Threat Database Backdoors Backdoor.Popwin.A

Backdoor.Popwin.A

By CagedTech in Backdoors

Threat Scorecard

Threat Level: 80 % (High)
Infected Computers: 2
First Seen: July 24, 2009
Last Seen: May 25, 2020
OS(es) Affected: Windows

Aliases

15 security vendors flagged this file as malicious.

Anti-Virus Software Detection
Panda Trj/Downloader.MDW
McAfee Downloader-Winko.dll
Ikarus Trojan-PWS.Win32.Nilage.lp
F-Secure Backdoor.Win32.Agent.ahj
eWido Backdoor.Agent.ahj
eTrust-Vet Win32/Winko.C
DrWeb Trojan.Popwin
BitDefender DeepScan:Generic.Malware.Fdld!spg.1FF1D9FA
Avast Win32:Agent-GPD
AntiVir BDS/Agent.ahj.704
AhnLab-V3 Win-Trojan/Agent.10834
Prevx1 Heuristic: Suspicious Self Modifying EXE
Authentium could be infected with an unknown virus
Sunbelt VIPRE.Suspicious
Prevx1 Heuristic: Suspicious File With Bad Child Associat

SpyHunter Detects & Remove Backdoor.Popwin.A

File System Details

Backdoor.Popwin.A may create the following file(s):
# File Name MD5 Detections
1. Bkav2006.exe 20c49942e24a9c5bea4d2ed1b7bbb634 1
2. Bkav2006.exe a93a65c3b14e32dfed217a865714bbdb 0
3. Bkav2006.exe 9e5a77c99fe0a2a57ad83419ea47c7ac 0
4. Bkav2006.exe 2219dc745418da1a08d84b2422434710 0
5. Bkav2006.exe 8add7ba374a166d63debd6c5de10ca39 0
6. A20F60D5.DLL 956a227817347d441167e2216aa7c4ed 0

Trending

Most Viewed

Loading...