能力值:
( LV4,RANK:50 )
4 楼
报壳的话没可能世界杀毒全报吗。
在 Windows目錄下生成的Linkinfo.dll 微点报Trojan-Downloader .Win32.Agent.afnn
但好像跟程序運行無關 阻止生成後CRACKME 〈- 姑且當是 運行正常 捆綁?!
| עברית | | Slovenščina | Dansk | Русский | Română | Türkçe | Nederlands | Ελληνικά | Français | Svenska | Português | Italiano | | Magyar | Deutsch | Česky | Polski | Español | English
VirusTotal 是一款可疑文件分析服务, 通过各种知名反病毒引擎, 对您所上传的文件进行检测, 以判断文件是否被病毒, 蠕虫, 木马, 以及各类恶意软件感染. 查看详细信息...
文件 LINKINFO.DLL 接收于 2008.08.17 10:22:34 (CET)
当前状态: 完成
结果: 36/36 (100%)
格式化文本
打印结果 反病毒引擎 版本 最后更新 扫描结果
AhnLab-V3 2008.8.15.0 2008.08.15 Win-Trojan/Alman.46592
AntiVir 7.8.1.19 2008.08.16 W32/Rectix.A
Authentium 5.1.0.4 2008.08.16 W32/Trojan.APKI
Avast 4.8.1195.0 2008.08.15 Win32:Agent-JJY
AVG 8.0.0.161 2008.08.16 Downloader.Agent.LZM
BitDefender 7.2 2008.08.17 Win32.Almanahe.B
CAT-QuickHeal 9.50 2008.08.16 TrojanDownloader.Agent.bsi
ClamAV 0.93.1 2008.08.16 Trojan.Downloader-8631
DrWeb 4.44.0.09170 2008.08.17 Win32.Alman
eSafe 7.0.17.0 2008.08.14 Win32.Agent.bsi
eTrust-Vet 31.6.6035 2008.08.15 Win32/Almanahe!generic
Ewido 4.0 2008.08.16 Downloader.Agent.bsi
F-Prot 4.4.4.56 2008.08.16 W32/Trojan.APKI
F-Secure 7.60.13501.0 2008.08.17 Trojan-Downloader.Win32.Agent.bsi
Fortinet 3.14.0.0 2008.08.17 W32/Almanahe
GData 2.0.7306.1023 2008.08.16 Trojan-Downloader.Win32.Agent.bsi
Ikarus T3.1.1.34.0 2008.08.17 Trojan-Downloader.Win32.Agent.bsi
K7AntiVirus 7.10.417 2008.08.15 Trojan-Downloader.Win32.Agent.bsi
Kaspersky 7.0.0.125 2008.08.17 Trojan-Downloader.Win32.Agent.bsi
McAfee 5362 2008.08.15 W32/Almanahe.dll
Microsoft 1.3807 2008.08.17 TrojanDownloader:Win32/Agent
NOD32v2 3361 2008.08.16 Win32/Alman.NAB
Norman 5.80.02 2008.08.15 W32/Alman.B
Panda 9.0.0.4 2008.08.16 W32/Almanahe.D.drp
PCTools 4.4.2.0 2008.08.16 Win32.Alman.B
Prevx1 V2 2008.08.17 Malicious Software
Rising 20.57.61.00 2008.08.17 Worm.Magistr.g
Sophos 4.32.0 2008.08.17 Troj/Agent-FUR
Sunbelt 3.1.1546.1 2008.08.15 Trojan-Downloader.Win32.Agent.bsi
Symantec 10 2008.08.16 W32.Almanahe.B
TheHacker 6.3.0.3.052 2008.08.17 W32/Almanahe.dll
TrendMicro 8.700.0.1004 2008.08.16 PE_CORELINK.C-O
VBA32 3.12.8.3 2008.08.15 Trojan-Downloader.Win32.Agent.bsi
ViRobot 2008.8.16.1338 2008.08.16 Trojan.Win32.Downloader.46592.P
Viru**uster 4.5.11.0 2008.08.16 Win32.Alman.B
Webwasher-Gateway 6.6.2 2008.08.17 Win32.Rectix.A
附加信息
File size: 46592 bytes
MD5...: 38fee4ec44df464d5c998629498d6176
SHA1..: d1926d018f0dbd5fe565d8d8ddfd454f737bd5db
SHA256: 35f3f126d3831d303e7b016490ef1fdead692a14d1f95fcac0f68ae9059df098
SHA512: 4f5c35839b0ef3abfad6dfc8ba5147f0ac806822dfa3d0b98a2a898368cbcbf4
2a67baa58f445dd86fe22f14ccef9090ad81447a9a956f6eba212b3fa6823589
PEiD..: Armadillo v1.xx - v2.xx
PEInfo: PE Structure information
( base data )
entrypointaddress.: 0x100054cf
timedatestamp.....: 0x4651199c (Mon May 21 04:01:32 2007)
machinetype.......: 0x14c (I386)
( 5 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x45e4 0x4600 6.33 4b9b324e6ac36a3d03c0b8333ef635b6
.rdata 0x6000 0x2d48 0x2e00 6.33 88f678d79d0534c4f6741bea31104dc3
.data 0x9000 0x30ac 0x3000 7.61 5b8e11a74d88a7e9da23bd9bcc61b9af
.rsrc 0xd000 0x3f8 0x400 3.42 900f21ba1881ec2ae0787d5ebd74e082
.reloc 0xe000 0x80e 0xa00 5.32 f9704a79d0a0229ba7081629e542813c
( 6 imports )
> USER32.dll: ShowWindow, wsprintfA, DefWindowProcA, PostQuitMessage, DispatchMessageA, RegisterClassExA, CreateWindowExA, MoveWindow, SendMessageA, RegisterDeviceNotificationA, GetMessageA, TranslateMessage
> ADVAPI32.dll: OpenProcessToken, QueryServiceStatus, ControlService , DeleteService, OpenSCManagerA, CreateServiceA, OpenServiceA, StartServiceA, InitializeSecurityDescriptor, SetSecurityDescriptorDacl, RegCreateKeyExA, RegSetValueExA, RegOpenKeyExA, AdjustTokenPrivileges, LookupPrivilegeValueA , RegCloseKey, RegQueryValueExA
> WS2_32.dll: -, -, -, -
> MPR.dll: WNetCloseEnum, WNetOpenEnumA, WNetCancelConnection2A, WNetAddConnection2A, WNetEnumResourceA
> MSVCRT.dll: free, time, srand, tolower, _strlwr, _stricmp, strcpy, rand, fputs, strstr, _initterm, fgets, fclose, memset, memcmp, strlen, strcat, sprintf, memcpy, _except_handler3, strcmp, strncpy, malloc, _adjust_fdiv, fopen
> KERNEL32.dll: GetDriveTypeA, GetLogicalDrives, FindNextChangeNotification, WaitForMultipleObjects, DeviceIoControl, OpenEventA, CreateThread, ReadProcessMemory, CopyFileA , FindFirstChangeNotificationA, ExitThread, DisableThreadLibraryCalls, FreeLibrary, FindFirstFileA, lstrcmpiA, FindNextFileA, FindClose, Sleep, WaitForSingleObject, GlobalAlloc, OpenMutexA, OpenProcess, OpenThread, QueueUserAPC, Thread32First, Thread32Next, CreateToolhelp32Snapshot, Process32First, Process32Next, GetSystemDirectoryA, GetModuleHandleA, lstrlenA, MultiByteToWideChar, SetFileAttributesA, GetFileTime, CreateFileMappingA, MapViewOfFile, GetFileSize, SetFilePointer, SetFileTime, UnmapViewOfFile, RemoveDirectoryA, GetTempFileNameA, MoveFileA, TerminateProcess, GetThreadContext, VirtualAllocEx, WriteProcessMemory, SetThreadContext, ResumeThread, CreateMutexA, GetLastError, WideCharToMultiByte, GetModuleFileNameA, GetProcAddress, LoadLibraryA, GetCurrentProcess, WriteFile, DeleteFileA, CloseHandle, CreateFileA, GetTempPathA, ReadFile, GetCurrentProcessId, CreateProcessA, GetVolumeInformationA, GetVersionExA, GetFileAttributesA, lstrcpynA, lstrcatA, GetWindowsDirectoryA, ExitProcess, VirtualFree, VirtualAlloc
( 15 exports )
CompareLinkInfoReferents, CompareLinkInfoVolumes, CreateLinkInfo, CreateLinkInfoA, CreateLinkInfoW, DestroyLinkInfo, DisconnectLinkInfo, GetCanonicalPathInfo, GetCanonicalPathInfoA, GetCanonicalPathInfoW, GetLinkInfoData, IsValidLinkInfo, ResolveLinkInfo, ResolveLinkInfoA, ResolveLinkInfoW
Prevx info: http://info.prevx.com/aboutprogramtext.asp?PX5=41D351D900AA1D68B63400E9BEA07C005F1B2637 注意: VirusTotal 是 Hispasec Sistemas 提供的免费服务. 我们不保证任何该服务的可用性和持续性. 尽管使用多种反病毒引擎所提供的检测率优于使用单一产品, 但这些结果并不保证文件无害. 目前来说, 没有任何一种解决方案可以提供 100% 的病毒和恶意软件检测率. 如果您购买了一款声称具有此能力的产品, 那么您可能已经成为受害者.
VirusTotal © Hispasec Sistemas - 博客(英文) - 联络方式: info@virustotal.com - Terms of Service & Privacy Policy
厉害。
36杀软全报毒
36杀软全报毒