e261bf63b9891cd9832275aa04e0a200.pe

HWDeviceService

The file e261bf63b9891cd9832275aa04e0a200.pe has been detected as malware by 37 anti-virus scanners. Infected by an entry-point obscuring polymorphic file infector which will create a peer-to-peer botnet and receives URLs of additional files to download.
Product:
HWDeviceService

Description:
DCSHOST

Version:
2, 0, 0, 47

MD5:
e261bf63b9891cd9832275aa04e0a200

SHA-1:
8890f08eb9356aee722957971a22a33f4ce3688a

SHA-256:
cb1ab9b026bc7a7fb158abf1fecc553db87b99044978e80db358fcfdd412d236

Scanner detections:
37 / 68

Status:
File is infected by a Virus

Explanation:
The file is infected by a polymorphic file infector virus.

Analysis date:
4/27/2024 3:47:26 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Win32.Sality.3
658

Agnitum Outpost
Win32.Sality.BK
7.1.1

AhnLab V3 Security
Win32/Kashu.E
2015.01.15

Avira AntiVirus
W32/Sality.AT
7.11.201.124

avast!
Win32:Kukacka
2014.9-150418

AVG
Win32/Sality
2016.0.3136

Baidu Antivirus
Virus.Win32.Sality.$Emu
4.0.3.15418

Bitdefender
Win32.Sality.3
1.0.20.540

Bkav FE
W32.Sality.PE
1.3.0.6267

Comodo Security
Virus.Win32.Sality.Gen
20715

Dr.Web
Win32.Sector.21
9.0.1.0108

Emsisoft Anti-Malware
Win32.Sality
8.15.04.18.08

ESET NOD32
Win32/Sality.NBA
9.11015

F-Prot
W32/Sality.gen2
v6.4.7.1.166

F-Secure
Win32.Sality.3
11.2015-18-04_7

G Data
Win32.Sality
15.4.24

IKARUS anti.virus
Virus.Win32.Sality
t3scan.1.8.6.0

K7 AntiVirus
Virus
13.191.14645

Kaspersky
Virus.Win32.Sality
14.0.0.2173

McAfee
W32/Sality.gen.z
5600.6792

Microsoft Security Essentials
Virus:Win32/Sality.AU
1.11302

MicroWorld eScan
Win32.Sality.3
16.0.0.324

NANO AntiVirus
Virus.Win32.Sality.beygb
0.30.0.64448

Norman
Sality.ZHB
11.20150418

nProtect
Virus/W32.Sality.D
15.01.14.01

Panda Antivirus
W32/Sality.AA
15.04.18.08

Qihoo 360 Security
Win32/Trojan.1ef
1.0.0.1015

Quick Heal
W32.Sality.U
4.15.14.00

Rising Antivirus
PE:Win32.KUKU.kt!1591113
23.00.65.15416

Sophos
Mal/Sality-D
4.98

Total Defense
Win32/Sality.AA
37.0.11386

Trend Micro House Call
PE_SALITY.RL
7.2.108

Trend Micro
PE_SALITY.RL
10.465.18

Vba32 AntiVirus
Virus.Win32.Sality.bakb
3.12.26.3

VIPRE Antivirus
Virus.Win32.Sality.at
36668

ViRobot
Win32.Sality.N[h]
2014.3.20.0

Zillya! Antivirus
Virus.Sality.Win32.20
2.0.0.2035

File size:
333.3 KB (341,344 bytes)

Product version:
2, 0, 0, 47

Copyright:
Copyright (C) 2008

Original file name:
HWDeviceService.EXE

Language:
English (United States)

Common path:
C:\users\{user}\downloads\e261bf63b9891cd9832275aa04e0a200.pe

File PE Metadata
Compilation timestamp:
3/14/2011 8:17:05 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
6144:cJnLKZ9NXVFxEB4T5bF0gP2L+H86aoR94oGX/:Qne9NljM4dbBfR9dGX/

Entry address:
0xB220

Entry point:
60, 84, E7, 8B, D7, EB, 09, 86, FB, 69, C3, 6E, B4, BB, 7C, 47, 88, EF, 24, 7E, 88, F6, 09, CE, F2, B0, 03, EB, 08, 69, C2, E0, 7C, 64, 44, 8B, F2, 70, 03, 0F, BE, FB, 8D, 1B, 0F, AF, C1, 40, 0F, AF, FE, 28, E5, 85, C5, 53, 8B, C3, F3, 5A, 81, FE, 21, 27, 00, 00, 72, 01, 4F, 0F, AF, D8, B0, 9E, 2B, EA, 28, E4, 84, D6, FE, CD, EB, 05, F6, C4, B7, 87, C7, 8A, DF, 69, C7, 7F, 8F, 4E, 57, 68, 1D, 25, FD, 00, BD, 78, 68, 91, E2, 86, D6, 8D, 15, C6, A5, 69, A2, E8, 93, 00, 00, 00, EB, 07, F3, C7, C5, 71, 72, 35...
 
[+]

Entropy:
6.9605

Code size:
190 KB (194,560 bytes)

Remove e261bf63b9891cd9832275aa04e0a200.pe - Powered by Reason Core Security