount might differ depending on particular neighborhood (local) settings.

Ransomware injection

As an example:

    Faulty informs regarding unlicensed software program.

    In specific areas, the Trojans often wrongfully report having actually detected some unlicensed applications made it possible for on the target’s device. The sharp then demands the customer to pay the ransom money.

    Faulty declarations concerning unlawful content.

    In nations where software application piracy is less popular, this approach is not as effective for the cyber fraudulences. Conversely, the Trojan.Kovter popup alert might wrongly declare to be stemming from a law enforcement organization and also will certainly report having located kid porn or various other unlawful information on the gadget.

    Trojan.Kovter popup alert may incorrectly claim to be acquiring from a legislation enforcement organization and will certainly report having situated child porn or other illegal information on the gadget. The alert will likewise contain a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: E06857C9
md5: 71633b70db472fb1605cdff919144daa
name: 71633B70DB472FB1605CDFF919144DAA.mlw
sha1: 292779188769fea7d78be3f04d4ce819e6dee3e1
sha256: dd827e10f5b51d2a4bd1063d7a3340e36be930c8b496e16a553ebc3ed7694a2d
sha512: f52ba7f476c253bb9933a22d62d74a3218b141f96968908828939c903f0093cce310f8c106eb921ffb38b4f416d011d8b0dfa815573bdf6589a33d080f0e4674
ssdeep: 6144:OZK/dldDmqKsZB6LUDS+ZIrwwABTtDEZ+EXxopLQK2WVHOhoLASIebN2:FlmVsWLOWXUQpM332eR2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Kovter also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fugrafa.1383
FireEye Generic.mg.71633b70db472fb1
ALYac Gen:Variant.Fugrafa.1383
Malwarebytes Trojan.Kovter
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 00514a1a1 )
BitDefender Gen:Variant.Fugrafa.1383
K7GW Trojan ( 00514a1a1 )
Cybereason malicious.0db472
BitDefenderTheta Gen:NN.ZexaF.34804.ymX@aKHNm!g
Cyren W32/S-654e3af4!Eldorado
Symantec Ransom.Kovter
TotalDefense Win32/Tnega.INDZaMC
APEX Malicious
Avast Win32:Crypt-RRA [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Kovter.dlafmv
AegisLab Trojan.Win32.Generic.mfah
Tencent Malware.Win32.Gencirc.114b49af
Ad-Aware Gen:Variant.Fugrafa.1383
Sophos Troj/Kovter-K
Comodo TrojWare.Win32.Kovter.DA@5iwqzk
F-Secure Heuristic.HEUR/AGEN.1116544
DrWeb Trojan.Kovter.15
Zillya Downloader.Hyteod.Win32.239
TrendMicro TROJ_KOVTER.SMM
McAfee-GW-Edition Trojan-FFMN!71633B70DB47
Emsisoft Gen:Variant.Fugrafa.1383 (B)
Ikarus Trojan-Downloader.Win32.Hyteod
Jiangmin TrojanDownloader.Hyteod.bg
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1116544
Antiy-AVL Trojan[Downloader]/Win32.Hyteod
Arcabit Trojan.Fugrafa.D567
SUPERAntiSpyware Trojan.Agent/Gen-Kovter
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Fugrafa.1383
AhnLab-V3 Trojan/Win32.Agent.R130273
McAfee Trojan-FFMN!71633B70DB47
MAX malware (ai score=80)
VBA32 TrojanDownloader.Hyteod
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Kovter.A
TrendMicro-HouseCall TROJ_KOVTER.SMM
Rising Trojan.Kovter!8.152 (TFE:1:I8YIato2yDU)
Yandex Trojan.DL.Hyteod!NK5EJzSFKk8
SentinelOne Static AI – Malicious PE – Downloader
Fortinet W32/Kovter.A!tr
AVG Win32:Crypt-RRA [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Generic/HEUR/QVM20.1.962D.Malware.Gen

How to remove Trojan.Kovter ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Kovter files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Kovter you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending