Win32:Kovter-Y [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32:Kovter-Y [Trj] infection?

In this short article you will find about the interpretation of Win32:Kovter-Y [Trj] and its adverse influence on your computer. Such ransomware are a kind of malware that is specified by on the internet frauds to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Win32:Kovter-Y [Trj] ransomware will certainly instruct its victims to initiate funds move for the function of neutralizing the changes that the Trojan infection has introduced to the sufferer’s tool.

Win32:Kovter-Y [Trj] Summary

These adjustments can be as adheres to:

  • Executable code extraction;
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory;
  • Mimics the system’s user agent string for its own requests;
  • Attempts to connect to a dead IP:Port (171 unique times);
  • Reads data out of its own binary image;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data.;
  • Exhibits behavior characteristic of Kovter malware;
  • Executed a process and injected code into it, probably while unpacking;
  • Detects VirtualBox through the presence of a library;
  • Detects Sandboxie through the presence of a library;
  • Detects SunBelt Sandbox through the presence of a library;
  • Deletes its original binary from disk;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Creates a registry key or value with NUL characters to avoid detection with regedit;
  • Installs itself for autorun at Windows startup;
  • Stores JavaScript or a script command in the registry, likely for persistence or configuration;
  • Attempts to identify installed analysis tools by registry key;
  • Checks the version of Bios, possibly for anti-virtualization;
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization;
  • Detects VirtualBox through the presence of a file;
  • Detects VirtualBox through the presence of a registry key;
  • Detects VMware through the presence of a file;
  • Detects VMware through the presence of a registry key;
  • Detects Virtual PC through the presence of a file;
  • Attempts to modify proxy settings;
  • Attempts to modify browser security settings;
  • Generates some ICMP traffic;
  • Collects information to fingerprint the system;
  • Anomalous binary characteristics;
  • Ciphering the documents located on the victim’s hard disk drive — so the sufferer can no longer make use of the data;
  • Preventing regular accessibility to the target’s workstation;

Related domains:

z.whorecord.xyz GenPack:Trojan.Ransom.ASY
a.tomx.xyz GenPack:Trojan.Ransom.ASY

Win32:Kovter-Y [Trj]

One of the most common channels where Win32:Kovter-Y [Trj] Ransomware are injected are:

  • By ways of phishing e-mails;
  • As an effect of individual ending up on a resource that holds a malicious software;

As quickly as the Trojan is efficiently infused, it will certainly either cipher the information on the sufferer’s PC or stop the gadget from working in a proper fashion – while likewise positioning a ransom money note that mentions the requirement for the victims to effect the repayment for the purpose of decrypting the records or recovering the documents system back to the first condition. In a lot of instances, the ransom note will certainly turn up when the customer restarts the PC after the system has actually already been harmed.

Win32:Kovter-Y [Trj] circulation networks.

In various edges of the world, Win32:Kovter-Y [Trj] grows by leaps as well as bounds. However, the ransom notes as well as tricks of obtaining the ransom money quantity may differ depending upon particular local (local) setups. The ransom notes and techniques of extorting the ransom quantity might vary depending on particular regional (regional) setups.

Ransomware injection

For example:

    Faulty informs regarding unlicensed software program.

    In certain locations, the Trojans usually wrongfully report having found some unlicensed applications allowed on the target’s device. The sharp then requires the user to pay the ransom.

    Faulty declarations regarding unlawful material.

    In nations where software piracy is less preferred, this method is not as efficient for the cyber frauds. Additionally, the Win32:Kovter-Y [Trj] popup alert may incorrectly assert to be deriving from a law enforcement institution and will report having located youngster pornography or various other unlawful information on the tool.

    Win32:Kovter-Y [Trj] popup alert may wrongly claim to be obtaining from a law enforcement establishment and will report having located child pornography or other unlawful data on the tool. The alert will likewise consist of a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: 2D24C42E
md5: c3f1be4bdc4fcacd0ea24e53739fcb66
name: C3F1BE4BDC4FCACD0EA24E53739FCB66.mlw
sha1: 30d7250df1d264459f58fe5e2fe8e659090fda21
sha256: 309dfeea75011e3f739610f08e614e1520104636ed2ea431f38d2da653ec5751
sha512: 6cae115606dd0642e2955c095bdf893d0391a4c5bead89529425c30ba56c0967070b748829438035d752bdbef660f805156ce94b253bfe419febc2781808fc89
ssdeep: 6144:DAvZ6E0B2n2xOAsZS8DV8a/UN6N1+xgw387PV58:EvZ6E0SSOR6aYLxTkb8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Pole Exulted
InternalName: elbowpiece
FileVersion: 1.5.2736.14872
CompanyName: Pole Exulted
ProductName: elbowpiece pulvering gun
ProductVersion: 1.5.2736.14872
FileDescription: elbowpiece cissus
OriginalFilename: elbowpiece.exe
Translation: 0x0409 0x04b0

Win32:Kovter-Y [Trj] also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 004c61ee1 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Kovter.118
Cynet Malicious (score: 100)
ALYac GenPack:Trojan.Ransom.ASY
Cylance Unsafe
Zillya Trojan.Yakes.Win32.52892
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 004c61ee1 )
Cybereason malicious.bdc4fc
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Kovter.D
APEX Malicious
Avast Win32:Kovter-Y [Trj]
ClamAV Win.Malware.Kovter-9844951-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender GenPack:Trojan.Ransom.ASY
NANO-Antivirus Trojan.Win32.Kovter.eydqdb
MicroWorld-eScan GenPack:Trojan.Ransom.ASY
Tencent Malware.Win32.Gencirc.10bf2bd5
Ad-Aware GenPack:Trojan.Ransom.ASY
Sophos Mal/Generic-R + Troj/Zbot-KVZ
Comodo Malware@#1chiebghjmdfi
BitDefenderTheta Gen:NN.ZexaF.34142.qm1@ainAY9li
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.VirRansom.dc
FireEye Generic.mg.c3f1be4bdc4fcacd
Emsisoft GenPack:Trojan.Ransom.ASY (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Kovter.ahh
Avira HEUR/AGEN.1117672
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.18B854C
Microsoft Trojan:Win32/Kovter!rfn
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
ZoneAlarm HEUR:Trojan.Win32.Generic
GData GenPack:Trojan.Ransom.ASY
Acronis suspicious
McAfee Ransomware-GIX!C3F1BE4BDC4F
MAX malware (ai score=100)
VBA32 Trojan.Kovter
Panda Trj/GdSda.A
Rising [email protected] (RDML:H3aRU+QP1ZoixfWrrz/3BQ)
Yandex Trojan.Kovter!AhKkkwknil0
Ikarus Trojan.Win32.Kovter
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.EYKI!tr
AVG Win32:Kovter-Y [Trj]
Paloalto generic.ml

How to remove Win32:Kovter-Y [Trj] virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32:Kovter-Y [Trj] files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32:Kovter-Y [Trj] you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending