VirusShare.com - Because Sharing is Caring

Home • Hashes • Research • About • Swag Shop

Account: Login

Please login to search and download.

System currently contains 79,743,112 malware samples.

Report for a sample recently added to the system:
276ce4a4915e5576421411ba7d0aaeef6152c142f3d64c652f54dd4cdb51000f
VirusShare info last updated 2024-04-27 00:00:00 UTC
Detected by 57 engines  
MD5c3a522bcb0fefc1d41665b1d0f7fc364
SHA17e749b2ba544af49ce6e0a386214ac37f74837b5
SHA256276ce4a4915e5576421411ba7d0aaeef6152c142f3d64c652f54dd4cdb51000f
SSDeep768:6msqjsZAj7VFYoeco6iCCa4Hq18wo3BEsif:rHjhFYoe/6r7oqCdb2
Authentihash1d34f0c32cfd61e04d01494fc5971b22da77a1d77a20a257ec1831035379cf4f
Size48,221 bytes
File TypeMS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows, MZ for MS-DOS
Mime Typeapplication/x-dosexec
Extensionexe
TrIDDOS Executable Generic (100.0%)
Detections
(57/70)
ALYacGenPack:Trojan.GenericKDZ.104643
APEXMalicious
AVGWin32:Evo-gen [Trj]
AhnLab-V3Malware/Win32.Generic.C1879988
AlibabaTrojan:Win32/Agent.e055
Antiy-AVLGrayWare/Win32.Blackmoon.b
ArcabitGenPack:Trojan.Generic.D198C3
AvastWin32:Evo-gen [Trj]
AviraTR/Crypt.XPACK.Gen
BitDefenderGenPack:Trojan.GenericKDZ.104643
BitDefenderThetaAI:Packer.65101D1E1F
BkavW32.AIDetectMalware
ClamAVWin.Malware.Genpack-6989317-0
Cylanceunsafe
CynetMalicious (score: 100)
DeepInstinctMALICIOUS
DrWebTrojan.Siggen2.50583
ESET-NOD32a variant of Win32/VB.OZA
Elasticmalicious (high confidence)
EmsisoftGenPack:Trojan.GenericKDZ.104643 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
FireEyeGeneric.mg.c3a522bcb0fefc1d
FortinetW32/Pliskal.B!tr
GDataWin32.Trojan.BSE.M8YLHM
GoogleDetected
GridinsoftTrojan.Win32.Agent.sd!s2
IkarusTrojan.Win32.Scar
JiangminTrojan.Generic.gaawn
K7AntiVirusP2PWorm ( 000fc32e1 )
K7GWP2PWorm ( 000fc32e1 )
KasperskyHEUR:Trojan-Ransom.Win32.Blocker.gen
Kingsoftmalware.kb.b.992
MAXmalware (ai score=84)
MalwarebytesChir.Spyware.Infostealer.DDS
MaxSecureTrojan.Malware.1129961.susgen
McAfeeGenericRXAA-AA!C3A522BCB0FE
MicroWorld-eScanGenPack:Trojan.GenericKDZ.104643
MicrosoftTrojan:Win32/Vilsel!pz
Paloaltogeneric.ml
PandaTrj/Genetic.gen
RisingTrojan.Agent!1.A4D8 (CLASSIC)
SangforSuspicious.Win32.Save.a
SkyhighBehavesLike.Win32.Duptwux.ph
SophosTroj/Agent-AVZX
SymantecW32.Vilsel!gen1
TencentTrojan.Win32.Blocker.zh
Trapminemalicious.moderate.ml.score
TrendMicroRansom_Blocker.R03BC0DDP24
TrendMicro-HouseCallRansom_Blocker.R03BC0DDP24
VBA32BScope.Trojan.Meterpreter
VIPREGenPack:Trojan.GenericKDZ.104643
VaristW32/VB.SU.gen!Eldorado
WebrootW32.Malware.Gen
XcitiumTrojWare.Win32.Flooder.Agent.NAS@74ax2y
YandexTrojan.VB!0FmWobetN4c
ZoneAlarmHEUR:Trojan-Ransom.Win32.Blocker.gen
alibabacloudVirTool:Win/Packed.Obsidium.AJ(dyn)
VirusTotal Report submitted 2024-04-25 22:10:41 UTC
ExIF Data
CodeSize45056
EntryPoint0x13000
FileSize47 kB
FileTypeWin32 EXE
FileTypeExtensionexe
ImageFileCharacteristicsNo relocs, Executable, No line numbers, No symbols, 32-bit
ImageVersion1
InitializedDataSize28672
LinkerVersion6
MIMETypeapplication/octet-stream
MachineTypeIntel 386 or later, and compatibles
OSVersion4
PETypePE32
SubsystemWindows GUI
SubsystemVersion4
TimeStamp2009:01:06 03:42:02+00:00
UninitializedDataSize0
WarningError processing PE data dictionary