File: c1c80e237f6fbc2c61b82c3325dd836f3849ca036a28007617e4e27ba2f16c4b

Metadata
File name:N/A
File type:N/A
File size:N/A
Analysis date:2018-12-20 19:38:43
MD5:2ca739538e18ce6f881694d99f6e22e9
SHA1:88222c4fe9b9af8300b135229ad7b3303c299aab
SHA256:c1c80e237f6fbc2c61b82c3325dd836f3849ca036a28007617e4e27ba2f16c4b
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with c1c80e237f6fbc2c61b82c3325dd836f3849ca036a28007617e4e27ba2f16c4b.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
ALYacGen:Heur.Mint.Murphy.34
APEXMalicious
AVGWin32:Agent-AYPV [Trj]
Acronissuspicious
Ad-AwareGen:Heur.Mint.Murphy.34
AegisLabTrojan.Win32.Generic.4!c
AhnLab-V3Trojan/Win32.Korplug.C221849
AlibabaBackdoor:Win32/Plugx.296aa1cf
Antiy-AVLTrojan[Backdoor]/Win32.Agent
ArcabitTrojan.Mint.Murphy.34
AvastWin32:Agent-AYPV [Trj]
AviraHEUR/AGEN.1010380
BitDefenderGen:Heur.Mint.Murphy.34
BitDefenderThetaGen:NN.ZedlaF.32248.kq5@aSQRhdj
CAT-QuickHealBackdoorAPT.Plugx.A4
CMCBackdoor.Win32.Agent!O
ClamAVWin.Trojan.PlugX-29
ComodoMalware@#eb7zsg75vj11
CrowdStrikewin/malicious_confidence_100% (D)
CylanceUnsafe
CyrenW32/Trojan.WVHV-4715
DrWebBackDoor.HRB.8
ESET-NOD32a variant of Win32/Korplug.BX
EmsisoftGen:Heur.Murphy.34 (B)
Endgamemalicious (high confidence)
F-SecureHeuristic.HEUR/AGEN.1010380
FireEyeGeneric.mg.2ca739538e18ce6f
FortinetW32/Korplug.A
GDataGen:Heur.Mint.Murphy.34
IkarusTrojan.Win32.Korplug
Invinceaheuristic
JiangminBackdoor/Agent.czer
K7AntiVirusTrojan ( 0039c54e1 )
K7GWTrojan ( 0039c54e1 )
KasperskyHEUR:Trojan.Win32.Generic
MAXmalware (ai score=100)
McAfeeArtemis!2CA739538E18
McAfee-GW-EditionBehavesLike.Win32.Rimecud.ch
MicroWorld-eScanGen:Heur.Mint.Murphy.34
MicrosoftBackdoor:Win32/Plugx.A
NANO-AntivirusTrojan.Win32.Agent.xmevw
Paloaltogeneric.ml
PandaGeneric Malware
Qihoo-360Win32/Backdoor.60a
RisingBackdoor.Plugx!8.D0 (TFE:2:fe8cegWacIP)
SentinelOneDFI - Malicious PE
SophosMal/Behav-010
SymantecTrojan.Gen.2
VBA32BScope.Backdoor.HRB
VIPRETrojan.Win32.Generic!BT
ViRobotBackdoor.Win32.A.Agent.172032.O
WebrootW32.Malware.Gen
YandexTrojan.Korplug!YlFb12XqYAM
ZillyaBackdoor.Agent.Win32.43018
ZoneAlarmHEUR:Trojan.Win32.Generic
eGambitTrojan.Generic
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about c1c80e237f6fbc2c61b82c3325dd836f3849ca036a28007617e4e27ba2f16c4b.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.