VirusShare.com - Because Sharing is Caring

Home • Hashes • Research • About • Swag Shop

Account: Login

Please login to search and download.

System currently contains 80,125,948 malware samples.

Report for a sample recently added to the system:
51f3cce432dd089157596da00e36f4c1a6665c2db8e560362decce68490318f0
VirusShare info last updated 2024-05-07 00:00:01 UTC
Detected by 44 engines  
MD5a46856b95aedac82c4ec58a751664b3d
SHA14c1ba46fa9c5bf9c5863019627fc072bcbe9ead2
SHA25651f3cce432dd089157596da00e36f4c1a6665c2db8e560362decce68490318f0
SSDeep1536:VByXv7uWGEqXZKXTadSp7Lxw9zzBPw+NASUSFOj8sWHcdF6+eXq8Wv:wv4JKXTx71wnArSsXFpeXq8Wv
Authentihash5a7bf07c951cdf2c83fe3eea1f2e1f0fb4dc710582a5682ede669a1c76ac4beb
Size83,456 bytes
File TypePE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Mime Typeapplication/x-dosexec
Extensiondll
TrIDMicrosoft Visual C++ compiled executable (generic) (33.5%)
Win64 Executable (generic) (21.3%)
Win32 Dynamic Link Library (generic) (13.3%)
Win16 NE executable (generic) (10.2%)
Win32 Executable (generic) (9.1%)
Detections
(44/70)
ALYacGen:Variant.Zusy.543767
APEXMalicious
AVGWin32:MalwareX-gen [Trj]
AhnLab-V3Trojan/Win.Shelm.R643620
Antiy-AVLTrojan/Win32.Shelm
ArcabitTrojan.Zusy.D84C17
AvastWin32:MalwareX-gen [Trj]
AviraTR/Redcap.uoyhu
BitDefenderGen:Variant.Zusy.543767
BitDefenderThetaGen:NN.ZedlaF.36804.fu4@a8TJSPei
BkavW32.AIDetectMalware
ClamAVWin.Trojan.Doina-10026176-0
CynetMalicious (score: 100)
DeepInstinctMALICIOUS
DrWebTrojan.Siggen28.23453
ESET-NOD32a variant of Win32/ShellcodeRunner.JQ
Elasticmalicious (high confidence)
EmsisoftGen:Variant.Zusy.543767 (B)
F-SecureTrojan.TR/Redcap.uoyhu
FireEyeGeneric.mg.a46856b95aedac82
FortinetW32/Shelm.M!tr
GDataGen:Variant.Zusy.543767
GoogleDetected
GridinsoftTrojan.Win32.Agent.oa!s1
IkarusTrojan.Win32.Shelm
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
MAXmalware (ai score=89)
MalwarebytesMalware.AI.4076259718
MicroWorld-eScanGen:Variant.Zusy.543767
MicrosoftTrojan:Win32/Shelm.M
NANO-AntivirusTrojan.Win32.Redcap.klqbiw
SentinelOneStatic AI - Suspicious PE
SymantecML.Attribute.HighConfidence
TACHYONTrojan/W32.Agent.83456.AKE
TencentMalware.Win32.Gencirc.10bfdfa2
Trapminesuspicious.low.ml.score
TrendMicroTROJ_GEN.R011C0DE524
TrendMicro-HouseCallTROJ_GEN.R011C0DE524
VBA32Trojan.Shelm
VIPREGen:Variant.Zusy.543767
VaristW32/Agent.FOJK-4407
YandexTrojan.ShellcodeRunner!XrXWXWFA2gQ
ZillyaTrojan.Dllhijack.Win32.34
VirusTotal Report submitted 2024-05-05 08:51:12 UTC
ExIF Data
CodeSize50176
EntryPoint0x1886
FileSize82 kB
FileTypeWin32 DLL
FileTypeExtensiondll
ImageFileCharacteristicsExecutable, 32-bit, DLL
ImageVersion0
InitializedDataSize34816
LinkerVersion14.38
MIMETypeapplication/octet-stream
MachineTypeIntel 386 or later, and compatibles
OSVersion6
PETypePE32
SubsystemWindows GUI
SubsystemVersion6
TimeStamp2024:04:03 09:19:57+00:00
UninitializedDataSize0