{1c3e9a57-25d0-4308-a676-a6afb80caf5b}

Remote Service Application

Microsoft Corp.

The file {1c3e9a57-25d0-4308-a676-a6afb80caf5b} has been detected as malware by 40 anti-virus scanners.
Publisher:
Microsoft Corp.

Product:
Remote Service Application

Version:
1, 0, 0, 1

MD5:
a9e58f53a4a663e472bf0313d4699cb2

SHA-1:
2fe1cd0e3f735d6bf003f145344044af5a117ba8

SHA-256:
75adc9ff5aeff230e4942b2d7824f88c605c20efddaf199c9f5787850346d6fa

Scanner detections:
40 / 68

Status:
Malware

Analysis date:
4/26/2024 2:43:22 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Backdoor.Fynloski.C
856

Agnitum Outpost
Trojan.Comet.Gen.LO
7.1.1

AhnLab V3 Security
Trojan/Win32.DelfInject
2014.09.18

Avira AntiVirus
BDS/DarkKomet.GR
7.11.172.254

avast!
Win32:Agent-ASXK [Trj]
2014.9-141002

AVG
BackDoor.Delf
2015.0.3334

Bitdefender
Backdoor.Fynloski.C
1.0.20.1375

Bkav FE
W32.OnGamesLTKVPOK.Trojan
1.3.0.4959

Clam AntiVirus
WIN.Trojan.DarkKomet
0.98/21411

Comodo Security
Backdoor.Win32.Agent.XAB
19542

Dr.Web
BackDoor.Comet.1783
9.0.1.0275

Emsisoft Anti-Malware
Backdoor.Fynloski
8.14.10.02.03

ESET NOD32
Win32/Fynloski.AA
8.10432

Fortinet FortiGate
W32/DarkKomet.ID!tr.bdr
10/2/2014

F-Prot
W32/Downloader.C.gen
v6.4.7.1.166

F-Secure
Backdoor.Fynloski.C
11.2014-02-10_5

G Data
Backdoor.Fynloski
14.10.24

IKARUS anti.virus
Backdoor.Win32.Zegost
t3scan.1.7.8.0

K7 AntiVirus
Backdoor
13.183.13407

Kaspersky
Backdoor.Win32.DarkKomet
14.0.0.3164

Malwarebytes
Backdoor.Agent.DCRSAGen
v2014.10.02.03

McAfee
Generic BackDoor.xa
5600.6990

Microsoft Security Essentials
Backdoor:Win32/Fynloski.A
1.11005

MicroWorld eScan
Backdoor.Fynloski.C
15.0.0.825

NANO AntiVirus
Trojan.Win32.DarkKomet.cssoim
0.28.2.62151

Norman
Downloader.HJVR
11.20141002

nProtect
Trojan/W32.Agent.689664.BD
14.09.17.01

Panda Antivirus
Trj/Packed.B
14.10.02.03

Qihoo 360 Security
Malware.QVM05.Gen
1.0.0.1015

Quick Heal
Backdoor.Fynloski.A9
10.14.14.00

Reason Heuristics
Threat.Win.Reputation.IMP
14.10.2.3

Rising Antivirus
PE:Backdoor.Pontoeb!1.6637
23.00.65.14930

Sophos
Troj/Backdr-ID
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-Fynloski
10325

Trend Micro House Call
BKDR_FYNLOS.SMM
7.2.275

Trend Micro
BKDR_FYNLOS.SMM
10.465.02

Vba32 AntiVirus
Malware-Cryptor.Inject.gen
3.12.26.3

VIPRE Antivirus
Backdoor.Win32.Fynloski.A
33200

ViRobot
Backdoor.Win32.Agent.674304.A
2011.4.7.4223

Zillya! Antivirus
Backdoor.DarkKomet.Win32.522
2.0.0.1926

File size:
673.5 KB (689,664 bytes)

Product version:
4, 0, 0, 0

Copyright:
Copyright (C) 1999

Original file name:
MSRSAAP.EXE

File PE Metadata
Compilation timestamp:
6/7/2012 9:59:53 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
12288:L9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hO:FZ1xuVVjfFoynPaVBUR8f+kN10EBU

Entry address:
0x8F888

Entry point:
55, 8B, EC, B9, 30, 00, 00, 00, 6A, 00, 6A, 00, 49, 75, F9, 51, 53, 56, 57, B8, E0, E3, 48, 00, E8, 2F, 7E, F7, FF, 33, C0, 55, 68, 56, 06, 49, 00, 64, FF, 30, 64, 89, 20, 6A, 00, E8, 2A, 07, F8, FF, A1, B0, 48, 49, 00, C6, 00, 01, E8, 21, B7, FF, FF, B2, 01, A1, 80, DE, 48, 00, E8, 19, E6, FF, FF, A3, E8, C3, 49, 00, 33, D2, 55, 68, 09, FA, 48, 00, 64, FF, 32, 64, 89, 22, 8D, 4D, EC, BA, 70, 06, 49, 00, A1, E8, C3, 49, 00, E8, 68, E6, FF, FF, 8B, 55, EC, A1, 38, 4B, 49, 00, E8, 7F, 5C, F7, FF, 8D, 55, E0...
 
[+]

Developed / compiled with:
Microsoft Visual C++

Code size:
573 KB (586,752 bytes)

Remove {1c3e9a57-25d0-4308-a676-a6afb80caf5b} - Powered by Reason Core Security