Trojan

Should I remove “Trojan:Win32/Remcos.HL!MTB”?

Malware Removal

The Trojan:Win32/Remcos.HL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Remcos.HL!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (inter-process)
  • Forces a created process to be the child of an unrelated process
  • CAPE detected the WarzoneRAT malware family
  • Accesses or creates Warzone RAT directories and/or files

How to determine Trojan:Win32/Remcos.HL!MTB?


File Info:

name: B21CC940DFDC60E11B55.mlw
path: /opt/CAPEv2/storage/binaries/d107b5221ebe55ec46f344bfb3028442dcba963862e07632c36f9e556fd21fa8
crc32: C0A95131
md5: b21cc940dfdc60e11b55bd52717d38b6
sha1: 30c208336af479dfdb9e960e1b7e7e61f6a1b348
sha256: d107b5221ebe55ec46f344bfb3028442dcba963862e07632c36f9e556fd21fa8
sha512: 945cee122bb0546b7a8f901333f1e9dbf9a8112306c6c420d26085ec3f84c7896341adb3bef25f1dcd8b3a11c6dfd639e0c362af14e8a781429a9c9653a410d7
ssdeep: 3072:BFLZOGNw1vO7pzfsNRg4yOJ8uocz0Y+/n5kEf4VGYVN7j3aSrjnc83xb82Dlk:r1ww7pqrRz0YI5kEf4VGwNPKSrbPg4lk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AE049B09FF8AFF21E42506B11774C3A952AD60BAFF2DC36B3F43048599C8B51989857B
sha3_384: ba7deab454c820452a6a8c3c33f50506fb33280bdd07e522389c2ff1f4f600c01148162796fe97593f391bca72302faf
ep_bytes: e8db020000e97afeffff558beceb0dff
timestamp: 2022-04-18 20:10:22

Version Info:

0: [No Data]

Trojan:Win32/Remcos.HL!MTB also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.48893308
FireEyeGeneric.mg.b21cc940dfdc60e1
ALYacTrojan.GenericKD.48893308
MalwarebytesBackdoor.AveMaria
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00591bb21 )
BitDefenderTrojan.GenericKD.48893308
K7GWTrojan ( 00591bb21 )
CrowdStrikewin/malicious_confidence_70% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.VO
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.AveMaria.gen
RisingSpyware.AveMaria!8.108C2 (CLOUD)
Ad-AwareTrojan.GenericKD.48893308
SophosML/PE-A
F-SecureTrojan.TR/AD.MortyStealer.sgcmk
DrWebTrojan.Packed2.42633
TrendMicroTrojanSpy.Win32.TRICKBOT.SMC
McAfee-GW-EditionBehavesLike.Win32.PUPXBV.cc
EmsisoftTrojan.GenericKD.48893308 (B)
AviraTR/AD.MortyStealer.sgcmk
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.356860E
MicrosoftTrojan:Win32/Remcos.HL!MTB
GDataTrojan.GenericKD.48893308
CynetMalicious (score: 100)
CylanceUnsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMC
TencentWin32.Trojan-spy.Avemaria.Pbou
SentinelOneStatic AI – Malicious PE
AVGWin32:Malware-gen
Cybereasonmalicious.0dfdc6
AvastWin32:Malware-gen

How to remove Trojan:Win32/Remcos.HL!MTB?

Trojan:Win32/Remcos.HL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment