Virus Scan.txt

(4 KB) Pobierz
CheckOutEr:


**********************************
*thepiratebay.org/user/CheckOutEr*
**********************************


Virus Scan: 

http://www.virustotal.com/file-scan/report.html?id=e4ff9730ce92614446b488beb2768cd6f1551e3d76246dbb917af473da182d01-1312244866


File name: Perfect Keylogger v1.75.exe
Submission date: 2011-08-02 00:27:46 (UTC)
Current status: finished
Result: 39/ 42 (92.9%)


Antivirus	Version	Last Update	Result
AhnLab-V3	2011.08.01.01	2011.08.01	Backdoor/Win32.ZZSlash
AntiVir	7.11.12.187	2011.08.01	TR/Orsam.A.7116
Antiy-AVL	2.0.3.7	2011.08.02	Worm/Win32.Kolabc.gen
Avast	4.8.1351.0	2011.08.01	Win32:Malware-gen
Avast5	5.0.677.0	2011.08.01	Win32:PUP-gen [PUP]
AVG	10.0.0.1190	2011.08.01	Generic_c.CGLN
BitDefender	7.2	2011.08.02	DeepScan:Generic.Perfloger.D2F280C8
CAT-QuickHeal	11.00	2011.08.01	Trojan.Orsam.rts
ClamAV	0.97.0.0	2011.08.01	PUA.Packed.Themida-2
Commtouch	5.3.2.6	2011.08.01	W32/Themida_Packed!Eldorado
Comodo	9596	2011.08.02	UnclassifiedMalware
DrWeb	5.0.2.03300	2011.08.02	Trojan.Peflog.1349
Emsisoft	5.1.0.8	2011.08.02	Riskware.Monitor.Win32.Perflogger!IK
eSafe	7.0.17.0	2011.08.01	Win32.TRCrypt.Cfi
eTrust-Vet	36.1.8476	2011.08.01	-
F-Prot	4.6.2.117	2011.08.01	W32/Themida_Packed!Eldorado
F-Secure	9.0.16440.0	2011.08.02	DeepScan:Generic.Perfloger.D2F280C8
Fortinet	4.2.257.0	2011.08.02	Keylog/Perflogger
GData	22	2011.08.01	DeepScan:Generic.Perfloger.D2F280C8
Ikarus	T3.1.1.104.0	2011.08.02	not-a-virus:Monitor.Win32.Perflogger
Jiangmin	13.0.900	2011.08.01	Worm/Kolabc.bda
K7AntiVirus	9.109.4969	2011.08.01	Riskware
Kaspersky	9.0.0.837	2011.08.02	not-a-virus:Monitor.Win32.Perflogger.xj
McAfee	5.400.0.1158	2011.08.02	Generic.dx!vq
McAfee-GW-Edition	2010.1D	2011.08.02	Generic.dx!vq
Microsoft	1.7104	2011.08.01	Trojan:Win32/Orsam!rts
NOD32	6342	2011.08.02	a variant of Win32/PerfectKeylogger.AI
Norman	6.07.10	2011.08.01	Suspicious_Gen2.ADBYZ
nProtect	2011-08-01.03	2011.08.01	Trojan/W32.Agent.4328917
Panda	10.0.3.5	2011.08.01	Trj/Agent.DPE
PCTools	8.0.0.5	2011.08.02	Trojan.Generic
Prevx	3.0	2011.08.02	-
Rising	23.69.00.03	2011.08.01	Suspicious
Sophos	4.67.0	2011.08.02	Mal/Generic-L
SUPERAntiSpyware	4.40.0.1006	2011.08.02	-
Symantec	20111.1.0.186	2011.08.02	Trojan Horse
TheHacker	6.7.0.1.267	2011.08.01	Trojan/Dropper.Agent.vw
TrendMicro	9.200.0.1012	2011.08.01	TROJ_SPNR.04CR11
TrendMicro-HouseCall	9.200.0.1012	2011.08.02	TROJ_GEN.USEHJ21
VIPRE	10034	2011.08.02	Trojan.Win32.Generic!BT
ViRobot	2011.8.1.4599	2011.08.01	Trojan.Win32.KeyLogger.333256
VirusBuster	14.0.148.0	2011.08.01	Packed/Themida
Additional informationShow all
MD5   : 8ee03b6e9925d92fc02d6957155a37b0
SHA1  : 732a38e10c09a0fd021ea0ce6473d6f64c0b43c1
SHA256: e4ff9730ce92614446b488beb2768cd6f1551e3d76246dbb917af473da182d01
ssdeep: 98304:CU5/2bydC07Q8R1GHUqfzO6HgYvD+amfi5VUAnbVprSrsJlxGi:f5/5807XgU8PAYvCPi
5KAbfur2lxL
File size : 4328917 bytes
First seen: 2009-11-03 22:19:47
Last seen : 2011-08-02 00:27:46
TrID: 
WinRAR Self Extracting archive (87.0%)
UPX compressed Win32 Executable (5.1%)
Win32 EXE Yoda's Crypter (4.4%)
Win32 Executable Generic (1.4%)
Win32 Dynamic Link Library (generic) (1.2%)
sigcheck: 
publisher....: n/a
copyright....: n/a
product......: n/a
description..: n/a
original name: n/a
internal name: n/a
file version.: n/a
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned
PEiD: UPX 2.90 [LZMA] -> Markus Oberhumer, Laszlo Molnar & John Reiser
packers (F-Prot): UPX, RAR, Themida, Unicode, UTF-8
PEInfo: PE structure information

[[ basic data ]]
entrypointaddress: 0x131A0
timedatestamp....: 0x3A9FE592 (Fri Mar 02 18:25:22 2001)
machinetype......: 0x14c (I386)

[[ 3 section(s) ]]
name, viradd, virsiz, rawdsiz, ntropy, md5
UPX0, 0x1000, 0xE000, 0x0, 0.00, d41d8cd98f00b204e9800998ecf8427e
UPX1, 0xF000, 0x5000, 0x4400, 7.85, 5ad65be23beb12b34eee5efa6042e521
.rsrc, 0x14000, 0x2000, 0x1200, 4.11, 878ad3c0c7512e80dd6614d468f6885e

[[ 5 import(s) ]]
KERNEL32.DLL: LoadLibraryA, GetProcAddress, ExitProcess
ADVAPI32.DLL: RegCloseKey
GDI32.DLL: DeleteObject
SHELL32.DLL: SHGetMalloc
USER32.DLL: SetFocus
ExifTool: 
file metadata
CodeSize: 20480
EntryPoint: 0x131a0
FileSize: 4.1 MB
FileType: Win32 EXE
ImageVersion: 0.0
InitializedDataSize: 8192
LinkerVersion: 5.0
MIMEType: application/octet-stream
MachineType: Intel 386 or later, and compatibles
OSVersion: 4.0
PEType: PE32
Subsystem: Windows GUI
SubsystemVersion: 4.0
TimeStamp: 2001:03:02 19:25:22+01:00
UninitializedDataSize: 57344



**********************************
*thepiratebay.org/user/CheckOutEr*
**********************************
Zgłoś jeśli naruszono regulamin