Location via proxy:   
[Report a bug]   [Manage cookies]                
VirusShare.com - Because Sharing is Caring

Home • Hashes • Research • About • Swag Shop

Please login to search and download.

System currently contains 88,417,187 malware samples.

Report for a sample recently added to the system:
b0b7be56f1544aece80c22bd6973aaa18c7e043d159376c1833f281c4a5a0589
VirusShare info last updated 2024-10-10 00:00:00 UTC
Detected by 34 engines  
MD5078ae37c26f54cd2b36313cf63030cb9
SHA128f4e316aa09aa8f0fd4b0c50d7c6b2e62488f96
SHA256b0b7be56f1544aece80c22bd6973aaa18c7e043d159376c1833f281c4a5a0589
SSDeep49152:6eV9DxweT6TL04R6Ep/fbgfv3V+s8KuqGaX0ToIBAUZLY8YG:rll6CKnEvOJBAUZLRYG
Authentihashccb82533102518d5af2405f267b536e3969d08beffd4281a482dcd16bd87106f
Size4,829,184 bytes
File TypePE32 executable (GUI) Intel 80386, for MS Windows
Mime Typeapplication/x-dosexec
Extensionexe
TrIDWin32 Executable MS Visual C++ (generic) (37.8%)
Microsoft Visual C++ compiled executable (generic) (20.0%)
Win64 Executable (generic) (12.7%)
Win32 Dynamic Link Library (generic) (7.9%)
Win16 NE executable (generic) (6.1%)
Detections
(34/73)
Antiy-AVLRiskWare/Win32.FlyStudio.a
BkavW32.AIDetectMalware
CTXexe.trojan.generic
CrowdStrikewin/malicious_confidence_90% (D)
CylanceUnsafe
CynetMalicious (score: 100)
DeepInstinctMALICIOUS
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
ElasticWindows.Generic.Threat
EmsisoftApplication.Generic (A)
FireEyeGeneric.mg.078ae37c26f54cd2
FortinetRiskware/FlyApplication
GDataWin32.Trojan.PSE.1GX9Q8C
GoogleDetected
GridinsoftTrojan.Win32.Packed.sa
K7AntiVirusTrojan ( 005886601 )
K7GWTrojan ( 005886601 )
LionicTrojan.Win32.Generic.4!c
MalwarebytesGeneric.Malware.AI.DDS
MaxSecureDropper.Dinwod.frindll
McAfeeArtemis!078AE37C26F5
McAfeeDti!B0B7BE56F154
MicrosoftProgram:Win32/Wacapew.C!ml
Paloaltogeneric.ml
SangforTrojan.Win32.Save.a
SentinelOneStatic AI - Malicious PE
SkyhighBehavesLike.Win32.Generic.rh
SophosMal/Generic-S
SymantecML.Attribute.HighConfidence
VBA32BScope.Trojan.Tiggre
VaristW32/Trojan.GRW.gen!Eldorado
XcitiumWorm.Win32.Dropper.RA@1qraug
alibabacloudVirTool:Win/Phonzy.B9nj
tehtrisGeneric.Malware
VirusTotal Report submitted 2024-10-08 17:43:06 UTC
ExIF Data
CharacterSetUnicode
CodeSize2748416
Comments本程序使用易语言编写(http://www.eyuyan.com)
EntryPoint0x27c9ad
FileDescription易语言程序
FileFlags(none)
FileFlagsMask0x0000
FileOSWin32
FileSize4.6 MB
FileSubtype0
FileTypeWin32 EXE
FileTypeExtensionexe
FileVersion1.0.0.0
FileVersionNumber1.0.0.0
ImageFileCharacteristicsNo relocs, Executable, No line numbers, No symbols, 32-bit
ImageVersion0
InitializedDataSize2076672
LanguageCodeChinese (Simplified)
LegalCopyright作者版权所有 请尊重并使用正版
LinkerVersion6
MIMETypeapplication/octet-stream
MachineTypeIntel 386 or later, and compatibles
OSVersion4
ObjectFileTypeExecutable application
PETypePE32
ProductName易语言程序
ProductVersion1.0.0.0
ProductVersionNumber1.0.0.0
SubsystemWindows GUI
SubsystemVersion4
TimeStamp2015:12:05 14:46:25+00:00
UninitializedDataSize0