Threat Database Backdoors Backdoor.DarkKomet

Backdoor.DarkKomet

By CagedTech in Backdoors

Threat Scorecard

Ranking: 3,402
Threat Level: 60 % (Medium)
Infected Computers: 48,790
First Seen: May 20, 2013
Last Seen: September 20, 2023
OS(es) Affected: Windows

Aliases

13 security vendors flagged this file as malicious.

Anti-Virus Software Detection
Panda Trj/CI.A
AVG BackDoor.Generic17.FPU
Fortinet W32/DarkKomet.ALBZ!tr.bdr
Ikarus Backdoor.Win32.DarkKomet
TrendMicro TROJ_GEN.RCBZ7EE
AntiVir TR/Rogue.987207
Comodo UnclassifiedMalware
Kaspersky Backdoor.Win32.DarkKomet.albz
Symantec WS.Reputation.1
McAfee Artemis!93B88D2FD387
McAfee-GW-Edition Heuristic.LooksLike.Win32.Suspicious.B
DrWeb BackDoor.Comet.152
Kaspersky UDS:DangerousObject.Multi.Generic

SpyHunter Detects & Remove Backdoor.DarkKomet

File System Details

Backdoor.DarkKomet may create the following file(s):
# File Name MD5 Detections
1. msdcsc.exe 43a35ef8a94ac90ab4cdffa9655a1409 2,399
2. msdcsc.exe 18e7958bb9d06c3adf45d8dfab37cd96 322
3. msdcsc.exe 1b89c70aee170da61bed4a858a9ee88e 159
4. msdcsc.exe 3cfc9957b8c8c4f652839f2e0bbd4d2a 97
5. msdcsc.exe 24906b872c194db7fccad186f2667977 80
6. msdcsc.exe 5e77d612371e2b34f06abef61607c04e 63
7. msdcsc.exe 6f3c314380861d970bfed636a1d8ec74 58
8. msdcsc.exe 06190231dca487c14809ea13b6a35817 49
9. msdcsc.exe 295da7280f4a1c9d20ae58164486afed 49
10. msdcsc.exe 072a4b9c991c867af01eb5bcbfeaaa11 49
11. msdcsc.exe 159876f20fc0f47de9f47c98070ae629 49
12. windefender.exe 35431614db2d6331f8cf9dcbcf0e5ef0 43
13. M.exe 40527d9f884efd415be418046ba328d3 42
14. msdcsc.exe 3e9d8a8cbf59bbfa1f8417d190d8414d 40
15. msdcsc.exe 36d2d664c45509b4fece8b4cbe20f2e0 39
16. msdcsc.exe 9e9cfb89e4af8269a7b9901b94c94cc9 39
17. msdcsc.exe 0c6bf7692872e145e0adb48dcbdf0112 34
18. msdcsc.exe 527c20f779cdea922e87c5d9b6fa9f21 31
19. msdcsc.exe 017b07f539b51f7b822bd523fc120a6a 30
20. windefender.exe 4aa28c33b7dae76750e215a90e378f09 20
21. file.exe 0c8bfa4ef5fcefb3f2dd146af7b1ef4d 16
22. windefender.exe f26680adfb88911596aa81ce66b1b8db 13
23. WMPUpd.exe 1e9e9cdec7282d81bc8c891dc6047463 1
24. steamservice.exe 27eea7c653a1f397f55fca8e0826c764 1
25. exossec.vbs 656c840fc9837ec0437ef31ad4bb33a1 1
26. file.exe b9301a5ec990f85faf0f6b913c05ed9f 0
27. file.exe b667b1d7cff3d67f3b9e96d4703afe06 0
28. file.exe f0824e67a6528161903f57db61401d63 0
More files

Registry Details

Backdoor.DarkKomet may create the following registry entry or registry entries:
Regexp file mask
%allusersprofile%\application data\synaptics\synaptics.exe
%allusersprofile%\synaptics\synaptics.exe
%APPDATA%\Adobe\Adobe.exe
%APPDATA%\Microsoft\mstsc.exe
%APPDATA%\WinDefender\windefender.exe
%userprofile%\Desktop\MSDCSC\msdcsc.exe
%userprofile%\documents\DSCMIN\IMDSC.exe
%WINDIR%\svchost\svchost.exe

Directories

Backdoor.DarkKomet may create the following directory or directories:

%ALLUSERSPROFILE%\Microsoft\Windows\Start Menu\MSDCSC
%ALLUSERSPROFILE%\Microsoft\Windows\Start Menu\Programs\MSDCSC
%HOMEDRIVE%\MSDCSC
%TEMP%\MSDCSC
%WINDIR%\SysWOW64\MSDCSC
%WINDIR%\System32\MSDCSC
%WINDIR%\msdcsc
%userprofile%\documents\DCSCMIN
%userprofile%\documents\MSDCSC
%userprofile%\my documents\DCSCMIN
%userprofile%\my documents\MSDCSC

Trending

Most Viewed

Loading...