{74f0111c-ca5e-4377-a573-c8d5ba9733f9}

The file {74f0111c-ca5e-4377-a573-c8d5ba9733f9} has been detected as malware by 37 anti-virus scanners. Infected by an entry-point obscuring polymorphic file infector which will create a peer-to-peer botnet and receives URLs of additional files to download.
MD5:
a69e68a9f1c3d741ce76fe420e0017b1

SHA-1:
4960ff58d3b9f01e8d19109c7fae9cc547e62096

SHA-256:
62b5d39e66499f25cc27eb57ce31a0769387ed6914557020be270bf9af5b7a65

Scanner detections:
37 / 68

Status:
File is infected by a Virus

Explanation:
The file is infected by a polymorphic file infector virus.

Analysis date:
4/23/2024 10:23:59 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Win32.Sality.3
5826990

Agnitum Outpost
Win32.Sality.AP.Gen
7.1.1

AhnLab V3 Security
Win32/Kashu.E
2014.11.23

Avira AntiVirus
W32/Sality.AG
7.11.30.172

avast!
Win32:Kukacka
141119-1

AVG
Win32/Sality
2014.0.4189

Baidu Antivirus
Virus.Win32.Sality.$Emu
4.0.3.141122

Bitdefender
Win32.Sality.3
1.0.20.1630

Bkav FE
W32.Sality.PE
1.3.0.4959

Comodo Security
Virus.Win32.Sality.Gen
20164

Dr.Web
Win32.Sector.21
9.0.1.05190

Emsisoft Anti-Malware
Win32.Sality
9.0.0.4570

ESET NOD32
Win32/Sality.NBA virus
7.0.302.0

F-Prot
W32/Sality.E.gen
4.6.5.141

F-Secure
Win32.Sality.3
11.2014-22-11_7

G Data
Win32.Sality
14.11.24

IKARUS anti.virus
Virus.Win32.Sality
t3scan.1.8.3.0

K7 AntiVirus
Virus
13.185.14098

Kaspersky
Virus.Win32.Sality
15.0.0.543

McAfee
W32/Sality.gen.z
5600.6938

Microsoft Security Essentials
Threat.Undefined
1.189.509.0

MicroWorld eScan
Win32.Sality.3
15.0.0.978

NANO AntiVirus
Virus.Win32.Sality.yusp
0.28.6.63474

Norman
Sality.ZHB
11.20141122

nProtect
Virus/W32.Sality.D
14.11.21.01

Panda Antivirus
W32/Sality.AA
14.11.22.04

Qihoo 360 Security
Malware.QVM19.Gen
1.0.0.1015

Quick Heal
W32.Sality.U
11.14.14.00

Rising Antivirus
PE:Win32.KUKU.kt!1591113
23.00.65.141120

Sophos
Mal/Sality-D
4.98

Total Defense
Win32/Sality.AA
37.0.11292

Trend Micro House Call
PE_SALITY.RL
7.2.326

Trend Micro
PE_SALITY.RL
10.465.22

Vba32 AntiVirus
Virus.Win32.Sality.bakb
3.12.26.3

VIPRE Antivirus
Threat.4721115
35010

ViRobot
Win32.Sality.N
2011.4.7.4223

Zillya! Antivirus
Virus.Sality.Win32.20
2.0.0.1991

File size:
91.5 KB (93,745 bytes)

File PE Metadata
Compilation timestamp:
4/23/2008 4:42:47 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.56

CTPH (ssdeep):
1536:kiaJTWPbYIsa8vLJXKN3WU3o9VOTuSFpwE5SokbXrJsO0:ki06TYIsa8vtoG0oPOxpEbX/0

Entry address:
0x1240

Entry point:
60, B2, DE, 31, F8, F2, C6, C7, 94, F6, C5, 06, FE, C5, C6, C2, B5, 68, 0B, 78, 19, 00, 55, 81, F9, A0, F4, 84, 87, C6, C5, 1A, C7, C2, 0A, 06, F6, 9B, F7, C3, 07, EE, 32, D2, B1, C5, 88, DF, B3, 90, E8, 15, 00, 00, 00, 8A, E5, 69, CD, B3, 00, FD, A7, 8B, C7, 84, C9, F2, 2B, DF, EB, 04, 85, FE, B6, 7B, 5A, F2, 81, FD, 27, 50, 00, 00, 77, 02, 89, FD, 88, E3, 0F, AF, DD, 86, E9, 89, D5, 81, F9, 6C, E5, 8B, 71, 8A, C6, 86, C4, 80, C5, E5, BB, 5D, 9D, 00, 00, 69, F8, 89, 6D, AB, 72, 8D, 0D, 5F, A1, E8, E7, C7...
 
[+]

Code size:
3.5 KB (3,584 bytes)

Remove {74f0111c-ca5e-4377-a573-c8d5ba9733f9} - Powered by Reason Core Security