Trojan

Trojan:Win32/Remcos.PDG!MTB malicious file

Malware Removal

The Trojan:Win32/Remcos.PDG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Remcos.PDG!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Trojan:Win32/Remcos.PDG!MTB?


File Info:

name: C3B7BF1F14D4359889E2.mlw
path: /opt/CAPEv2/storage/binaries/91b5c318543587a212464565a4df06eae2ad2823338389134f06c4409047e18e
crc32: 47B4A27B
md5: c3b7bf1f14d4359889e2233e9d3393be
sha1: c1054a0a99c42a759117c7b378b213764e1b0a0d
sha256: 91b5c318543587a212464565a4df06eae2ad2823338389134f06c4409047e18e
sha512: f70c79a27ee1785ea11d0a72249d9b4f4bf32781563f1ae609e9b303e3cb6a624871d50e2359ba4abde40d26a331aa2cf2c2efd117fecc5792160e59a02eb730
ssdeep: 12288:HOYMYlxIimj6qr9wMiE+wGFYjA2KY59roDBM6nGplGJY:HOJYMimv+9wGqfKY59cM6GplGJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100F47D13FDA37436C5062579BC5F1E24D836BF203A14D87C2AF9BC0D0E7AA826A75176
sha3_384: 17ed9a3cf326ff065608c410867a4b34673353ca2f075e386d6caa54e9ace689a1a6a06daa74b70ec5692ceadc1b5134
ep_bytes: 558bec83c4f0b848034500e80c5bfbff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan:Win32/Remcos.PDG!MTB also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.a!c
DrWebTrojan.MulDrop19.7462
FireEyeGeneric.mg.c3b7bf1f14d43598
CAT-QuickHealTrojan.IGENERIC
ALYacGen:Variant.Zusy.408309
ZillyaDownloader.Agent.Win32.455575
SangforTrojan.Win32.Delf.DIB
K7AntiVirusTrojan-Downloader ( 0058298e1 )
AlibabaTrojanDownloader:Win32/Remcos.883ea7a0
K7GWTrojan-Downloader ( 0058298e1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZelphiCO.34062.TGW@aiXx!6li
CyrenW32/Androm.LLDD-7981
SymantecScr.MalPbs!gen1
ESET-NOD32Win32/TrojanDownloader.Delf.DIB
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.xxzujy
BitDefenderGen:Variant.Zusy.408309
MicroWorld-eScanGen:Variant.Zusy.408309
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf9077
Ad-AwareGen:Variant.Zusy.408309
EmsisoftTrojan-Downloader.Delf (A)
TrendMicroTrojanSpy.Win32.PHONZY.USMANKQ21
McAfee-GW-EditionBehavesLike.Win32.Emotet.bc
SophosMal/Generic-S
IkarusTrojan.MSIL.Inject
GDataGen:Variant.Zusy.408309
AviraTR/Dldr.Delf.vzolj
KingsoftWin32.TrojDownloader.Agent.(kcloud)
GridinsoftTrojan.Win32.Downloader.sa
MicrosoftTrojan:Win32/Remcos.PDG!MTB
AhnLab-V3Trojan/Win.FCVN.R453727
Acronissuspicious
McAfeeGenericRXQX-MS!C3B7BF1F14D4
MAXmalware (ai score=87)
VBA32TScope.Trojan.Delf
MalwarebytesTrojan.MalPack.DLF
TrendMicro-HouseCallTrojanSpy.Win32.PHONZY.USMANKQ21
RisingTrojan.Generic@ML.85 (RDMK:LIQoIf/aL5Fj9J2U6c3/+A)
YandexTrojan.DL.Agent!NPGam2/Lb60
SentinelOneStatic AI – Suspicious PE
FortinetW32/Injector.EQAC!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.a99c42
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:Win32/Remcos.PDG!MTB?

Trojan:Win32/Remcos.PDG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment