Trojan:Win32/Kovter!rfn

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Kovter!rfn infection?

In this short article you will certainly locate about the definition of Trojan:Win32/Kovter!rfn as well as its negative influence on your computer system. Such ransomware are a kind of malware that is elaborated by on-line scams to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan:Win32/Kovter!rfn ransomware will advise its sufferers to start funds transfer for the function of counteracting the changes that the Trojan infection has introduced to the victim’s gadget.

Trojan:Win32/Kovter!rfn Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Mimics the system’s user agent string for its own requests;
  • Attempts to connect to a dead IP:Port (237 unique times);
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial binary language: Polish;
  • Unconventionial language used in binary resources: Polish;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Executed a process and injected code into it, probably while unpacking;
  • Detects VirtualBox through the presence of a library;
  • Detects Sandboxie through the presence of a library;
  • Detects SunBelt Sandbox through the presence of a library;
  • Deletes its original binary from disk;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Creates a registry key or value with NUL characters to avoid detection with regedit;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Stores JavaScript or a script command in the registry, likely for persistence or configuration;
  • Attempts to identify installed analysis tools by registry key;
  • Attempts to identify installed AV products by installation directory;
  • Checks the version of Bios, possibly for anti-virtualization;
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization;
  • Detects VirtualBox through the presence of a file;
  • Detects VirtualBox through the presence of a registry key;
  • Detects VMware through the presence of a file;
  • Detects VMware through the presence of a registry key;
  • Detects Virtual PC through the presence of a file;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to modify browser security settings;
  • Generates some ICMP traffic;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records located on the sufferer’s hard drive — so the sufferer can no more use the data;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom.Kovter
a.tomx.xyz Ransom.Kovter

Trojan:Win32/Kovter!rfn

The most typical networks where Trojan:Win32/Kovter!rfn are infused are:

  • By means of phishing emails;
  • As a consequence of customer winding up on a source that holds a destructive software program;

As quickly as the Trojan is efficiently injected, it will either cipher the information on the sufferer’s computer or stop the tool from operating in a correct manner – while also positioning a ransom money note that discusses the demand for the sufferers to impact the settlement for the purpose of decrypting the papers or restoring the file system back to the initial condition. In many instances, the ransom note will show up when the customer reboots the PC after the system has already been harmed.

Trojan:Win32/Kovter!rfn circulation networks.

In numerous edges of the world, Trojan:Win32/Kovter!rfn grows by leaps and also bounds. Nonetheless, the ransom money notes and techniques of extorting the ransom money amount might vary depending on particular neighborhood (local) setups. The ransom money notes as well as tricks of extorting the ransom money quantity may differ depending on certain regional (local) settings.

Ransomware injection

As an example:

    Faulty alerts about unlicensed software program.

    In certain areas, the Trojans often wrongfully report having actually discovered some unlicensed applications allowed on the target’s tool. The alert then demands the customer to pay the ransom money.

    Faulty declarations regarding illegal web content.

    In countries where software piracy is less popular, this technique is not as effective for the cyber scams. Alternatively, the Trojan:Win32/Kovter!rfn popup alert may incorrectly assert to be originating from a police establishment and will report having situated kid porn or various other illegal information on the device.

    Trojan:Win32/Kovter!rfn popup alert might wrongly assert to be deriving from a legislation enforcement establishment and also will report having situated kid porn or other illegal information on the gadget. The alert will in a similar way include a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: 22359914
md5: 3cf83ee9b1eca7399241843618e9ea5e
name: exe1.exe
sha1: 06e41c2587ab8235c6782cf1af589099a6242666
sha256: f5be23df0cfd529674c9939bf11e4d0f61693f898cf989e7b7acf62202c0874e
sha512: eeb6ea9a7c9c8b794a5603238c07f701b389bf9594be849f38ae500b41615231f9728c48586895d6c4912c1ecad6076a19b88631cbfde2e31ceb45087afab36d
ssdeep: 6144:C9oXC7GqcqR9SptLvc6JYVdz6zxV7roeS1SDDqexyBnbjcB8cxBdtcwCcML8mX/2:ZiG7e9SpJvcoYPIzfU1SryRUXxztcdyZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001-2015 by (Canada) Ltd.
InternalName: PDF-Change
FileVersion: 2.5.0314
FileDescription: PDF-Change
SpecialBuild:
CompanyName: polion
LegalTrademarks: Tracker (Canada) Ltd.
Comments: PDF-Change
ProductName: PDF-Change
ProductVersion: 2.5
PrivateBuild:
OriginalFilename: polion.exe
Translation: 0x0415 0x04e2

Trojan:Win32/Kovter!rfn also known as:

GridinSoft Trojan.Ransom.Gen
MicroWorld-eScan Trojan.GenericKD.32002565
FireEye Generic.mg.3cf83ee9b1eca739
CAT-QuickHeal Trojan.GenericCS.S1024161
ALYac Trojan.GenericKD.32002565
Cylance Unsafe
VIPRE Trojan.Win32.Kovter.ab (v)
AegisLab Trojan.Win32.Poweliks.4!c
Sangfor Malware
K7AntiVirus Trojan ( 0050e3561 )
BitDefender Trojan.GenericKD.32002565
K7GW Trojan ( 0050e3561 )
Cybereason malicious.9b1eca
Invincea heuristic
F-Prot W32/Kovter.T.gen!Eldorado
Symantec Ransom.Kovter
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packed.Kovter-6333830-0
GData Trojan.GenericKD.32002565
Kaspersky Trojan.Win32.Poweliks.zwb
Alibaba Trojan:Win32/Poweliks.c526a81f
NANO-Antivirus Trojan.Win32.Poweliks.epddwv
Rising Trojan.Kovter!8.152 (TFE:1:ySZSfbQGCXH)
Ad-Aware Trojan.GenericKD.32002565
Emsisoft Trojan.GenericKD.32002565 (B)
Comodo Malware@#s1ppyg5m45s5
F-Secure Heuristic.HEUR/AGEN.1018722
DrWeb Trojan.SpyBot.702
Zillya Trojan.Poweliks.Win32.920
TrendMicro TROJ_HPKOVTER.SMAX1
McAfee-GW-Edition BehavesLike.Win32.Dropper.gc
Sophos Mal/Kovter-Z
Ikarus Trojan.Win32.Kovter
Cyren W32/Kovter.T.gen!Eldorado
Jiangmin Trojan.Poweliks.zy
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1018722
Antiy-AVL Trojan/Win32.Poweliks
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1E85205
ZoneAlarm Trojan.Win32.Poweliks.zwb
Microsoft Trojan:Win32/Kovter!rfn
TACHYON Trojan/W32.Poweliks.418218
AhnLab-V3 Trojan/Win32.Poweliks.R201039
Acronis suspicious
McAfee GenericRXBP-QR!3CF83EE9B1EC
MAX malware (ai score=100)
VBA32 TScope.Malware-Cryptor.SB
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/GenKryptik.AHIV
TrendMicro-HouseCall TROJ_HPKOVTER.SMAX1
Yandex Trojan.Poweliks!
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_97%
Fortinet W32/GenKryptik.AJNV!tr
BitDefenderTheta Gen:NN.ZexaF.33558.zG1@aaNHTpmH
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.704

How to remove Trojan:Win32/Kovter!rfn virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the install-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Kovter!rfn files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Kovter!rfn you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending