Categories: Trojan

Trojan:Win32/Remcos.XST!MTB (file analysis)

The Trojan:Win32/Remcos.XST!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Remcos.XST!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Formbook malware family
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Remcos.XST!MTB?


File Info:

name: 69FA88E706912BCFA3DC.mlwpath: /opt/CAPEv2/storage/binaries/e06f360ca8f64621bf34e248da434adc6b65391e196bc9cb0a62a00baa134846crc32: 76635D21md5: 69fa88e706912bcfa3dc9cc07626c662sha1: 3daaf1e070049dce9b621d48addcabe97150bdacsha256: e06f360ca8f64621bf34e248da434adc6b65391e196bc9cb0a62a00baa134846sha512: 0e3c6ff3e5ab31a3c454b5df4c9e12aa2ae77e1e0c50bf7911a3c34b197ba3fd2b282ce9ee94e7228f8b772ae436c08266078d0720d948b6ac2f52d8d70918efssdeep: 24576:NLX89GZ9NaJlSs0+w6nm2g5+zTwzwK30JV:NLs4mDSa6zPmVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T138159E36A1D19533D26B5E38AC5F93A55839BE203E246F496BF43D0CBB393817C29253sha3_384: 7406eccaf67b9cb66614790c550b016be62d2647147e33922528b89977a38ed1dee40559530d60983c3b1400895f6235ep_bytes: 558bec83c4f0b8940e4700e8ec59f9fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan:Win32/Remcos.XST!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Remcos.4!c
Elastic malicious (high confidence)
DrWeb BackDoor.Remcos.361
MicroWorld-eScan Trojan.GenericKD.66669565
ALYac Trojan.GenericKD.66669565
Malwarebytes Trojan.Downloader
Zillya Backdoor.Remcos.Win32.5862
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/Remcos.c063a655
K7GW Trojan-Downloader ( 005a44b11 )
K7AntiVirus Trojan-Downloader ( 005a44b11 )
Cyren W32/Delf_Troj.EO.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/TrojanDownloader.ModiLoader.UW
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky HEUR:Backdoor.Win32.Remcos.gen
BitDefender Trojan.GenericKD.66669565
NANO-Antivirus Trojan.Win32.Remcos.jvvyod
Avast Win32:TrojanX-gen [Trj]
Rising Downloader.Agent!1.E646 (CLASSIC)
Emsisoft Trojan.GenericKD.66669565 (B)
F-Secure Heuristic.HEUR/AGEN.1350185
VIPRE Trojan.GenericKD.66669565
TrendMicro TROJ_GEN.R002C0DDS23
McAfee-GW-Edition GenericRXVW-PR!69FA88E70691
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.69fa88e706912bcf
Sophos Mal/Generic-S
Avira HEUR/AGEN.1350185
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Bearfoos
Microsoft Trojan:Win32/Remcos.XST!MTB
Arcabit Trojan.Generic.D3F94BFD
ZoneAlarm HEUR:Backdoor.Win32.Remcos.gen
GData Trojan.GenericKD.66669565
Google Detected
AhnLab-V3 Trojan/Win.Remcos.R570879
McAfee GenericRXVW-PR!69FA88E70691
VBA32 TScope.Trojan.Delf
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0DDS23
Tencent Malware.Win32.Gencirc.10bea7c5
Yandex Trojan.DL.ModiLoader!4RSsv/G1gMs
Ikarus Trojan.Inject
MaxSecure Trojan.Malware.9833444.susgen
Fortinet W32/Injector.ESJL!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Remcos.XST!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago