Backdoor:Win32/Rescoms.B

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor:Win32/Rescoms.B infection?

In this post you will certainly locate about the interpretation of Backdoor:Win32/Rescoms.B and its negative effect on your computer system. Such ransomware are a kind of malware that is specified by on-line fraudulences to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Backdoor:Win32/Rescoms.B infection will certainly advise its sufferers to start funds move for the purpose of neutralizing the amendments that the Trojan infection has introduced to the victim’s device.

Backdoor:Win32/Rescoms.B Summary

These adjustments can be as complies with:

  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Expresses interest in specific running processes;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial binary language: Russian;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Sniffs keystrokes;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Clears web history;
  • Ciphering the papers located on the target’s hard disk — so the victim can no more make use of the information;
  • Preventing normal access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Backdoor:Win32/Rescoms.B

One of the most typical channels where Backdoor:Win32/Rescoms.B Ransomware Trojans are injected are:

  • By ways of phishing emails;
  • As a repercussion of customer ending up on a resource that organizes a destructive software program;

As quickly as the Trojan is successfully infused, it will either cipher the data on the target’s PC or protect against the device from operating in an appropriate manner – while also putting a ransom note that points out the need for the sufferers to impact the payment for the objective of decrypting the documents or bring back the documents system back to the first condition. In many circumstances, the ransom note will certainly come up when the client reboots the PC after the system has actually already been harmed.

Backdoor:Win32/Rescoms.B distribution channels.

In numerous edges of the globe, Backdoor:Win32/Rescoms.B expands by leaps and also bounds. Nevertheless, the ransom money notes as well as techniques of obtaining the ransom money quantity might differ depending on specific regional (regional) setups. The ransom notes and also techniques of obtaining the ransom quantity may vary depending on specific neighborhood (regional) setups.

Ransomware injection

For instance:

    Faulty alerts concerning unlicensed software.

    In certain locations, the Trojans often wrongfully report having detected some unlicensed applications enabled on the sufferer’s tool. The sharp after that demands the user to pay the ransom money.

    Faulty declarations regarding unlawful web content.

    In countries where software piracy is less popular, this approach is not as effective for the cyber frauds. Additionally, the Backdoor:Win32/Rescoms.B popup alert might wrongly claim to be deriving from a law enforcement establishment as well as will certainly report having situated child porn or various other illegal data on the device.

    Backdoor:Win32/Rescoms.B popup alert may wrongly claim to be obtaining from a regulation enforcement establishment as well as will certainly report having situated kid pornography or various other unlawful information on the gadget. The alert will likewise contain a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: 649B38B7
md5: 4f536a0166b039b307c99890a7464245
name: 4F536A0166B039B307C99890A7464245.mlw
sha1: f9e9d45e12db3335e22f09efcd21f99c4b7ade75
sha256: 18418e11bb75506e41bf8bcb5804ba79e87f1b1eaca3ac730a5cb9e1321bd554
sha512: 8a9bcc1870d3043e39dad5c313eef595519499ea3ba2412ee77a1c8e226e858e41740c2d7d0e231c0dc716b75d15fab71dd24fc2080abe28ccd662afb31f9842
ssdeep: 1536:N9VKJ1vLH2QID5nh3R8Fu5MtLA6v/T0EJF:N98Db2DD3RMu/W
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: M$ Windows
ProductVersion: 3.0.9.6
ProductName: M$ Window
FileVersion: 3.0.9.6
FileDescription: x411x43bx43ex43ax43dx43ex442
Translation: 0x0419 0x04e4

Backdoor:Win32/Rescoms.B also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan MemScan:Trojan.Inject.BDT
CAT-QuickHeal TrojanDropper.Small.PQ4
ALYac MemScan:Trojan.Inject.BDT
Cylance Unsafe
Zillya Trojan.Agent.Win32.1530899
Sangfor Malware
K7AntiVirus Trojan ( 0040f2c01 )
BitDefender MemScan:Trojan.Inject.BDT
K7GW Trojan ( 0040f2c01 )
Cybereason malicious.166b03
Invincea ML/PE-A + Troj/Small-EUW
Baidu Win32.Trojan-Dropper.Small.m
Cyren W32/GenTroj.S.gen!Eldorado
Symantec W32.Spyrat
APEX Malicious
Avast Win32:Ransom-NB [Trj]
ClamAV Win.Trojan.Agent-1346944
Kaspersky Trojan.Win32.Agent.hwgs
Rising Trojan.Neshta!1.993B (CLASSIC)
Ad-Aware MemScan:Trojan.Inject.BDT
Emsisoft MemScan:Trojan.Inject.BDT (B)
F-Secure Trojan:W32/Ransom.AE
DrWeb Trojan.DownLoader5.51735
TrendMicro TROJ_VBINDER.SM
McAfee-GW-Edition BehavesLike.Win32.Emotet.cz
FireEye Generic.mg.4f536a0166b039b3
Sophos Troj/Small-EUW
Ikarus Virus.Win32.Heur
GData Win32.Trojan-Dropper.Agent.AMY
Jiangmin Trojan/Neshta.a
Webroot W32.Trojan.Gen
Avira TR/Crypt.ZPACK.Gen
eGambit Unsafe.AI_Score_88%
MAX malware (ai score=81)
Gridinsoft Trojan.Win32.Agent.dd!n
Arcabit Trojan.Inject.BDT
ZoneAlarm Trojan.Win32.Agent.hwgs
Microsoft Backdoor:Win32/Rescoms.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Fynloski.R23047
Acronis suspicious
McAfee Downloader-FYE!4F536A0166B0
VBA32 BScope.Backdoor.Poison
Malwarebytes Trojan.Dropper
Panda Generic Malware
ESET-NOD32 a variant of Win32/TrojanDropper.Small.NMM
TrendMicro-HouseCall TROJ_VBINDER.SM
Yandex Trojan.GenAsa!T8P/UkYT/k8
SentinelOne Static AI – Malicious PE
MaxSecure Virus.W32.Neshta.A
Fortinet W32/Xorist.ET!tr
BitDefenderTheta AI:Packer.FA6A700A1F
AVG Win32:Ransom-NB [Trj]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM20.1.3FBB.Malware.Gen

How to remove Backdoor:Win32/Rescoms.B virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor:Win32/Rescoms.B files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor:Win32/Rescoms.B you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending