{0c009508-70c3-4225-9749-dac51622361c}

Remote Service Application

Microsoft Corp.

The file {0c009508-70c3-4225-9749-dac51622361c} has been detected as malware by 42 anti-virus scanners.
Publisher:
Microsoft Corp.

Product:
Remote Service Application

Version:
1, 0, 0, 1

MD5:
1d4cec30af7e08ac68adc802ca354ec8

SHA-1:
c5b57e9d7aed70de79dcabf1a7eb95bf507b1d3c

SHA-256:
acebd61be25818ce86f98fbb14ed78b5067e5b37e01e27f5249615dacb4b6a87

Scanner detections:
42 / 68

Status:
Malware

Analysis date:
4/19/2024 5:33:22 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Backdoor.Fynloski.C
856

Agnitum Outpost
Trojan.Comet.Gen.LO
7.1.1

AhnLab V3 Security
Trojan/Win32.DelfInject
2014.09.06

Avira AntiVirus
BDS/DarkKomet.GR
7.11.170.240

avast!
Win32:Agent-ASXK [Trj]
2014.9-141002

AVG
BackDoor.Delf
2015.0.3334

Baidu Antivirus
Backdoor.Win32.DarkKomet
4.0.3.14102

Bitdefender
Backdoor.Fynloski.C
1.0.20.1375

Bkav FE
W32.OnGamesLTKVPOK.Trojan
1.3.0.4959

Clam AntiVirus
WIN.Trojan.DarkKomet
0.98/21411

Comodo Security
Backdoor.Win32.Agent.XAB
19430

Dr.Web
BackDoor.Comet.1783
9.0.1.0275

Emsisoft Anti-Malware
Backdoor.Fynloski
8.14.10.02.03

ESET NOD32
Win32/Fynloski.AA
8.10372

Fortinet FortiGate
W32/DarkKomet.ID!tr.bdr
10/2/2014

F-Prot
W32/Downloader.C.gen
v6.4.7.1.166

F-Secure
Backdoor.Fynloski.C
11.2014-02-10_5

G Data
Backdoor.Fynloski
14.10.24

IKARUS anti.virus
Backdoor.Win32.Zegost
t3scan.1.7.5.0

K7 AntiVirus
Backdoor
13.183.13286

Kaspersky
Backdoor.Win32.DarkKomet
14.0.0.3164

Malwarebytes
Backdoor.Agent.DCRSAGen
v2014.10.02.03

McAfee
Generic BackDoor.xa
5600.6990

Microsoft Security Essentials
Backdoor:Win32/Fynloski.A
1.10904

MicroWorld eScan
Backdoor.Fynloski.C
15.0.0.825

NANO AntiVirus
Trojan.Win32.DarkKomet.cssoim
0.28.2.61942

Norman
Downloader.HJVR
11.20141002

nProtect
Trojan/W32.Agent.673792.BH
14.09.05.01

Panda Antivirus
Trj/Packed.B
14.10.02.03

Qihoo 360 Security
Win32/Backdoor.a6e
1.0.0.1015

Quick Heal
Backdoor.Fynloski.A9
10.14.14.00

Reason Heuristics
Threat.Win.Reputation.IMP
14.10.2.3

Rising Antivirus
PE:Trojan.Win32.Generic.138D9A37!328047159
23.00.65.14930

Sophos
Troj/Backdr-ID
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-Fynloski
10325

Total Defense
Win32/Fynloski.A!generic
37.0.11163

Trend Micro House Call
BKDR_FYNLOS.SMM
7.2.275

Trend Micro
BKDR_FYNLOS.SMM
10.465.02

Vba32 AntiVirus
Backdoor.DarkKomet
3.12.26.3

VIPRE Antivirus
Backdoor.Win32.Fynloski.A
32832

ViRobot
Backdoor.Win32.Agent.674304.A
2011.4.7.4223

Zillya! Antivirus
Backdoor.DarkKomet.Win32.522
2.0.0.1912

File size:
658 KB (673,792 bytes)

Product version:
4, 0, 0, 0

Copyright:
Copyright (C) 1999

Original file name:
MSRSAAP.EXE

File PE Metadata
Compilation timestamp:
6/7/2012 9:59:53 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
12288:C9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hh:uZ1xuVVjfFoynPaVBUR8f+kN10EB3

Entry address:
0x8F888

Entry point:
55, 8B, EC, B9, 30, 00, 00, 00, 6A, 00, 6A, 00, 49, 75, F9, 51, 53, 56, 57, B8, E0, E3, 48, 00, E8, 2F, 7E, F7, FF, 33, C0, 55, 68, 56, 06, 49, 00, 64, FF, 30, 64, 89, 20, 6A, 00, E8, 2A, 07, F8, FF, A1, B0, 48, 49, 00, C6, 00, 01, E8, 21, B7, FF, FF, B2, 01, A1, 80, DE, 48, 00, E8, 19, E6, FF, FF, A3, E8, C3, 49, 00, 33, D2, 55, 68, 09, FA, 48, 00, 64, FF, 32, 64, 89, 22, 8D, 4D, EC, BA, 70, 06, 49, 00, A1, E8, C3, 49, 00, E8, 68, E6, FF, FF, 8B, 55, EC, A1, 38, 4B, 49, 00, E8, 7F, 5C, F7, FF, 8D, 55, E0...
 
[+]

Developed / compiled with:
Microsoft Visual C++

Code size:
573 KB (586,752 bytes)

Remove {0c009508-70c3-4225-9749-dac51622361c} - Powered by Reason Core Security