Backdoor

Backdoor:Win32/Rmtsvc.C!bit removal tips

Malware Removal

The Backdoor:Win32/Rmtsvc.C!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Rmtsvc.C!bit virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Starts servers listening on 0.0.0.0:5939, 0.0.0.0:12580
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics

Related domains:

2020.fjhan.club

How to determine Backdoor:Win32/Rmtsvc.C!bit?


File Info:

crc32: D08680A4
md5: d5dc265bdab0a5824d756d0f3d0eab9a
name: 20vid3.exe
sha1: 374df755f6decb2582254cab67e7ea02eaa6a6d9
sha256: 1d3f39f43f8c45d57ac2cf547d84a4a81d14a6d8da796a04e0ed131ae36c01ac
sha512: 9e189114b804f14e7862fe42742e84fdcd196ed6a78eab030ffbb7262a9620379fdc134e7ad3493f680d5e18b13726690afee38a5b9728ee576ef669cd6cbd96
ssdeep: 12288:nbNvEw56UVU7fRs4wmZJHaLrlUaZoeJ4KM6g9SO9UkmDPwTw:nBvh5xUVZwmZtavKxbhqDPwTw
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Rmtsvc.C!bit also known as:

MicroWorld-eScanTrojan.Generic.12024519
CAT-QuickHealTrojan.Skeeyah.9109
McAfeeGenericRXAA-AA!D5DC265BDAB0
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
BitDefenderTrojan.Generic.12024519
K7GWTrojan ( 005610831 )
Cybereasonmalicious.bdab0a
TrendMicroTROJ_GEN.R002C0CD620
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
GDataTrojan.Generic.12024519
KasperskyTrojan.Win32.Pincav.darg
AlibabaBackdoor:Win32/Pincav.1cba48bd
NANO-AntivirusTrojan.Win32.Pincav.dmwojx
AegisLabTrojan.Win32.Pincav.4!c
RisingBackdoor.RmtSvc!8.4B3E (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.Generic.12024519 (B)
ComodoMalware@#2b0q4wmzuri6s
F-SecureBackdoor.BDS/Backdoor.Gen
DrWebTrojan.Inject1.50635
ZillyaTrojan.Pincav.Win32.24903
McAfee-GW-EditionBehavesLike.Win32.Dropper.gc
SophosMal/Generic-S
IkarusBackdoor.Win32.RmtSvc
JiangminTrojan.Pincav.um
AviraBDS/Backdoor.Gen
MAXmalware (ai score=100)
MicrosoftBackdoor:Win32/Rmtsvc.C!bit
ArcabitTrojan.Generic.DB77AC7
ZoneAlarmTrojan.Win32.Pincav.darg
AhnLab-V3Malware/Win32.Generic.C744092
BitDefenderThetaGen:NN.ZexaF.34106.DyXbaiOuH!ob
ALYacTrojan.Generic.12024519
VBA32BScope.Trojan.Pincav
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/RmtSvc.D
TrendMicro-HouseCallTROJ_GEN.R002C0CD620
TencentWin32.Trojan.Pincav.Wtds
YandexTrojan.Pincav!MRbJOfrjW/0
eGambitUnsafe.AI_Score_99%
FortinetW32/Pincav.DARG!tr
Ad-AwareTrojan.Generic.12024519
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Trojan.84c

How to remove Backdoor:Win32/Rmtsvc.C!bit?

Backdoor:Win32/Rmtsvc.C!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment