Categories: Backdoor

Backdoor.Win32.DarkKomet.aaqd removal

The Backdoor.Win32.DarkKomet.aaqd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.DarkKomet.aaqd virus can do?

  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Interacts with known DarkComet registry keys
  • Creates known Fynloski/DarkComet mutexes
  • Anomalous binary characteristics
  • Contains RAT configuration for DarkComet (see Static Analysis tab)

How to determine Backdoor.Win32.DarkKomet.aaqd?


File Info:

crc32: 023E9C95md5: d78d5e799b06e2c3ffaaf665504ba33dname: 3e7432e1d7efca0c.exesha1: ba24023c6a8566142d5c4fc8006e5dbc28f36b71sha256: 42af41a48ee4ff07016c9f023cff4177fc6401bac92c6cdf8bbecc124bfb5201sha512: 05de197774cfd030f57ced0c14fc62238381d9ec92208bd46512832bf53ba9f0de1ce6f72f9d34977a0fef31ae7e33d5906027728f171cda0aa73bb386710747ssdeep: 12288:6XhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452US:knAw2WWeFcfbP9VPSPMTSPL/rWvzq4JCtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1999InternalName: MSRSAAPPFileVersion: 1, 0, 0, 1CompanyName: Microsoft Corp.Comments: Remote Service ApplicationProductName: Remote Service ApplicationProductVersion: 4, 0, 0, 0FileDescription: Remote Service ApplicationOriginalFilename: MSRSAAP.EXETranslation: 0x0409 0x04b0

Backdoor.Win32.DarkKomet.aaqd also known as:

MicroWorld-eScan Trojan.Keylogger.Delf.AS
CMC Backdoor.Win32.Delf!O
CAT-QuickHeal Backdoor.Fynloski.A9
ALYac Trojan.Keylogger.Delf.AS
Cylance Unsafe
Zillya Trojan.Fynloski.Win32.140
BitDefender Trojan.Keylogger.Delf.AS
K7GW Trojan ( 000121231 )
K7AntiVirus Trojan ( 000121231 )
TrendMicro BKDR_FYNLOS.SMM
Baidu Win32.Backdoor.Agent.l
NANO-Antivirus Trojan.Win32.Tordev.rjriz
Cyren W32/Downloader.C.gen!Eldorado
Symantec Trojan.Klovbot
TotalDefense Win32/Fynloski.EF
TrendMicro-HouseCall BKDR_FYNLOS.SMM
Paloalto generic.ml
ClamAV Win.Trojan.DarkKomet-1
GData Win32.Backdoor.Fynloski.F
Kaspersky Backdoor.Win32.DarkKomet.aaqd
ViRobot Backdoor.Win32.A.Delf.318976.A
Rising Backdoor.Pontoeb!1.6637 (CLOUD)
Ad-Aware Trojan.Keylogger.Delf.AS
Sophos Troj/Fynlosk-AK
Comodo Backdoor.Win32.Agent.XAB@4of2bc
F-Secure Backdoor.BDS/Fynloski.675840
DrWeb BackDoor.Comet.3412
VIPRE Backdoor.Win32.Fynloski.A (v)
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Backdoor.bh
Trapmine malicious.high.ml.score
Emsisoft Trojan.Keylogger.Delf.AS (B)
Ikarus Backdoor.Win32.Fynloski
F-Prot W32/Downloader.C.gen!Eldorado
Jiangmin Trojan/Generic.aacfk
Webroot
Avira BDS/Fynloski.675840
Antiy-AVL Trojan[Backdoor]/Win32.Delf.aecw
Kingsoft Win32.Hack.HuigeziT.cz
Microsoft Trojan:Win32/Dorv.A
Endgame malicious (high confidence)
SUPERAntiSpyware Trojan.Agent/Gen-Keylogger
ZoneAlarm Backdoor.Win32.DarkKomet.aaqd
AhnLab-V3 Backdoor/Win32.Graybird.R24002
Acronis suspicious
McAfee Generic BackDoor.xa
TACHYON Backdoor/W32.DP-DarkKomet.776192
VBA32 Backdoor.DarkKomet
Malwarebytes Backdoor.DarkComet
Panda Trj/Packed.B
Arcabit Trojan.Keylogger.Delf.AS
ESET-NOD32 Win32/Fynloski.AA
Tencent Backdoor.Win32.Agent.aad
Yandex Trojan.Comet.Gen.LO
SentinelOne static engine – malicious
eGambit RAT.DarkComet
Fortinet W32/Malicious_Behavior.VEX
AVG MSIL:GenMalicious-CHX [Trj]
Cybereason malicious.99b06e
Avast MSIL:GenMalicious-CHX [Trj]
CrowdStrike malicious_confidence_100% (D)
Qihoo-360 Malware.Radar01.Gen

How to remove Backdoor.Win32.DarkKomet.aaqd?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Malware.AI.2017919460”?

The Malware.AI.2017919460 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Should I remove “Malware.AI.2861677099”?

The Malware.AI.2861677099 is considered dangerous by lots of security experts. When this infection is active,…

57 mins ago

Malware.AI.4183435755 information

The Malware.AI.4183435755 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Dropped:Application.Generic.3571726 removal instruction

The Dropped:Application.Generic.3571726 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

What is “Trojan.Generic.35245150”?

The Trojan.Generic.35245150 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.1658877817 removal tips

The Malware.AI.1658877817 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago