Trojan

Trojan.Heur.rmKfrCZpf8bS (B) information

Malware Removal

The Trojan.Heur.rmKfrCZpf8bS (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.rmKfrCZpf8bS (B) virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Sniffs keystrokes
  • Interacts with known DarkComet registry keys
  • Creates known Fynloski/DarkComet mutexes

How to determine Trojan.Heur.rmKfrCZpf8bS (B)?


File Info:

crc32: 47A9F633
md5: a2744549722dc1cf6b3b4ca79619a61e
name: gfvvgt.exe
sha1: 4ad81447dfd5efff5639f5488d8f0e127b371374
sha256: 05c70835193b7dbd3f05432c45599db01e4c9382b1b8d8e4f2f6af3ae174c563
sha512: e488318b2da19056bc8fdf8b5b424fc813a3aea975bb8fa1dab97b3f0194d393cf51dc5d7bf69c75cfbb45feb301a7cf1e51f61149112f7b1b59ccc7d51e21ef
ssdeep: 6144:ScNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PuPi:ScWkbgTYWnYnt/IDYhPuq
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 1999
InternalName: MSRSAAPP
FileVersion: 1, 0, 0, 1
CompanyName: Microsoft Corp.
Comments: Remote Service Application
ProductName: Remote Service Application
ProductVersion: 4, 0, 0, 0
FileDescription: Remote Service Application
OriginalFilename: MSRSAAP.EXE
Translation: 0x0409 0x04b0

Trojan.Heur.rmKfrCZpf8bS (B) also known as:

BkavW32.BitwanD.Trojan
DrWebBackDoor.Tordev.9
MicroWorld-eScanGen:Trojan.Heur.rmKfrCZpf8bS
FireEyeGeneric.mg.a2744549722dc1cf
CAT-QuickHealBackdoor.Fynloski.A9
McAfeeGeneric.gj
CylanceUnsafe
VIPREBackdoor.Win32.Fynloski.A (v)
SangforMalware
K7AntiVirusTrojan ( 004bc4d11 )
BitDefenderGen:Trojan.Heur.rmKfrCZpf8bS
K7GWTrojan ( 004bc4d11 )
Cybereasonmalicious.9722dc
TrendMicroBKDR_FYNLOS.SMM
BitDefenderThetaAI:Packer.AFD6FC1A1C
F-ProtW32/Fynloski.BA
TotalDefenseWin32/Fynloski.A!generic
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Delf-33930
GDataGen:Trojan.Heur.rmKfrCZpf8bS
KasperskyBackdoor.Win32.DarkKomet.gwbu
AlibabaBackdoor:Win32/DarkKomet.fb5fed10
NANO-AntivirusTrojan.Win32.Tordev.dgnepn
AegisLabTrojan.Win32.DarkKomet.4!c
TencentBackdoor.Win32.DarkKomet.zem
Endgamemalicious (moderate confidence)
EmsisoftGen:Trojan.Heur.rmKfrCZpf8bS (B)
ComodoTrojWare.Win32.Fynloski.B@57zt85
F-SecureBackdoor.BDS/Backdoor.Gen
BaiduWin32.Backdoor.Agent.l
ZillyaTrojan.Fynloski.Win32.742
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Fake.dc
Trapminemalicious.high.ml.score
CMCBackdoor.Win32.DarkKomet!O
SophosTroj/Fynlosk-AK
IkarusTrojan.Win32.Jorik
CyrenW32/Fynloski.FWDO-2352
JiangminTrojan/Genome.bomw
MaxSecureBackdoor.W32.DarkKomet.aagr
AviraBDS/Backdoor.Gen
MAXmalware (ai score=96)
MicrosoftVirTool:Win32/CeeInject.AJJ!bit
ArcabitTrojan.Heur.rmKfrCZpf8bS
SUPERAntiSpywareBackdoor.Fynloski/Variant
ZoneAlarmBackdoor.Win32.DarkKomet.gwbu
AhnLab-V3Win-Trojan/FCN.140610.X1341
Acronissuspicious
VBA32Backdoor.Tordev
TACHYONBackdoor/W32.DP-DarkKomet.706048.B
Ad-AwareGen:Trojan.Heur.rmKfrCZpf8bS
MalwarebytesBackdoor.Bot
PandaTrj/Genetic.gen
ZonerTrojan.Win32.77859
ESET-NOD32a variant of Win32/Fynloski.AN
TrendMicro-HouseCallBKDR_FYNLOS.SMM
RisingBackdoor.Pontoeb!1.6637 (CLOUD)
YandexTrojan.Comet.Gen.LO
SentinelOneDFI – Malicious PE
eGambitRAT.DarkComet
FortinetW32/Generic.AC.DB56!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Backdoor.DarkKomet.B

How to remove Trojan.Heur.rmKfrCZpf8bS (B)?

Trojan.Heur.rmKfrCZpf8bS (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment