Categories: Trojan

TrojanDownloader:Win32/Tovkater!rfn removal instruction

The TrojanDownloader:Win32/Tovkater!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Tovkater!rfn virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Behavior consistent with a dropper attempting to download the next stage.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

fowlerfootball.top
caribz.club

How to determine TrojanDownloader:Win32/Tovkater!rfn?


File Info:

crc32: 0C73791Fmd5: 5015df284ec97cce02e9e60e85210fb8name: 5015DF284EC97CCE02E9E60E85210FB8.mlwsha1: ade17f24d6f1a46aef6cdd1aed82c206ce7ade5esha256: dd7f634997f878327d1f5eca5549a6fdd2387f32cc30455185a15f4056f3e355sha512: c3f08058f3b6c494b8480c855b6d881058a351a125c2f3b656fe71e9b9b2967639035e336ff94015a0d577603f3d511c18b6a84bc4ba6349653442ae822bcf8dssdeep: 3072:erV1c41Utsu5QWoGKy+mXAMEcGl1uYHECcpvrcEovHrLs9rZ:eo4UrQWoXy+Z9ck1TdcWE0LLErZtype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

Comments: sdbrtfnfhsehhsehhseh brtfn xxx iInstall software 32Translation: 0x0409 0x04b0

TrojanDownloader:Win32/Tovkater!rfn also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.InstallMonster.2500
MicroWorld-eScan Gen:Variant.Razy.796542
FireEye Generic.mg.5015df284ec97cce
ALYac Gen:Variant.Ulise.150867
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan-Downloader ( 00520c311 )
BitDefender Gen:Variant.Razy.796542
K7GW Trojan-Downloader ( 00520c311 )
Cybereason malicious.84ec97
BitDefenderTheta AI:Packer.279156441E
Cyren W32/Tovkater.O.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Avast Win32:Malware-gen
ClamAV Win.Malware.Tovkater-6956309-0
Kaspersky Trojan-Downloader.Win32.Tovkater.bpjc
Alibaba TrojanDownloader:Win32/Tovkater.2b413f72
NANO-Antivirus Riskware.Win32.InstMonster.ewfgnd
AegisLab Trojan.Win32.Generic.4!c
Ad-Aware Gen:Variant.Ulise.150867
Sophos Mal/Generic-S
Comodo ApplicUnwnt@#3v7murujfje29
F-Secure Adware.ADWARE/InstMonster.Gen7
Zillya Trojan.GenericKD.Win32.99079
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
SentinelOne Static AI – Malicious PE – Downloader
Emsisoft Gen:Variant.Razy.796542 (B)
Ikarus Trojan-Downloader.Win32.Tovkater
Avira HEUR/AGEN.1117983
Antiy-AVL Trojan/Win32.Fuerboos
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft TrojanDownloader:Win32/Tovkater!rfn
Arcabit Trojan.Razy.DC277E
SUPERAntiSpyware Trojan.Agent/Gen-Tovkater
ZoneAlarm Trojan-Downloader.Win32.Tovkater.bpjc
GData NSIS.Trojan-Downloader.Tovkater.C
Cynet Malicious (score: 100)
AhnLab-V3 Downloader/Win32.Tovkater.C2311989
Acronis suspicious
McAfee Artemis!5015DF284EC9
MAX malware (ai score=100)
VBA32 TrojanDownloader.Tovkater
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
APEX Malicious
ESET-NOD32 Win32/TrojanDownloader.Tovkater.IC
Rising Downloader.Tovkater!1.AF36 (CLASSIC)
Yandex Trojan.GenAsa!qhYl4EpQjKc
Fortinet W32/Tovkater.IA!tr.dldr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 HEUR/QVM42.2.5FD1.Malware.Gen

How to remove TrojanDownloader:Win32/Tovkater!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago