Trojan

About “Trojan:Win32/Remcos.ZC!MTB” infection

Malware Removal

The Trojan:Win32/Remcos.ZC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Remcos.ZC!MTB virus can do?

  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Remcos.ZC!MTB?


File Info:

crc32: A2E85531
md5: 84ab4215b9a8142bfbd4c8d190ce4466
name: 84AB4215B9A8142BFBD4C8D190CE4466.mlw
sha1: 6dcc64c894d46872f60f6f056f2ef353ae11f777
sha256: e04958e6f3f2ff431fa5ea88f00d74f7344e722488d98610d2ee25f60c3270ba
sha512: 985be28b54d375266111b42c0f6458ae282ea32925db02bf5906264bd904618d1481cabd87a3cbefcab8ea7c59dd50513e0025bd809d5a647feef5899247cd62
ssdeep: 12288:/gMzCrCqqjxjS2vE+SP6AeVYURnnnTIM30OLlgv:/NrqqjFSpXPIeocM3LW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Remcos.ZC!MTB also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.84ab4215b9a8142b
SangforMalware
APEXMalicious
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A
MicrosoftTrojan:Win32/Remcos.ZC!MTB
CynetMalicious (score: 90)
McAfeeRDN/Emotet
CylanceUnsafe
ESET-NOD32a variant of Win32/TrojanDownloader.Delf.DDT
RisingTrojan.Generic@ML.96 (RDML:jMM9F5N5RFEKD9Ldt6dufg)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
AVGFileRepMalware
AvastFileRepMalware
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM05.1.0510.Malware.Gen

How to remove Trojan:Win32/Remcos.ZC!MTB?

Trojan:Win32/Remcos.ZC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment