
Pożyczyłem od kumpla grę Just Cause 2 i kiedy wkładam płytę, to Avira wykrywa mi wirusa w pliku steambackup.exe. Nie wiem czy nie jest to fałszywy alarm.
Proszę o komentarz.
Raport z aviry.
Virus: DR/Delphi.Gen
Type: Dropper
In the wild: Yes
Reported Infections: Low
Distribution Potential: Low
Damage Potential: Low
Static file: No
Engine version: 7.01.01.05
Skan z virustotal.
Antywirus Wersja Ostatnia aktualizacja Wynik
a-squared 4.5.0.50 2010.04.06 Gen.Trojan!IK
AhnLab-V3 5.0.0.2 2010.04.06 -
AntiVir 7.10.6.31 2010.04.06 DR/Delphi.Gen
Antiy-AVL 2.0.3.7 2010.04.06 -
Authentium 5.2.0.5 2010.04.06 W32/SuspPack.BQ.gen!Eldorado
Avast 4.8.1351.0 2010.04.06 -
Avast5 5.0.332.0 2010.04.06 -
AVG 9.0.0.787 2010.04.06 Generic17.ADVC
BitDefender 7.2 2010.04.06 Gen:Trojan.Heur.GM.0400034400
CAT-QuickHeal 10.00 2010.04.06 -
ClamAV 0.96.0.3-git 2010.04.06 -
Comodo 4520 2010.04.06 UnclassifiedMalware
DrWeb 5.0.2.03300 2010.04.06 -
eSafe 7.0.17.0 2010.04.06 Win32.DRDelphi
eTrust-Vet 35.2.7411 2010.04.06 -
F-Prot 4.5.1.85 2010.04.06 W32/SuspPack.BQ.gen!Eldorado
F-Secure 9.0.15370.0 2010.04.06 Gen:Trojan.Heur.GM.0400034400
Fortinet 4.0.14.0 2010.04.06 W32/Agent.MSX!tr
GData 19 2010.04.06 Gen:Trojan.Heur.GM.0400034400
Ikarus T3.1.1.80.0 2010.04.06 Gen.Trojan
Jiangmin 13.0.900 2010.04.06 -
Kaspersky 7.0.0.125 2010.04.06 -
McAfee-GW-Edition 6.8.5 2010.04.06 Trojan.Dropper.Delphi.Gen
Microsoft 1.5605 2010.04.06 -
NOD32 5005 2010.04.06 -
Norman 6.04.11 2010.04.06 Smalltroj.YAYB
nProtect 2009.1.8.0 2010.04.06 -
Panda 10.0.2.2 2010.04.06 Generic Malware
PCTools 7.0.3.5 2010.04.06 -
Prevx 3.0 2010.04.06 -
Rising 22.42.01.04 2010.04.06 -
Sophos 4.52.0 2010.04.06 Troj/Agent-MSX
Sunbelt 6143 2010.04.06 Trojan.Win32.Generic!BT
Symantec 20091.2.0.41 2010.04.06 -
TheHacker 6.5.2.0.256 2010.04.06 -
TrendMicro 9.120.0.1004 2010.04.06 -
VBA32 3.12.12.4 2010.04.05 -
ViRobot 2010.4.6.2263 2010.04.06 -
VirusBuster 5.0.27.0 2010.04.06 -
Dodatkowe informacje
File size: 263680 bytes
MD5...: 359ea9f7a411c8dc152b3acdc95df74a
SHA1..: 5c0d296737a58e28de4163f36fe17509688ea620
SHA256: c06bc2cfcd77a02ed346693d56c564ca568066bdd5278c9ca15b15b752d86785
ssdeep: 6144:uf3G6WSVspPbgNpd+LPJuGGgtimKjS7SBgdi:o5W1jIdiZjeqSG
PEiD..: -
PEInfo: PE Structure information
( base data )
entrypointaddress.: 0x3cd9
timedatestamp.....: 0x484d9cf9 (Mon Jun 09 21:13:29 2008)
machinetype.......: 0x14c (I386)
( 2 sections )
name viradd virsiz rawdsiz ntrpy md5
pe 0x220 0x3ef8 0x3f00 7.56 c6f09c0d23e79ff51bfef645e9f83e4a
.rsrc 0x4120 0x854 0x860 6.25 afe03f27c5e3a404dc8d9788b8e001f8
( 4 imports )
> KERNEL32.dll: ExitProcess, GetCommandLineW, GetThreadContext, GetTempFileNameW, SetThreadContext, FreeResource, FindResourceW, LoadResource, CreateProcessW, WaitForSingleObject, GetModuleHandleW, GetTickCount, VirtualQueryEx, WriteFile, SizeofResource, ReadProcessMemory, GetFileAttributesW, CreateProcessA, TerminateProcess, GetModuleFileNameW, CreateFileW, lstrlenW, GetTempPathW, GetProcAddress, VirtualAlloc, VirtualProtectEx, VirtualAllocEx, LockResource, lstrcatW, CloseHandle, WriteProcessMemory, ResumeThread
> SHELL32.dll: SHFileOperationW, SHChangeNotify
> SHLWAPI.dll: StrChrW, StrRChrW
> MSVCRT.dll: free, __2@YAPAXI@Z, __3@YAXPAX@Z, memset, memmove, malloc
( 0 exports )
RDS...: NSRL Reference Data Set
-
pdfid.: -
trid..: Win32 Executable Generic (58.3%)
Win16/32 Executable Delphi generic (14.1%)
Generic Win/DOS Executable (13.7%)
DOS Executable Generic (13.6%)
Autodesk FLIC Image File (extensions: flc, fli, cel) (0.0%)
sigcheck:
publisher....: n/a
copyright....: n/a
product......: n/a
description..: n/a
original name: n/a
internal name: n/a
file version.: n/a
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned
Pozdrawiam