Trojan

What is “Trojan:Win32/Kovter.B”?

Malware Removal

The Trojan:Win32/Kovter.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Kovter.B virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Behavior consistent with a dropper attempting to download the next stage.
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

gizcloudz.biz
seccloudz.biz

How to determine Trojan:Win32/Kovter.B?


File Info:

crc32: F69CBA09
md5: 9dacc145b4427a07ecbf3f7f3b6abd43
name: 9DACC145B4427A07ECBF3F7F3B6ABD43.mlw
sha1: f16755a331f85bd0a0f7b15e24a0c56bfda6a987
sha256: cd3c710315241adeb1e4507ec7c20612b440c78e7b771d54fe30970aa2d2db10
sha512: 1125dc1ad3ef090c18ed1527876dde1d740788e29b337e28edd6de9b67b48244f00f26a704d553030d645bb6a03dab17e8f0d6a2ba8b667df99b266c241aa80a
ssdeep: 1536:TISAZ3lq9sIakEOA4vBnpcAlw3jWs3PZQU9vQB8UVQ4myCgW7Pf:T6G9sIzs1CSPfZF4i0Q/7Pf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Kovter.B also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Generic.lwMM
Elasticmalicious (high confidence)
DrWebTrojan.Click2.62209
ALYacGen:Variant.Fugrafa.28027
ZillyaTrojan.Vilsel.Win32.31453
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/LockScreen.874a13b7
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.5b4427
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.ARJ
APEXMalicious
AvastWin32:Crypt-PTD [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.28027
NANO-AntivirusTrojan.Win32.Clicker.cuwwlf
MicroWorld-eScanGen:Variant.Fugrafa.28027
TencentWin32.Trojan.Lockscreen.Hxgm
Ad-AwareGen:Variant.Fugrafa.28027
SophosMal/Generic-S
ComodoMalware@#12s6qj8zfurwr
BitDefenderThetaAI:Packer.A0B91B1921
VIPREVirtool.Win32.Obfuscator.as!b (v)
TrendMicroTROJ_SPNR.1BHB13
McAfee-GW-EditionBehavesLike.Win32.Eggnog.lc
FireEyeGeneric.mg.9dacc145b4427a07
EmsisoftGen:Variant.Fugrafa.28027 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bwlen
WebrootW32.Trojan.Ransom
AviraHEUR/AGEN.1116089
Antiy-AVLTrojan/Generic.ASMalwS.2FEC4D
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Kovter.B
GDataGen:Variant.Fugrafa.28027
AhnLab-V3Trojan/Win32.ADH.C1199961
McAfeeRansom-FAU!9DACC145B442
MAXmalware (ai score=99)
VBA32BScope.Backdoor.Zegost
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_SPNR.1BHB13
RisingTrojan.Generic@ML.91 (RDML:u1jZ5AVd6+QHNHBXDcSv/g)
YandexTrojan.DR.Injector!s+UUZhnLdEA
IkarusTrojan.Win32.LockScreen
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.ARJ!tr
AVGWin32:Crypt-PTD [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Kovter.B?

Trojan:Win32/Kovter.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment