SHA256: | d856b764fa5be66e9149eea203131200c9e5bd292e0afd9ba81998994d7322a6 |
File name: | 00cd387c.gxe |
Detection ratio: | 52 / 71 |
Analysis date: | 2019-01-03 02:57:33 UTC ( 1 month, 1 week ago ) View latest |
Antivirus | Result | Update |
---|---|---|
Ad-Aware | Trojan.GenericKD.40408473 | 20190102 |
AegisLab | Trojan.Win32.Generic.4!c | 20190102 |
ALYac | Trojan.Trickster.Gen | 20190102 |
Antiy-AVL | Trojan[Banker]/Win32.Trickster | 20190102 |
Arcabit | Trojan.Generic.D2689599 | 20190102 |
Avast | Win32:Malware-gen | 20190102 |
AVG | Win32:Malware-gen | 20190102 |
Avira (no cloud) | TR/Kryptik.bzvkb | 20190102 |
BitDefender | Trojan.GenericKD.40408473 | 20190102 |
CAT-QuickHeal | Trojan.Mauvaise.SL1 | 20190102 |
Comodo | Malware@#2xuao1xti56x3 | 20190102 |
CrowdStrike Falcon (ML) | malicious_confidence_80% (W) | 20181022 |
Cylance | Unsafe | 20190103 |
Cyren | W32/Meretam.LVIN-4031 | 20190102 |
DrWeb | Trojan.MulDrop8.35154 | 20190102 |
Emsisoft | Trojan.GenericKD.40408473 (B) | 20190102 |
Endgame | malicious (high confidence) | 20181108 |
ESET-NOD32 | a variant of Win32/GenKryptik.CILX | 20190103 |
F-Prot | W32/Meretam.B | 20190102 |
F-Secure | Trojan.GenericKD.40408473 | 20190102 |
Fortinet | W32/GenKryptik.CIJG!tr | 20190102 |
GData | Trojan.GenericKD.40408473 | 20190102 |
Ikarus | Trojan.Win32.Krypt | 20190102 |
Jiangmin | Trojan.Banker.Trickster.am | 20190102 |
K7AntiVirus | Riskware ( 0040eff71 ) | 20190102 |
K7GW | Riskware ( 0040eff71 ) | 20190102 |
Kaspersky | HEUR:Trojan.Win32.Generic | 20190102 |
Malwarebytes | Trojan.Injector | 20190102 |
MAX | malware (ai score=100) | 20190103 |
McAfee | Trojan-FPZP!00CD387C86A0 | 20190103 |
McAfee-GW-Edition | BehavesLike.Win32.Ransomware.hc | 20190103 |
Microsoft | Trojan:Win32/MereTam.A | 20190103 |
eScan | Trojan.GenericKD.40408473 | 20190103 |
NANO-Antivirus | Trojan.Win32.TrickBot.fgules | 20190103 |
Palo Alto Networks (Known Signatures) | generic.ml | 20190103 |
Panda | Trj/TrickBot.A | 20190102 |
Qihoo-360 | HEUR/QVM10.2.40D5.Malware.Gen | 20190103 |
Rising | Trojan.Kryptik!8.8 (CLOUD) | 20190103 |
SentinelOne (Static ML) | static engine - malicious | 20181223 |
Sophos AV | Mal/Exploiter-A | 20190103 |
SUPERAntiSpyware | Trojan.Agent/Gen-Kryptik | 20190102 |
Symantec | Trojan.Trickybot | 20190103 |
TACHYON | Banker/W32.Trickster.539136 | 20190102 |
Tencent | Win32.Trojan.Generic.Eor | 20190103 |
TrendMicro | Mal_HPGen-37b | 20190103 |
VBA32 | BScope.Trojan.Yakes | 20181229 |
VIPRE | Trojan.Win32.Generic!BT | None |
ViRobot | Trojan.Win32.Agent.599552.J | 20190103 |
Webroot | W32.Trojan.Gen | 20190103 |
Yandex | Trojan.Agent!MRxWe0yBC8k | 20181229 |
Zillya | Trojan.GenericKD.Win32.155350 | 20190102 |
ZoneAlarm by Check Point | HEUR:Trojan.Win32.Generic | 20190102 |
Acronis | 20181227 | |
Alibaba | 20180921 | |
Avast-Mobile | 20190102 | |
AVware | 20180925 | |
Babable | 20180918 | |
Baidu | 20190102 | |
Bkav | 20190102 | |
ClamAV | 20190102 | |
CMC | 20190102 | |
Cybereason | 20180225 | |
eGambit | 20190103 | |
Sophos ML | 20181128 | |
Kingsoft | 20190103 | |
TheHacker | 20181230 | |
TotalDefense | 20190102 | |
Trapmine | 20181205 | |
TrendMicro-HouseCall | 20190103 | |
Trustlook | 20190103 | |
Zoner | 20190102 |
TrID |
Win32 Executable MS Visual C++ (generic) (41.0%) Win64 Executable (generic) (36.3%) Win32 Dynamic Link Library (generic) (8.6%) Win32 Executable (generic) (5.9%) OS/2 Executable (generic) (2.6%) |
File names |
worming.png 00cd387c.gxe 2018-08-17-Trickbot-on-DC-gtag-jim292.exe |
You have not signed in. Only registered users can leave comments, sign in and have a voice!