File: 138dbf53bd240a42954ad069a32bdc96

Metadata
File name:N/A
File type:PE32 executable (GUI) Intel 80386, for MS Windows
File size:202240
Analysis date:N/A
MD5:138dbf53bd240a42954ad069a32bdc96
SHA1:d32506d8d54751d01cbd8babf966d6ac594cc85f
SHA256:cc22005ebb5a6ee88e36a8d3bebcce29905b9ee1aa0921599c1f9223149d1adc
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with 138dbf53bd240a42954ad069a32bdc96.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
ALYacTrojan.Agent.DKSS
AVGWin32:Trojan-gen
Ad-AwareTrojan.Agent.DKSS
AhnLab-V3Trojan/Win32.Fuerboos.C2876110
Antiy-AVLTrojan/Win32.Fuerboos
ArcabitTrojan.Agent.DKSS
AvastWin32:Trojan-gen
AviraHEUR/AGEN.1038211
BitDefenderTrojan.Agent.DKSS
CAT-QuickHealTrojan.GenericPMF.S4548824
ComodoTrojWare.Win32.TrojanSpy.Ursnif.KT@7z871e
CrowdStrikemalicious_confidence_70% (W)
Cybereasonmalicious.3bd240
CylanceUnsafe
CyrenW32/Trojan.WWAK-8810
DrWebTrojan.DownLoader27.18257
ESET-NOD32a variant of Win32/Kryptik.GNKT
EmsisoftTrojan.Agent.DKSS (B)
F-ProtW32/S-ff1b80e4!Eldorado
F-SecureTrojan.Agent.DKSS
FortinetW32/Kryptik.GNRO!tr
GDataTrojan.Agent.DKSS
IkarusTrojan-Downloader.Win32.Kuluoz
Invinceaheuristic
JiangminTrojan.Generic.cvjeq
K7AntiVirusTrojan ( 00542d4c1 )
K7GWTrojan ( 00542d4c1 )
KasperskyHEUR:Trojan.Win32.Generic
MAXmalware (ai score=100)
MalwarebytesSpyware.PasswordStealer
McAfeeUrsnif-FQLY!138DBF53BD24
McAfee-GW-EditionUrsnif-FQLY!138DBF53BD24
MicroWorld-eScanTrojan.Agent.DKSS
MicrosoftTrojan:Win32/Occamy.C
NANO-AntivirusTrojan.Win32.Kryptik.flawpd
Paloaltogeneric.ml
PandaTrj/Genetic.gen
Qihoo-360Win32/Trojan.081
RisingTrojan.Kryptik!1.B510 (CLOUD)
SentinelOnestatic engine - malicious
SophosMal/Generic-S
SymantecInfostealer
TACHYONTrojan/W32.Agent.202240.OB
TencentWin32.Trojan.Generic.Dxdl
TrendMicroTROJ_GEN.R020C0PL618
TrendMicro-HouseCallTROJ_GEN.R020C0PL618
VBA32Trojan.Tiggre
ViRobotTrojan.Win32.Z.Kryptik.202240.FT
WebrootW32.Trojan.Gen
YandexTrojan.Agent!usYtyMx4fLc
ZillyaTrojan.Kryptik.Win32.1551300
ZoneAlarmHEUR:Trojan.Win32.Generic
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 138dbf53bd240a42954ad069a32bdc96.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.