Trojan

Win32/TrojanDownloader.Tovkater.AM removal

Malware Removal

The Win32/TrojanDownloader.Tovkater.AM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Tovkater.AM virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

aleph.comparent.ru
indiainnovate.top
www.bing.com

How to determine Win32/TrojanDownloader.Tovkater.AM?


File Info:

crc32: EE90FE8B
md5: 8a6deabc52691e96263f2028b9aa24fd
name: 8A6DEABC52691E96263F2028B9AA24FD.mlw
sha1: 660e8bfc209fe66cb1b73e6cdbb334d3003182e6
sha256: dd5fae4a2af0f921718b7eaa62a597c1f5322e2fcbe003bc8eef88720e692927
sha512: a3038f045d3f424de127a4bca2a68b77a54966682df34a3ba10252119f652e65142cad515306a1719c88caea0eed8e8f3b1835a11f6a299055fe8689e65c09e6
ssdeep: 6144:870qJT/F7rEip5BWgaf3P4zsvXJpnn6aFeS:RQT/F7Qi7BWgkQEzn6yeS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Micrx43esoft
InternalName: Micrx43esoft
FileVersion: 10.21.23.34
CompanyName: Micrx43esoft
LegalTrademarks: Micrx43esoft
ProductName: Micrx43esoft
ProductVersion: 50.6.7.80
FileDescription: Micrx43esoft
OriginalFilename: Micrx43esoft
Translation: 0x0000 0x04e4

Win32/TrojanDownloader.Tovkater.AM also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.380721
FireEyeGeneric.mg.8a6deabc52691e96
CAT-QuickHealAdware.Dataric.A5
ALYacGen:Variant.Graftor.380721
CylanceUnsafe
ZillyaDownloader.Tovkater.Win32.118
SUPERAntiSpywareAdware.InstallMonster/Variant
SangforMalware
K7AntiVirusUnwanted-Program ( 0050f7cf1 )
K7GWUnwanted-Program ( 0050f7cf1 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/S-1553b93d!Eldorado
AvastWin32:AdwareSig [Adw]
Kasperskynot-a-virus:HEUR:AdWare.Win32.TOVus.gen
BitDefenderGen:Variant.Graftor.380721
NANO-AntivirusTrojan.Win32.InstMonster.eppfut
Paloaltogeneric.ml
RisingDownloader.Tovkater!1.ABF6 (CLASSIC)
Ad-AwareGen:Variant.Graftor.380721
EmsisoftApplication.InstallMon (A)
ComodoTrojWare.Win32.TrojanDownloader.Tovkater.G@72ttyk
DrWebTrojan.DownLoader24.62011
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXBS-JZ!8A6DEABC5269
SophosInstallMonster (PUA)
SentinelOneStatic AI – Malicious PE – Installer
JiangminTrojanDownloader.Generic.awdx
AviraADWARE/InstMonster.Gen7
MAXmalware (ai score=89)
Antiy-AVLGrayWare[AdWare]/Win32.TOVus
MicrosoftSoftwareBundler:Win32/InstallMonster
ArcabitTrojan.Graftor.D5CF31
AegisLabAdware.Win32.FileTour.2!c
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.TOVus.gen
GDataGen:Variant.Graftor.380721
CynetMalicious (score: 85)
AhnLab-V3PUP/Win32.Helper.R202060
McAfeeGenericRXBS-JZ!8A6DEABC5269
VBA32BScope.Adware.TOVus
MalwarebytesInstallMonster.Adware.Bundler.DDS
APEXMalicious
ESET-NOD32a variant of Win32/TrojanDownloader.Tovkater.AM
TencentMalware.Win32.Gencirc.10b59133
YandexTrojan.GenAsa!5AIT0gJ33TE
IkarusTrojan-Downloader.Win32.Tovkater
FortinetW32/Generic.AP.F4BA0!tr
AVGWin32:AdwareSig [Adw]
Cybereasonmalicious.c52691
PandaPUP/DownloadAssistant
Qihoo-360Generic/HEUR/QVM10.2.0AB9.Malware.Gen

How to remove Win32/TrojanDownloader.Tovkater.AM?

Win32/TrojanDownloader.Tovkater.AM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment