Backdoor

Backdoor.Win32.DarkKomet.iisd (file analysis)

Malware Removal

The Backdoor.Win32.DarkKomet.iisd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.DarkKomet.iisd virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Interacts with known DarkComet registry keys
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.DarkKomet.iisd?


File Info:

crc32: 163159A0
md5: 20799f295c5b0e5aa27b5896b230b57a
name: 20799F295C5B0E5AA27B5896B230B57A.mlw
sha1: e0e72f3a636f4dcd87bb5606f24fe0ff298fbb74
sha256: 3d96847f7962c01a7951f95acb29dff7999b7e8d54c946b3b1ccd035cbf2bcb1
sha512: 70cd3984c49da18dc9aeb852f745a8324a93583ab892af7f08bf5372cdb4ffc0cb0cce4033988d9088aaf1b0c740f612690addf9598ad3349ef6ef79112b3d16
ssdeep: 24576:0RmJkcoQricOIQxiZY1iaGVR2L1IQnr/hEzgF82oN5TKnKYEDrHqANbbNBW6Db6b:RJZoQrbTFZY1iaIR2B
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
FileVersion: 3, 3, 8, 1
FileDescription:
Translation: 0x0809 0x04b0

Backdoor.Win32.DarkKomet.iisd also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 700000111 )
LionicTrojan.Win32.DarkKomet.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.15477
CynetMalicious (score: 100)
ALYacAIT:Trojan.Nymeria.281
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:AutoIt/Injector.90faa1eb
K7GWTrojan ( 700000111 )
Cybereasonmalicious.95c5b0
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.Autoit.DCM
APEXMalicious
AvastFileRepMalware
KasperskyBackdoor.Win32.DarkKomet.iisd
BitDefenderAIT:Trojan.Nymeria.281
MicroWorld-eScanAIT:Trojan.Nymeria.281
Ad-AwareAIT:Trojan.Nymeria.281
SophosMal/Generic-R + Mal/AutoIt-AI
BitDefenderThetaAI:Packer.D4727F1C16
TrendMicroTROJ_GEN.R002C0RHE21
McAfee-GW-EditionBehavesLike.Win32.Comame.tz
FireEyeGeneric.mg.20799f295c5b0e5a
EmsisoftAIT:Trojan.Nymeria.281 (B)
AviraTR/Dropper.Gen
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ArcabitAIT:Trojan.Nymeria.281
GDataAIT:Trojan.Nymeria.281 (2x)
McAfeeArtemis!20799F295C5B
MAXmalware (ai score=100)
VBA32Trojan.Autoit.Wirus
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0RHE21
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Autoit.AZA
FortinetAutoIt/Injector.DCM!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Loda.HwoCQt8A

How to remove Backdoor.Win32.DarkKomet.iisd?

Backdoor.Win32.DarkKomet.iisd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment