Home Malware Programs Trojans RemoteAccess:Win32/DesktopScout

RemoteAccess:Win32/DesktopScout

Posted: December 13, 2012

Threat Metric

Threat Level: 8/10
Infected PCs: 970
First Seen: December 13, 2012
Last Seen: November 1, 2022
OS(es) Affected: Windows

Aliases

Logger.AFLL [AVG]not-a-virus:RemoteAdmin.Win32.DesktopScout [Ikarus]Trojan/win32.agent.gen [Antiy-AVL]APPL/Remote.DesktopScout.16 [AntiVir]Win32.APPLRemote.Des [eSafe]Spyware-DeskScout [McAfee]Generic30.BIGU [AVG]W32/Palevo.GEUD!worm.p2p [Fortinet]P2P-Worm.Win32.Palevo [Ikarus]Worm/Win32.Palevo [AhnLab-V3]Artemis!DD64C9D60912 [McAfee-GW-Edition]Worm/Palevo.geud [AntiVir]Trojan.Packed.23605 [DrWeb]Trojan.Generic.KD.810373 [BitDefender]P2P-Worm.Win32.Palevo.geud [Kaspersky]
More aliases (335)

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



c:\program files (x86)\common files\boonty shared\service\boonty.exe File name: boonty.exe
Size: 69.12 KB (69120 bytes)
MD5: 7d49fa4852aac988327e994faebd3bc8
Detection count: 124
File type: Executable File
Mime Type: unknown/exe
Path: c:\program files (x86)\common files\boonty shared\service\boonty.exe
Group: Malware file
Last Updated: July 30, 2023
%COMMONPROGRAMFILES%\BOONTY Shared\Service\Boonty.exe File name: Boonty.exe
Size: 69.12 KB (69120 bytes)
MD5: f8ea7f78f81805d75a57ec57f294f5fc
Detection count: 110
File type: Executable File
Mime Type: unknown/exe
Path: %COMMONPROGRAMFILES%\BOONTY Shared\Service
Group: Malware file
Last Updated: September 13, 2020
C:\windows\SysWOW64\rds\svcagnt.exe File name: svcagnt.exe
Size: 435.71 KB (435712 bytes)
MD5: 8da93930139b8badf5b3c8d921d4fb4c
Detection count: 73
File type: Executable File
Mime Type: unknown/exe
Path: C:\windows\SysWOW64\rds\svcagnt.exe
Group: Malware file
Last Updated: November 1, 2022
%USERPROFILE%\Local Settings\Application Data\APN PIP\rxqyhwjo.dll File name: rxqyhwjo.dll
Size: 326.65 KB (326656 bytes)
MD5: 0a928392a592b6fea99c3171af2ff01e
Detection count: 68
File type: Dynamic link library
Mime Type: unknown/dll
Path: %USERPROFILE%\Local Settings\Application Data\APN PIP
Group: Malware file
Last Updated: December 17, 2012
%WINDIR%\system32\1e00e438-0ccc-3a24-4a0f-8f6991333ca2.dll File name: 1e00e438-0ccc-3a24-4a0f-8f6991333ca2.dll
Size: 2.86 MB (2865152 bytes)
MD5: e169023c8d2e398270027c5cf5a32409
Detection count: 41
File type: Dynamic link library
Mime Type: unknown/dll
Path: %WINDIR%\system32
Group: Malware file
Last Updated: December 17, 2012
%SystemDrive%\wina\mf.exe File name: mf.exe
Size: 2.27 MB (2272768 bytes)
MD5: 7903db43b8bdd56264e798d2ad3b9ac8
Detection count: 40
File type: Executable File
Mime Type: unknown/exe
Path: %SystemDrive%\wina
Group: Malware file
Last Updated: December 17, 2012
c:\program files\logmein\ramaint.exe File name: ramaint.exe
Size: 62.2 KB (62200 bytes)
MD5: 1a56900114278f1ded753a75f95fc6bc
Detection count: 33
File type: Executable File
Mime Type: unknown/exe
Path: c:\program files\logmein\ramaint.exe
Group: Malware file
Last Updated: August 11, 2022
%USERPROFILE%\gejyfabtowim.exe File name: gejyfabtowim.exe
Size: 37.32 KB (37328 bytes)
MD5: 28ee9c00a6fcfdfdce4fcd0c19b52bd3
Detection count: 33
File type: Executable File
Mime Type: unknown/exe
Path: %USERPROFILE%
Group: Malware file
Last Updated: December 17, 2012
C:\Users\<username>\Desktop\SAUVE\cle usb\CHAP IV ATTACK PASSWORD & MALWARE\TOOLS CHAPITRE IV\Spywares\Desktop Spyware\Remote Desktop Spy\remotedesktopspy-setup.exe File name: remotedesktopspy-setup.exe
Size: 1.3 MB (1306887 bytes)
MD5: 37dc2fbd558f9c9fc393e838b10b04cb
Detection count: 33
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\Desktop\SAUVE\cle usb\CHAP IV ATTACK PASSWORD & MALWARE\TOOLS CHAPITRE IV\Spywares\Desktop Spyware\Remote Desktop Spy\remotedesktopspy-setup.exe
Group: Malware file
Last Updated: October 18, 2021
C:\Users\<username>\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Docs\TNODUP.exe File name: TNODUP.exe
Size: 1.48 MB (1486336 bytes)
MD5: 791414c38171893a56e99614296b154b
Detection count: 21
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Docs\TNODUP.exe
Group: Malware file
Last Updated: November 15, 2021
C:\Users\<username>\Documents\Documentazione misericordia\Amministrazione\BP\Assistenza - Gruppo Informatico.exe File name: Assistenza - Gruppo Informatico.exe
Size: 228.07 KB (228077 bytes)
MD5: e53d8c40cb3be336133050d5734bcaf4
Detection count: 14
File type: Executable File
Mime Type: unknown/exe
Path: C:\Users\<username>\Documents\Documentazione misericordia\Amministrazione\BP\Assistenza - Gruppo Informatico.exe
Group: Malware file
Last Updated: December 29, 2020
%WINDIR%\svchst.exe File name: svchst.exe
Size: 233.47 KB (233472 bytes)
MD5: f02636f262ce3d87892973a3e73a31a8
Detection count: 14
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%
Group: Malware file
Last Updated: December 17, 2012
%WINDIR%\web\nxp.exe File name: nxp.exe
Size: 85.5 KB (85504 bytes)
MD5: f8481968c2885de8504fa7be2007e54f
Detection count: 14
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\web
Group: Malware file
Last Updated: December 17, 2012
%WINDIR%\installer\AMDEx2.msi File name: AMDEx2.msi
Size: 18.43 KB (18432 bytes)
MD5: 48c9b3c46a4c588c5776f132ffa4de15
Detection count: 9
File type: Windows Installer Package
Mime Type: unknown/msi
Path: %WINDIR%\installer
Group: Malware file
Last Updated: December 17, 2012
%SystemDrive%\Users\<username>\AppData\Roaming\desktop.exe File name: desktop.exe
Size: 137.72 KB (137728 bytes)
MD5: 99a307128daa407147d1c69d2824d703
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Path: %SystemDrive%\Users\<username>\AppData\Roaming
Group: Malware file
Last Updated: December 17, 2012
%TEMP%\wpbt0.dll File name: wpbt0.dll
Size: 201.88 KB (201888 bytes)
MD5: 796d53c95b8e6d606ce461e33da91835
Detection count: 7
File type: Dynamic link library
Mime Type: unknown/dll
Path: %TEMP%
Group: Malware file
Last Updated: December 17, 2012
%SystemDrive%\Documents and Settings\User.STATION5\Start Menu\Programs\Startup\huyfso.exe File name: huyfso.exe
Size: 340.29 KB (340299 bytes)
MD5: 640929f6c9d89c1b71089aa7cb86986b
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %SystemDrive%\Documents and Settings\User.STATION5\Start Menu\Programs\Startup
Group: Malware file
Last Updated: December 17, 2012
%USERPROFILE%\zenofjiqfodb.exe File name: zenofjiqfodb.exe
Size: 36.79 KB (36792 bytes)
MD5: 2e93730b0c4e1412c37ae1ff77f297c5
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %USERPROFILE%
Group: Malware file
Last Updated: December 17, 2012
Loading...