db081df806abb9421746b082ab2146b0.pe

The file db081df806abb9421746b082ab2146b0.pe has been detected as malware by 37 anti-virus scanners. This virus which infects .exe files stops various security software and prevents some core Windows utilities from running. It also tries to download other files from a remote server, including other malware.
MD5:
db081df806abb9421746b082ab2146b0

SHA-1:
b6a2b1f13a9a26a967648b494fadd76d9fe884bc

SHA-256:
42f7e5537ebe6f1d077fc2dc9083ef5cae2ee7d9cbdd85f255dd74c7ce1bfd3d

Scanner detections:
37 / 68

Status:
File is infected by a Virus

Explanation:
The file is infected by a polymorphic file infector virus.

Analysis date:
4/25/2024 4:58:43 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Win32.Sality.3
658

Agnitum Outpost
Win32.Sality.BL
7.1.1

AhnLab V3 Security
Win-Trojan/Kazy4.Gen
2015.04.09

Avira AntiVirus
W32/Sality.AT
3.6.1.96

avast!
Win32:SaliCode
2014.9-150418

AVG
Win32/Sality
2016.0.3136

Baidu Antivirus
Virus.Win32.Sality.$Emu
4.0.3.15418

Bitdefender
Win32.Sality.3
1.0.20.540

Bkav FE
W32.Sality.PE
1.3.0.6379

Comodo Security
Virus.Win32.Sality.gen
21697

Dr.Web
Win32.Sector.30
9.0.1.0108

Emsisoft Anti-Malware
Win32.Sality
8.15.04.18.08

ESET NOD32
Win32/Sality.NBA
9.11445

F-Prot
W32/Sality.E.gen
v6.4.7.1.166

F-Secure
Win32.Sality.3
11.2015-18-04_7

G Data
Win32.Sality
15.4.25

IKARUS anti.virus
Virus.Win32.Cryptor
t3scan.1.8.9.0

K7 AntiVirus
Trojan
13.202.15530

Kaspersky
Virus.Win32.Sality
14.0.0.2173

McAfee
W32/Sality.gen.z
5600.6792

Microsoft Security Essentials
Virus:Win32/Sality.AT
1.1.11502.0

MicroWorld eScan
Win32.Sality.3
16.0.0.324

NANO AntiVirus
Virus.Win32.Sality.beygb
0.30.10.952

Norman
Sality.ZHB
11.20150418

nProtect
Virus/W32.Sality.D
15.04.07.01

Panda Antivirus
W32/Sality.AA
15.04.18.08

Qihoo 360 Security
HEUR/Malware.QVM19.Gen
1.0.0.1015

Quick Heal
W32.Sality.U
4.15.14.00

Rising Antivirus
PE:Win32.KUKU.kt!1591113
23.00.65.15416

Sophos
Mal/Sality-D
4.98

Total Defense
Win32/Sality.AA
37.0.11539

Trend Micro House Call
PE_SALITY.RL
7.2.108

Trend Micro
PE_SALITY.RL
10.465.18

Vba32 AntiVirus
Virus.Win32.Sality.bakc
3.12.26.3

VIPRE Antivirus
Virus.Win32.Sality.at
39184

ViRobot
Win32.Sality.Gen.A[h]
2014.3.20.0

Zillya! Antivirus
Virus.Sality.Win32.20
2.0.0.2132

File size:
176 KB (180,224 bytes)

Common path:
C:\users\{user}\downloads\db081df806abb9421746b082ab2146b0.pe

File PE Metadata
Compilation timestamp:
8/10/2008 11:05:50 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
7.10

CTPH (ssdeep):
3072:MVPpEDpqf12xO8hXhVjeo6Cxb+uyNyc65hh9V3xftPpyTYnaD1Jbj1aH:2E4MRhP6QAytVYTpD1Fj1aH

Entry address:
0x27910

Entry point:
84, E7, 86, D9, 50, 0F, AF, E9, B3, 69, 77, 06, 8D, 0D, 43, 8C, 93, FA, 34, E9, 80, DC, 2D, C7, C7, FA, B7, 9E, D6, FF, C1, 86, EB, B8, F1, 31, 00, 00, F6, C2, DE, B9, D8, 09, BF, 44, 35, 08, 31, 00, 00, 87, ED, 05, 75, 0B, 00, 00, 46, 69, EB, 6C, D0, 14, 20, 85, D8, 0F, C1, C2, 85, D7, 77, 05, BD, 65, 87, C7, 59, 81, C2, BD, 52, 00, 00, 8A, EA, 0F, AF, F5, 12, CC, C6, C3, 77, 21, F7, F3, FE, CB, F2, E8, 8C, 00, 00, 00, 85, FA, 69, CF, A9, 10, CA, 9C, F6, C0, 1D, B1, E8, F2, 89, D3, 6A, 00, 58, 69, D7, 5E...
 
[+]

Entropy:
7.6693

Code size:
56 KB (57,344 bytes)

Remove db081df806abb9421746b082ab2146b0.pe - Powered by Reason Core Security