john.doe | 27.08.2010 21:04 | Backdoor.Win32.IRCNite.anf - Securelist http://forum.kaspersky.com/index.php?showtopic=182517
Da würde ich mal schwer auf FP (Falschmeldung) tippen. Code:
File name:
DivXAVCDecode.dll
Submission date:
2010-08-27 19:54:47 (UTC)
Current status:
finished
Result:
3/ 41 (7.3%) VT Community
not reviewed
Safety score: -
Compact
Print results Antivirus Version Last Update Result
AhnLab-V3 2010.08.27.00 2010.08.26 -
AntiVir 8.2.4.46 2010.08.27 -
Antiy-AVL 2.0.3.7 2010.08.26 -
Authentium 5.2.0.5 2010.08.27 -
Avast 4.8.1351.0 2010.08.27 -
Avast5 5.0.594.0 2010.08.27 -
AVG 9.0.0.851 2010.08.27 -
BitDefender 7.2 2010.08.27 -
CAT-QuickHeal 11.00 2010.08.27 -
ClamAV 0.96.2.0-git 2010.08.27 PUA.Packed.PECompact-1
Comodo 5880 2010.08.27 -
DrWeb 5.0.2.03300 2010.08.27 -
Emsisoft 5.0.0.37 2010.08.27 -
eSafe 7.0.17.0 2010.08.26 Suspicious File
eTrust-Vet 36.1.7821 2010.08.27 -
F-Prot 4.6.1.107 2010.08.26 -
F-Secure 9.0.15370.0 2010.08.27 -
Fortinet 4.1.143.0 2010.08.26 -
GData 21 2010.08.27 -
Ikarus T3.1.1.88.0 2010.08.27 -
Jiangmin 13.0.900 2010.08.27 -
Kaspersky 7.0.0.125 2010.08.27 Backdoor.Win32.IRCNite.anf
McAfee 5.400.0.1158 2010.08.27 -
Microsoft 1.6103 2010.08.27 -
NOD32 5403 2010.08.27 -
Norman 6.05.11 2010.08.27 -
nProtect 2010-08-27.01 2010.08.27 -
Panda 10.0.2.7 2010.08.27 -
PCTools 7.0.3.5 2010.08.27 -
Prevx 3.0 2010.08.27 -
Rising 22.62.04.04 2010.08.27 -
Sophos 4.56.0 2010.08.27 -
Sunbelt 6803 2010.08.27 -
SUPERAntiSpyware 4.40.0.1006 2010.08.27 -
Symantec 20101.1.1.7 2010.08.27 -
TheHacker 6.5.2.1.356 2010.08.26 -
TrendMicro 9.120.0.1004 2010.08.27 -
TrendMicro-HouseCall 9.120.0.1004 2010.08.27 -
VBA32 3.12.14.0 2010.08.27 -
ViRobot 2010.8.25.4006 2010.08.27 -
VirusBuster 5.0.27.0 2010.08.27 -
Additional information
Show all
MD5 : a047403ec6fe09fe1a8d25d028d66382
SHA1 : e72f43e20d8377bf1c9fad90f4accafd91aa76b5
SHA256: aae421ed3d5a3c3e17337ec32e04da0764be8abe7e6663f82e167aa32dd551a9
ssdeep: 6144:9EubhgD6sm8R445/UzVUY6Y3KLRTX8sECu2Ml7jLLkxt6zDJ+H6+7VJ6PX88i4gF:9EuF0
B1PXY3isJZxSt63whBKXa4Ks
File size : 393728 bytes
First seen: 2010-08-26 20:11:56
Last seen : 2010-08-27 19:54:47
TrID:
Win32 EXE PECompact compressed (v2.x) (48.9%)
Win32 EXE PECompact compressed (generic) (34.4%)
Win32 Executable Generic (7.0%)
Win32 Dynamic Link Library (generic) (6.2%)
Generic Win/DOS Executable (1.6%)
sigcheck:
publisher....: DivX, Inc.
copyright....: Copyright (C) 2008
product......: DivXDecode
description..: DivXDecode Plug-In
original name: DivXDecode.dll
internal name: DivXDecode
file version.: 3, 2, 2, 2
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned
PEiD: PECompact 2.xx --> BitSum Technologies
packers (F-Prot): PecBundle, PECompact
PEInfo: PE structure information
[[ basic data ]]
entrypointaddress: 0x158226
timedatestamp....: 0x4C5B34E6 (Thu Aug 05 22:02:14 2010)
machinetype......: 0x14c (I386)
[[ 5 section(s) ]]
name, viradd, virsiz, rawdsiz, ntropy, md5
.text, 0x1000, 0x14F000, 0x5BE00, 7.97, dfc7f62fc21e2c81727bd7f5b4449a0c
.rsrc, 0x150000, 0x4D4, 0x1000, 4.02, c786b5732059f6da8744da8c6c98589f
.reloc, 0x151000, 0x643C, 0x2000, 7.82, ad46f43a814917991c84bc7245ffe9fc
.rsrc, 0x158000, 0x1000, 0xE00, 7.07, 0919ce87a21a445793630c5327bfdde7
.reloc, 0x159000, 0x1000, 0x200, 0.16, ccaa68feb743a1273df8b150d95e4e5d
[[ 5 import(s) ]]
kernel32.dll: LoadLibraryA, GetProcAddress, VirtualAlloc, VirtualFree
ADVAPI32.dll: RegQueryValueExA
MSVCP80.dll: __0_$basic_string@DU_$char_traits@D@std@@V_$allocator@D@2@@std@@QAE@ABV01@@Z
MSVCR80.dll: memset
WINMM.dll: timeGetDevCaps
[[ 1 export(s) ]]
_getPlugin ciao, andreas |