Categories: Backdoor

Backdoor.Win32.DarkKomet.xyk removal instruction

The Backdoor.Win32.DarkKomet.xyk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.DarkKomet.xyk virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Interacts with known DarkComet registry keys
  • Creates known Fynloski/DarkComet mutexes
  • Anomalous binary characteristics
  • Contains RAT configuration for DarkComet (see Static Analysis tab)

How to determine Backdoor.Win32.DarkKomet.xyk?


File Info:

crc32: 14476819md5: a836680cde2fc4dcdf14561487cb3e48name: 563521c44069a6cd.exesha1: bad13610bc4644b7f152e2e01a980fda25a77d6esha256: ea4175b11d2ea01eadde409ea7222f5060dcb218ffed00ea111cec726b12f8afsha512: 3e1b8e1d6f2d71410cb2fbb245f3eb80de3242ce7420f36feff721bcaeb307b6f12c82e110287b85ac2cf3aeadeb3a6d67b4cefb771be78c312e07d4f37a0fc1ssdeep: 12288:f9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hVKlKebJo:JZ1xuVVjfFoynPaVBUR8f+kN10EB3h/type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1999InternalName: MSRSAAPPFileVersion: 1, 0, 0, 1CompanyName: Microsoft Corp.Comments: Remote Service ApplicationProductName: Remote Service ApplicationProductVersion: 4, 0, 0, 0FileDescription: Remote Service ApplicationOriginalFilename: MSRSAAP.EXETranslation: 0x0409 0x04b0

Backdoor.Win32.DarkKomet.xyk also known as:

Bkav W32.OnGamesLTKVPOK.Trojan
MicroWorld-eScan Trojan.Inject.AUZ
FireEye Generic.mg.a836680cde2fc4dc
CAT-QuickHeal Backdoor.Fynloski.A9
ALYac Trojan.Inject.AUZ
Cylance Unsafe
VIPRE Backdoor.Win32.Fynloski.A (v)
Sangfor Malware
K7AntiVirus Backdoor ( 003b505d1 )
BitDefender Trojan.Inject.AUZ
K7GW Backdoor ( 003b505d1 )
CrowdStrike win/malicious_confidence_100% (W)
Invincea heuristic
Baidu Win32.Backdoor.Agent.l
F-Prot W32/Downloader.C.gen!Eldorado
Symantec Backdoor.Graybird
TotalDefense Win32/Fynloski.A!generic
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.DarkKomet-1
GData Win32.Backdoor.DarkComet.H
Kaspersky Backdoor.Win32.DarkKomet.xyk
Alibaba Backdoor:Win32/Fynloski.a379d416
NANO-Antivirus Trojan.Win32.DarkKomet.dtlfre
Avast MSIL:GenMalicious-CHX [Trj]
Rising Backdoor.Pontoeb!1.6637 (CLASSIC)
Ad-Aware Trojan.Inject.AUZ
Emsisoft Trojan.Inject.AUZ (B)
Comodo Backdoor.Win32.Agent.XAB@4of2bc
F-Secure Backdoor.BDS/DarkKomet.GS
DrWeb BackDoor.Tordev.976
Zillya Backdoor.DarkKomet.Win32.30208
TrendMicro BKDR_FYNLOS.SMM
McAfee-GW-Edition BehavesLike.Win32.Backdoor.bh
MaxSecure Backdoor.DarkComet
Trapmine malicious.moderate.ml.score
CMC Backdoor.Win32.DarkKomet!O
Sophos Troj/Backdr-ID
Ikarus Backdoor.Win32.DarkKomet
Cyren W32/Downloader.C.gen!Eldorado
Jiangmin Trojan/Generic.adygq
Webroot W32.Trojan.Gen
Avira BDS/DarkKomet.GS
MAX malware (ai score=100)
Antiy-AVL Trojan[Backdoor]/Win32.DarkKomet.xyk
Kingsoft Win32.Hack.HuigeziT.cz
Endgame malicious (high confidence)
Arcabit Trojan.Inject.AUZ
SUPERAntiSpyware Trojan.Agent/Gen-Fynloski
ZoneAlarm Backdoor.Win32.DarkKomet.xyk
Microsoft Backdoor:Win32/Fynloski.A
AhnLab-V3 Win-Trojan/Keylogger.679832
Acronis suspicious
McAfee Generic BackDoor.xa
TACHYON Backdoor/W32.DP-Fynloski.774144
VBA32 Backdoor.Tordev
Malwarebytes Spyware.KeyLogger
Zoner Trojan.Win32.61982
ESET-NOD32 Win32/Fynloski.AA
TrendMicro-HouseCall BKDR_FYNLOS.SMM
Tencent Backdoor.Win32.Darkkomet.a
Yandex Trojan.Comet.Gen.LO
SentinelOne DFI – Malicious PE
eGambit RAT.DarkComet
Fortinet W32/Generic.AC.25E!tr
BitDefenderTheta AI:Packer.1FE593EA1C
AVG MSIL:GenMalicious-CHX [Trj]
Cybereason malicious.cde2fc
Panda Trj/Packed.B
Qihoo-360 Win32/Backdoor.DarkKomet.A

How to remove Backdoor.Win32.DarkKomet.xyk?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

17 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago