File: deeac56026f3804968348c8afa5b7aba10900aeabee05751c0fcac2b88cff71e

Metadata
File name:OTX_deeac56026f3804968348c8afa5b7aba10900aeabee05751c0fcac2b88cff71e
File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
File size:176128
Analysis date:2017-12-26 14:10:22
MD5:65ceb039e7b4731a165cfee081e220af
SHA1:b49766187971e3070644a9de2054bc93241b2263
SHA256:deeac56026f3804968348c8afa5b7aba10900aeabee05751c0fcac2b88cff71e
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with deeac56026f3804968348c8afa5b7aba10900aeabee05751c0fcac2b88cff71e.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
ALYacGen:Variant.Razy.101410
APEXMalicious
AVGWin32:Agent-AYPV [Trj]
Acronissuspicious
Ad-AwareGen:Variant.Razy.101410
AegisLabTrojan.Win32.Generic.4!c
AhnLab-V3Win-Trojan/Gulpix.176128
Antiy-AVLTrojan/Win32.SGeneric
ArcabitTrojan.Razy.D18C22
AvastWin32:Agent-AYPV [Trj]
AviraHEUR/AGEN.1009600
BitDefenderGen:Variant.Razy.101410
CAT-QuickHealBackdoorAPT.Plugx.A4
ComodoMalware@#bnriw5six18m
CrowdStrikewin/malicious_confidence_100% (W)
CylanceUnsafe
DrWebBackDoor.HRB.8
ESET-NOD32a variant of Win32/Korplug.BX
EmsisoftGen:Variant.Razy.101410 (B)
Endgamemalicious (high confidence)
F-SecureHeuristic.HEUR/AGEN.1009600
FireEyeGeneric.mg.65ceb039e7b4731a
FortinetW32/Gulpix.BY!tr.bdr
GDataGen:Variant.Razy.101410
IkarusTrojan.Win32.Korplug
Invinceaheuristic
JiangminTrojan/Generic.avntb
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
KasperskyHEUR:Trojan.Win32.Generic
MAXmalware (ai score=100)
McAfeeBackDoor-PlugX.a
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
MicroWorld-eScanGen:Variant.Razy.101410
MicrosoftBackdoor:Win32/Plugx.A
NANO-AntivirusTrojan.Win32.Korplug.bnesup
Paloaltogeneric.ml
PandaGeneric Malware
Qihoo-360Win32/Backdoor.c9d
RisingBackdoor.Plugx!8.D0 (TFE:2:fe8cegWacIP)
SentinelOneDFI - Malicious PE
SophosMal/Behav-010
SymantecBackdoor.Korplug
TACHYONBackdoor/W32.Gulpix.176128
TencentWin32.Backdoor.Gulpix.bmok
TrendMicroTROJ_SPNR.35EE13
TrendMicro-HouseCallTROJ_SPNR.35EE13
VBA32Backdoor.Gulpix
ViRobotBackdoor.Win32.PlugX.176128
YandexBackdoor.Gulpix!3WJltAzrkRU
ZillyaTrojan.Korplug.Win32.76
ZoneAlarmHEUR:Trojan.Win32.Generic
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about deeac56026f3804968348c8afa5b7aba10900aeabee05751c0fcac2b88cff71e.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.