Trojan

Trojan:Win32/Remcos.VH!MTB information

Malware Removal

The Trojan:Win32/Remcos.VH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Remcos.VH!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the ModiLoader malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Remcos.VH!MTB?


File Info:

name: AB9749BE3D34952BB6D9.mlw
path: /opt/CAPEv2/storage/binaries/5274fbd389322cb0eab66423c80b3a41c582180f69f41eeff1bd5dc4108ff67a
crc32: 192ACBC0
md5: ab9749be3d34952bb6d922c64bd66c9a
sha1: b24811275f8487d153be38a7842d28849542c36c
sha256: 5274fbd389322cb0eab66423c80b3a41c582180f69f41eeff1bd5dc4108ff67a
sha512: 538fd01437e6c647a00ee420a6d34ae4432fad4767b696d353c1f3352acb72d88ef8d22a94bd6ba6e0f7f6b35ff3d234814938ee90278961bf40ff68202a2a63
ssdeep: 24576:EJWUid5kZHYX+fEHxniHBvag2ZCMVAgfM:EJ05aYt4dcsMVAgfM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11755AE36AA000131D4251E30CE2687E9941CBDA17F1498EF2FF47EAC6A39F97FC52566
sha3_384: a9559dd706d0be9fb8ce98a04258ffb990491f045a4edd7ad0ef17674ef40a4a7c4b3f5daeba584f3cace87be1bcda2d
ep_bytes: 558bec83c4f0b8dc3b4800e86c20f8ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan:Win32/Remcos.VH!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.541343
McAfeeGenericRXAA-AA!AB9749BE3D34
MalwarebytesMalware.AI.1540574419
VIPRETrojan.GenericKD.72050160
SangforDownloader.Win32.Remcos.Vn9d
K7AntiVirusTrojan-Downloader ( 005b32651 )
AlibabaTrojanDownloader:Win32/Remcos.c257bcd5
K7GWTrojan-Downloader ( 005b32651 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.DXY
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.ModiLoader.ABJ
TrendMicro-HouseCallBackdoor.Win32.REMCOS.USBLCL24
ClamAVWin.Trojan.Sinowal-9756760-0
KasperskyHEUR:Backdoor.Win32.Remcos.gen
BitDefenderGen:Variant.Zusy.541343
NANO-AntivirusTrojan.Win32.AVI.kktjyr
AvastWin64:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bfc356
EmsisoftGen:Variant.Zusy.541343 (B)
GoogleDetected
F-SecureTrojan.TR/Redcap.impom
DrWebTrojan.DownLoader46.55071
ZillyaBackdoor.Remcos.Win32.7121
TrendMicroBackdoor.Win32.REMCOS.USBLCL24
FireEyeGen:Variant.Zusy.541343
SophosMal/Generic-S
JiangminBackdoor.Remcos.dyi
VaristW32/ModiLoader.I.gen!Eldorado
AviraTR/Redcap.impom
MAXmalware (ai score=89)
Antiy-AVLTrojan/Script.Wacatac
KingsoftWin32.Troj.Undef.a
MicrosoftTrojan:Win32/Remcos.VH!MTB
ArcabitTrojan.Zusy.D8429F
ZoneAlarmHEUR:Backdoor.Win32.Remcos.gen
GDataGen:Variant.Zusy.541343
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Evo-gen.C5602726
ALYacGen:Variant.Zusy.541343
VBA32TScope.Trojan.Delf
Cylanceunsafe
PandaTrj/Chgt.AD
RisingDownloader.Agent!1.EFE4 (CLASSIC)
IkarusTrojan-Spy.MetaStealer
MaxSecureTrojan.Malware.9833444.susgen
FortinetW32/ModiLoader.YK!tr
AVGWin64:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/ModiLoader.ABJ

How to remove Trojan:Win32/Remcos.VH!MTB?

Trojan:Win32/Remcos.VH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment