VirusShare.com - Because Sharing is Caring

Home • Hashes • Research • About • Swag Shop

Account: Login

Please login to search and download.

System currently contains 79,210,839 malware samples.

Report for a sample recently added to the system:
e7026fa077545cdf3f413e933d594d835b4de32dc542f040fb85380fee9635bc
VirusShare info last updated 2024-04-16 00:00:01 UTC
Detected by 56 engines  
MD52640ff60af006ce17da90e56fcaadb6d
SHA1b148a9a85a2c62176f002f003b26c6fa5654dc7e
SHA256e7026fa077545cdf3f413e933d594d835b4de32dc542f040fb85380fee9635bc
SSDeep1536:yoMuwospyudrnMjVhDIP4ka3q3oaQOF4nouy8BC:DMcsEknMLDIFEOKoutBC
Authentihash475eb31004078a0b5c72cdbb15999bfac5e59630a67f5ac224b8055a028268b8
Size49,473 bytes
File TypePE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
Mime Typeapplication/x-dosexec
Extensionexe
TrIDUPX compressed Win32 Executable (34.7%)
Win32 EXE Yoda's Crypter (34.1%)
Win32 Dynamic Link Library (generic) (8.4%)
Win16 NE executable (generic) (6.4%)
Win32 Executable (generic) (5.7%)
Detections
(56/70)
APEXMalicious
AVGWin32:Kryptik-ANO [Trj]
AhnLab-V3Worm/Win32.VBNA.C65999
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.ManBat.1
AvastWin32:Kryptik-ANO [Trj]
AviraTR/Dropper.Gen
BitDefenderGen:Heur.ManBat.1
BitDefenderThetaAI:Packer.D25E6C6C20
BkavW32.AIDetectMalware
CAT-QuickHealTrojan.VBCrypt.MF.5437
ClamAVWin.Trojan.VB-53211
CrowdStrikewin/malicious_confidence_100% (D)
Cylanceunsafe
CynetMalicious (score: 100)
DeepInstinctMALICIOUS
DrWebTrojan.Siggen3.30900
ESET-NOD32a variant of Win32/Injector.EYU
Elasticmalicious (moderate confidence)
EmsisoftGen:Heur.ManBat.1 (B)
F-SecureTrojan.TR/Dropper.Gen
FireEyeGeneric.mg.2640ff60af006ce1
FortinetW32/Injector.MQI!tr
GDataGen:Heur.ManBat.1
GoogleDetected
GridinsoftTrojan.Win32.Agent.oa!s2
IkarusTrojan.Win32.VBKrypt
JiangminWorm/VBNA.hdqh
K7AntiVirusTrojan ( 0055e3991 )
K7GWTrojan ( 0055e3991 )
KasperskyTrojan.Win32.Agent.nevlpc
Kingsoftmalware.kb.b.955
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
MaxSecureTrojan.Malware.216064577.susgen
McAfeePWS-Spyeye.el
MicroWorld-eScanGen:Heur.ManBat.1
MicrosoftTrojan:Win32/Phonzy.B!ml
NANO-AntivirusTrojan.Win32.Agent.ejzpzx
RisingTrojan.EyeStye!8.30B (TFE:3:i26J1SZu50L)
SUPERAntiSpywareTrojan.Agent/Gen-ManBat
SangforSuspicious.Win32.Save.a
SentinelOneStatic AI - Malicious PE
SkyhighBehavesLike.Win32.PolyPatch.pc
SophosMal/VB-UY
SymantecML.Attribute.HighConfidence
TencentTrojan.Win32.Agent.hdqq
Trapminemalicious.high.ml.score
VBA32SScope.Trojan.VBRA.6299
VIPREGen:Heur.ManBat.1
VaristW32/Agent.HZP.gen!Eldorado
ViRobotWorm.Win32.A.VBNA.49155
XcitiumTrojWare.Win32.VBKrypt.cjb@4vg4ed
ZillyaWorm.VBNA.Win32.74648
ZoneAlarmTrojan.Win32.Agent.nevlpc
tehtrisGeneric.Malware
VirusTotal Report submitted 2024-04-15 18:17:08 UTC
ExIF Data
CharacterSetUnicode
CodeSize45056
CommentsPVCDLAHJL
CompanyNameYYQGOEEWS
EntryPoint0x49350
FileDescriptionNWJHZAMZB
FileFlags(none)
FileFlagsMask0x0000
FileOSWin32
FileSize48 kB
FileSubtype0
FileTypeWin32 EXE
FileTypeExtensionexe
FileVersion24.16.0007
FileVersionNumber24.16.0.7
ImageFileCharacteristicsNo relocs, Executable, No line numbers, No symbols, 32-bit
ImageVersion24.16
InitializedDataSize4096
InternalNameumckaso
LanguageCodeEnglish (U.S.)
LinkerVersion6
MIMETypeapplication/octet-stream
MachineTypeIntel 386 or later, and compatibles
OSVersion4
ObjectFileTypeExecutable application
OriginalFileNameumckaso.exe
PETypePE32
ProductNameFCGKUMTPX
ProductVersion24.16.0007
ProductVersionNumber24.16.0.7
SubsystemWindows GUI
SubsystemVersion4
TimeStamp2011:03:04 19:57:55+00:00
UninitializedDataSize253952