Backdoor

Backdoor.Win32.DarkKomet.hwkz malicious file

Malware Removal

The Backdoor.Win32.DarkKomet.hwkz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.DarkKomet.hwkz virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.DarkKomet.hwkz?


File Info:

crc32: 6355FFD9
md5: 7e85e8e9c4eb096f841bd1a5826227d9
name: 7E85E8E9C4EB096F841BD1A5826227D9.mlw
sha1: d7e526de7fae4da2659a4e66913e677e8765f7f7
sha256: d022734e7e408981478c8918be7ec7466eba6a0515b878cf53adb134789e99ad
sha512: 29f461075b598e18029ec83deb67c72d75127e13e24ecc44becbddcf718c6b1a92ea039691d3163662e2de85ebd8c19b03f76307ffb4fe26046e54f3dfa7e6de
ssdeep: 49152:Yw80cTsjkWasD+pyPka2JAvyK+JwBuWiB7:J8sjkLpORA9K0w47
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Backdoor.Win32.DarkKomet.hwkz also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005642691 )
DrWebBackDoor.Comet.3376
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.12699085
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/DarkKomet.db99c593
K7GWTrojan ( 005642691 )
Cybereasonmalicious.9c4eb0
CyrenW32/AutoIt.RL.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.Autoit.DDS
APEXMalicious
AvastFileRepMetagen [Malware]
KasperskyBackdoor.Win32.DarkKomet.hwkz
BitDefenderTrojan.GenericKD.12699085
NANO-AntivirusTrojan.Win32.DarkKomet.ewjukr
MicroWorld-eScanTrojan.GenericKD.12699085
TencentWin32.Backdoor.Darkkomet.Akzd
Ad-AwareTrojan.GenericKD.12699085
SophosMal/Generic-S + Troj/Miner-FK
ComodoMalware@#2dopanjxkui7e
BitDefenderThetaAI:Packer.25C8815F16
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.7e85e8e9c4eb096f
EmsisoftTrojan.GenericKD.12699085 (B)
AviraHEUR/AGEN.1100006
eGambitUnsafe.AI_Score_57%
MicrosoftBackdoor:Win32/Fynloski
GDataTrojan.GenericKD.12699085
McAfeeArtemis!7E85E8E9C4EB
MAXmalware (ai score=98)
VBA32Backdoor.DarkKomet
MalwarebytesMalware.AI.100405890
PandaTrj/CI.A
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Autoit.DDS!tr
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml

How to remove Backdoor.Win32.DarkKomet.hwkz?

Backdoor.Win32.DarkKomet.hwkz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment