File: a66a2bea36febf59a6b496b96e798d7b8578e11d88c2ea9e72117b57b66464cb

Metadata
File name:N/A
File type:N/A
File size:N/A
Analysis date:2014-06-04 10:19:45
MD5:d2c53f8ef8f8c04237e6c2b5e4820457
SHA1:86845c68f629728f322c93a0b23ec3884a175e3d
SHA256:a66a2bea36febf59a6b496b96e798d7b8578e11d88c2ea9e72117b57b66464cb
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with a66a2bea36febf59a6b496b96e798d7b8578e11d88c2ea9e72117b57b66464cb.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
ALYacGen:Variant.Zusy.16840
AVGWin32:PlugX-E [Trj]
AVwareTrojan.Win32.Generic!BT
Ad-AwareGen:Variant.Zusy.16840
AegisLabTroj.W32.Generic!c
AhnLab-V3Backdoor/Win32.Plugx.R63527
Antiy-AVLTrojan[Backdoor]/Win32.Gulpix
ArcabitTrojan.Zusy.D41C8
AvastWin32:PlugX-E [Trj]
AviraBDS/Plugx.A.59
BaiduWin32.Trojan.WisdomEyes.16070401.9500.9989
BitDefenderGen:Variant.Zusy.16840
BkavW32.eHeur.Malware03
CAT-QuickHealTrojanAPT.PlugX.D4
ComodoUnclassifiedMalware
CrowdStrikemalicious_confidence_90% (D)
Cybereasonmalicious.ef8f8c
CylanceUnsafe
CyrenW32/Trojan.NKIC-3817
DrWebBackDoor.Butirat.211
ESET-NOD32a variant of Win32/Korplug.AA
EmsisoftGen:Variant.Zusy.16840 (B)
Endgamemalicious (high confidence)
F-SecureGen:Variant.Zusy.16840
FortinetW32/PLUGX.SME!tr.bdr
GDataGen:Variant.Zusy.16840
IkarusBackdoor.Win32.Plugx
Invinceaheuristic
JiangminTrojan/Generic.akmfp
K7AntiVirusTrojan ( 003c36381 )
K7GWTrojan ( 003c36381 )
KasperskyBackdoor.Win32.Gulpix.a
MAXmalware (ai score=100)
McAfeeArtemis!D2C53F8EF8F8
McAfee-GW-EditionBehavesLike.Win32.Downloader.dc
MicroWorld-eScanGen:Variant.Zusy.16840
MicrosoftBackdoor:Win32/Plugx.S!dha
NANO-AntivirusTrojan.Win32.Butirat.ztqtx
Paloaltogeneric.ml
PandaGeneric Malware
Qihoo-360HEUR/Malware.QVM09.Gen
RisingBackdoor.Plugx!8.D0 (TFE:5:alAxgCKb3FP)
SentinelOnestatic engine - malicious
SophosMal/Generic-S
SymantecTrojan.Gen.2
TencentWin32.Backdoor.Xplugx.Sbet
TheHackerTrojan/Korplug.aa
VIPRETrojan.Win32.Generic!BT
YandexTrojan.Korplug!KcLR/MNZzn8
ZoneAlarmHEUR:Trojan.Win32.Generic
nProtectBackdoor/W32.RA-based.246784
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about a66a2bea36febf59a6b496b96e798d7b8578e11d88c2ea9e72117b57b66464cb.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.