Backdoor

Should I remove “Backdoor:MSIL/Remcos!atmn”?

Malware Removal

The Backdoor:MSIL/Remcos!atmn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Remcos!atmn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the AgentTeslaV2 malware family
  • Anomalous binary characteristics

How to determine Backdoor:MSIL/Remcos!atmn?


File Info:

name: 1DAB5D2687D40B2789A5.mlw
path: /opt/CAPEv2/storage/binaries/4cc2ad4df82ea1f3a365140b70c7e810e3a0e3bcd32384e745bd4c27680cbb1a
crc32: 702CCC0A
md5: 1dab5d2687d40b2789a51fbb2ff33051
sha1: 663ff8598311c8a7af970b55c920ed237c7fda6e
sha256: 4cc2ad4df82ea1f3a365140b70c7e810e3a0e3bcd32384e745bd4c27680cbb1a
sha512: 40f22dd518c80b4de2c998847d24112a20053e1231bfb0cd901e144491673ce65ab5d09a7d8b904efa40bb038d4464a589245d3aa644c3164754d6a152a72d77
ssdeep: 6144:aEvLwlpAnZoBl2bJhUnq2MISxzJOk8i4t3ytPjb2RIy/lfXrMbu:aRdBaCNSboVuI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F541A5CAB48B902F33E1D36C1E5826013B2E1875912C34F6EC54EFA7B537C9794E29A
sha3_384: d380e0e6851d3fb4b087eb002be6661986fb5f9096fc06bde654f77c0c3286979cbe31099dc3f5c1ac22fb222ec15e64
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-02-05 21:42:55

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: FWKjmaIQaDOQdJXMFwRqstYEIz.exe
LegalCopyright:
OriginalFilename: FWKjmaIQaDOQdJXMFwRqstYEIz.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Backdoor:MSIL/Remcos!atmn also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.17
MicroWorld-eScanTrojan.MSIL.Basic.2.Gen
ClamAVWin.Malware.AgentTesla-7426372-1
FireEyeGeneric.mg.1dab5d2687d40b27
SkyhighBehavesLike.Win32.Generic.dh
McAfeeGenericRXJS-ID!1DAB5D2687D4
Cylanceunsafe
ZillyaTrojan.Basic.Win32.2852
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ac7f11 )
AlibabaBackdoor:MSIL/Remcos.7c50e50d
K7GWTrojan ( 005ac7f11 )
Cybereasonmalicious.98311c
BitDefenderThetaAI:Packer.066675C020
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.DF
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.a
BitDefenderTrojan.MSIL.Basic.2.Gen
NANO-AntivirusTrojan.Win32.Gen8.hagxnb
AvastWin32:FileinfectorX-gen [Trj]
TencentMsil.Trojan-QQPass.QQRob.Lqil
SophosMal/Generic-S
F-SecureTrojan.TR/Spy.Gen8
VIPRETrojan.MSIL.Basic.2.Gen
TrendMicroTrojanSpy.Win32.NEGASTEAL.SMTH
EmsisoftTrojan.MSIL.Basic.2.Gen (B)
IkarusTrojan-Spy.MSIL.Agent
GDataTrojan.MSIL.Basic.2.Gen
JiangminTrojan.PSW.MSIL.ayzk
GoogleDetected
AviraTR/Spy.Gen8
Antiy-AVLTrojan[PSW]/MSIL.Agensla
Kingsoftmalware.kb.c.1000
ArcabitTrojan.MSIL.Basic.2.Gen
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.a
MicrosoftBackdoor:MSIL/Remcos!atmn
AhnLab-V3Trojan/Win32.AgentTesla.C3450450
VBA32Trojan.MSIL.AgentTesla.PInv.Heur
ALYacTrojan.MSIL.Basic.2.Gen
MAXmalware (ai score=81)
MalwarebytesMalware.AI.3916864914
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.SMTH
RisingSpyware.AgentTesla!1.B864 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74735063.susgen
FortinetMSIL/Agent.AES!tr.spy
AVGWin32:FileinfectorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:MSIL/Remcos!atmn?

Backdoor:MSIL/Remcos!atmn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment