Trojan

Win32/TrojanDownloader.Tovkater.BT malicious file

Malware Removal

The Win32/TrojanDownloader.Tovkater.BT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Tovkater.BT virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
daub.unnotable.ru
ec2-54-154-5-3.eu-west-1.compute.amazonaws.com
www.bing.com

How to determine Win32/TrojanDownloader.Tovkater.BT?


File Info:

crc32: 97DCF6EF
md5: 0bc196e4a6480eb6dcc94ea4cfd6f7d5
name: 0BC196E4A6480EB6DCC94EA4CFD6F7D5.mlw
sha1: 4283b41e7fb9d80c4cfe57082088f40ee400bbdd
sha256: dd27075ae55d409558773b0bca87bfc8add363ee6a10e4f1046685c2360da90f
sha512: ba39d8408fc099c4e83d1e3a1695a2f38251a3570496ca6e5ed8f59a0673659b3c595850137ccc40adf931ceeb9f2c5e24afa830a16b8b5854191a2ad49286ed
ssdeep: 12288:RfHYurhVmLnAns3dVnxYTx3YVh/VlxVVH5EkrGTruml5RYlrlNFr7:RAuFVmLnAns3dVnxYTx3YVh/VlxVVH5t
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: nLegal
InternalName: vInternal
FileVersion: 14.230.230.10
CompanyName: xPablo
ProductName: fName
ProductVersion: 123.120.110.10
FileDescription: cPicasso
OriginalFilename: mOriginal
Translation: 0x0800 0x04b0

Win32/TrojanDownloader.Tovkater.BT also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.14525
MicroWorld-eScanGen:Variant.Strictor.142521
FireEyeGeneric.mg.0bc196e4a6480eb6
CAT-QuickHealAdware.Dataric.A5
ALYacGen:Variant.Strictor.142521
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan-Downloader ( 005147ee1 )
BitDefenderGen:Variant.Strictor.142521
K7GWTrojan-Downloader ( 005134e71 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34804.FmMfaybWrQhG
CyrenW32/TOVus.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
NANO-AntivirusTrojan.Win32.InstMonster.erlxzq
AegisLabTrojan.Win32.Generic.4!c
TencentMalware.Win32.Gencirc.10b0ebf4
Ad-AwareGen:Variant.Strictor.142521
SophosMal/Generic-S
ComodoApplication.Win32.InstallMonster.BW@7e3x2m
F-SecureAdware.ADWARE/InstMonster.Gen7
ZillyaDownloader.Tovkater.Win32.318
TrendMicroHT_TOVKATER_GG31089C.UVPM
McAfee-GW-EditionBehavesLike.Win32.Trojan.hh
EmsisoftGen:Variant.Strictor.142521 (B)
SentinelOneStatic AI – Malicious PE – Downloader
GDataGen:Variant.Strictor.142521
JiangminAdWare.TOVus.u
AviraADWARE/InstMonster.Gen7
Antiy-AVLGrayWare[AdWare]/Win32.AGeneric
ArcabitTrojan.Strictor.D22CB9
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Generic
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.InstMonster.R205788
McAfeeGenericRXAA-AA!0BC196E4A648
MAXmalware (ai score=84)
VBA32BScope.Trojan.Downloader
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/TrojanDownloader.Tovkater.BT
TrendMicro-HouseCallHT_TOVKATER_GG31089C.UVPM
RisingDownloader.Tovkater!8.E5CE (TFE:5:ooeEv0JepeL)
YandexTrojan.GenAsa!oEIUVCsWqrs
IkarusTrojan-Downloader.Win32.Tovkater
FortinetW32/Tovkater.CD!tr.dldr
AVGFileRepMalware
Cybereasonmalicious.4a6480
Paloaltogeneric.ml
Qihoo-360Win32/Virus.Adware.b51

How to remove Win32/TrojanDownloader.Tovkater.BT?

Win32/TrojanDownloader.Tovkater.BT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment