Trojan

About “Trojan:Win32/Remcos.ST!MTB” infection

Malware Removal

The Trojan:Win32/Remcos.ST!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Remcos.ST!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities to create a scheduled task
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Remcos.ST!MTB?


File Info:

name: 82A8B40C46DC0E2012B8.mlw
path: /opt/CAPEv2/storage/binaries/b85a7134387a04a5c317e7f0372a292dc9fc302531933daae9df4db121fee3f3
crc32: 875CE47F
md5: 82a8b40c46dc0e2012b833d78df5fa53
sha1: b45b2b61efcbf1d4df9b8c744841ee92febf98ab
sha256: b85a7134387a04a5c317e7f0372a292dc9fc302531933daae9df4db121fee3f3
sha512: 5f6f8336ecbaa6518a4aadff18665f442dd27ffc12028657aaef55e1f93e04eec1bb5a7411b37811501ddce798fa7498b86bbb40b0796f594b6f3b65a8875db3
ssdeep: 6144:+DhoMMSoHnz2BSQminWay1TY/Alp0eaP70NXqEKWi2:DMMSoHz2BSQ1w4Jt7Eqs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C84011D75C0D8A6EC22C2720A6BEF718F657D65D124994BF3D47BBB3CB11B2B90810A
sha3_384: 15315498ace8671c8b33e9d6bcff52c911a42e3aef16a050d71250134b20c8daf2e2e6983a3f01bb5f09fd95ede93c68
ep_bytes: 81ec8401000053565733db6801800000
timestamp: 2018-01-30 03:57:31

Version Info:

Comments: prvelsers unharmful
InternalName: elevatorfrere svovlhattene.exe
LegalTrademarks: sabromin
OriginalFilename: elevatorfrere svovlhattene.exe
ProductVersion: 2.0.0.0
Translation: 0x0409 0x04e4

Trojan:Win32/Remcos.ST!MTB also known as:

BkavW32.Common.B2C2C174
MicroWorld-eScanTrojan.GenericKD.67713256
FireEyeGeneric.mg.82a8b40c46dc0e20
SkyhighBehavesLike.Win32.Generic.fc
McAfeeArtemis!82A8B40C46DC
MalwarebytesMalware.AI.1638238131
ZillyaTrojan.Makoob.Win32.2555
SangforTrojan.Win32.Makoob.Vd5d
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Makoob.cca81575
K7GWTrojan ( 005903451 )
K7AntiVirusTrojan ( 005903451 )
VirITTrojan.Win32.NSISDrp.XZ
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32NSIS/Injector.ASH
TrendMicro-HouseCallTROJ_GEN.R002C0DAQ24
AvastNSIS:InjectorX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Makoob.gen
BitDefenderTrojan.GenericKD.67713256
NANO-AntivirusTrojan.Win32.Makoob.ketyaz
TencentWin32.Trojan.Makoob.Gplw
EmsisoftTrojan.GenericKD.67713256 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1369283
VIPRETrojan.GenericKD.67713256
TrendMicroTROJ_GEN.R002C0DAQ24
SophosMal/Generic-S
GDataTrojan.GenericKD.67713256
VaristW32/Trojan.HELI-6565
AviraHEUR/AGEN.1369283
MAXmalware (ai score=84)
Antiy-AVLTrojan/NSIS.Injector.ash
Kingsoftmalware.kb.a.996
XcitiumMalware@#iytdhkqzomql
ArcabitTrojan.Generic.D40938E8
ZoneAlarmHEUR:Trojan.Win32.Makoob.gen
MicrosoftTrojan:Win32/Remcos.ST!MTB
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Wacatac.C5446131
VBA32Trojan.Makoob
ALYacTrojan.GenericKD.67713256
Cylanceunsafe
PandaTrj/Chgt.AD
YandexTrojan.Igent.b0mLlf.2
MaxSecureTrojan.Malware.121218.susgen
FortinetNSIS/Agent.RWOP!tr.dldr
AVGNSIS:InjectorX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan

How to remove Trojan:Win32/Remcos.ST!MTB?

Trojan:Win32/Remcos.ST!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment