File name SHA256 Detection name x32dbg.exe ec5cf913773459da0fd30bb282fb0144b85717aa6ce660e81a0bad24a2f23e15 Legitimate Windows debugger x32bridge.dll 0490ceace858ff7949b90ab4acf4867878815d2557089c179c9971b2dd0918b9 Trojan.Win32.KORPLUG.AJ akm.dat 0e9071714a4af0be1f96cffc3b0e58520b827d9e58297cb0e02d97551eca3799 Trojan.Win32.KORPLUG.AJ x32bridge.dat e72e49dc1d95efabc2c12c46df373173f2e20dab715caf58b1be9ca41ec0e172 Trojan.Win32.KORPLUG.AJ.enc DismCore.dll b4f1cae6622cd459388294afb418cb0af7a5cb82f367933e57ab8c1fb0a8a8a7 Trojan.Win32.KORPLUG.AJ Groza_1.dat 553ff37a1eb7e8dc226a83fa143d6aab8a305771bf0cec7b94f4202dcd1f55b2 Trojan.Win32.KORPLUG.AJ.enc IP address / URL Description 160[.]20[.]147[.]254 C&C Server