Jan 22 2010 virus report at virustotal.com

Issues related to VMProtect
Post Reply
virus
Posts: 1
Joined: Fri Jan 22, 2010 11:39 pm

Jan 22 2010 virus report at virustotal.com

Post by virus »

I want to buy one, but...
when I finished installation.
I just upload \Program Files\VMProtect Ultimate\VMProtect.exe to virustotal.com

http://www.virustotal.com/analisis/8dde ... 1263519368
it's too many fake virus detected. I worry about this.
------------------here is it-------------------------------------
File VMProtect.exe received on 2010.01.15 01:36:08 (UTC)
Current status: finished

Result: 10/41 (24.39%)
----------------------------------------------------------------
Antivirus Version Last Update Result
a-squared 4.5.0.48 2010.01.15 Trojan.Crypt!IK
AhnLab-V3 5.0.0.2 2010.01.14 -
AntiVir 7.9.1.142 2010.01.14 TR/Crypt.ZPACK.Gen
Antiy-AVL 2.0.3.7 2010.01.12 -
Authentium 5.2.0.5 2010.01.14 -
Avast 4.8.1351.0 2010.01.14 -
AVG 9.0.0.725 2010.01.14 -
BitDefender 7.2 2010.01.15 -
CAT-QuickHeal 10.00 2010.01.14 -
ClamAV 0.94.1 2010.01.15 Trojan.Agent-124036
Comodo 3585 2010.01.14 UnclassifiedMalware
DrWeb 5.0.1.12222 2010.01.15 -
eSafe 7.0.17.0 2010.01.14 Win32.TRCrypt.ZPACK
eTrust-Vet 35.2.7236 2010.01.14 -
F-Prot 4.5.1.85 2010.01.14 -
F-Secure 9.0.15370.0 2010.01.14 Suspicious:W32/Riskware!Online
Fortinet 4.0.14.0 2010.01.15 -
GData 19 2010.01.15 -
Ikarus T3.1.1.80.0 2010.01.14 Trojan.Crypt
Jiangmin 13.0.900 2010.01.14 -
K7AntiVirus 7.10.946 2010.01.13 -
Kaspersky 7.0.0.125 2010.01.15 -
McAfee 5861 2010.01.14 -
McAfee+Artemis 5861 2010.01.14 Artemis!23B6CD7F666E
McAfee-GW-Edition 6.8.5 2010.01.14 Trojan.Crypt.ZPACK.Gen
Microsoft 1.5302 2010.01.14 -
NOD32 4773 2010.01.15 -
Norman 6.04.03 2010.01.14 -
nProtect 2009.1.8.0 2010.01.14 -
Panda 10.0.2.2 2010.01.14 -
PCTools 7.0.3.5 2010.01.15 -
Prevx 3.0 2010.01.15 -
Rising 22.30.03.04 2010.01.14 -
Sophos 4.49.0 2010.01.15 -
Sunbelt 3.2.1858.2 2010.01.15 -
Symantec 20091.2.0.41 2010.01.15 -
TheHacker 6.5.0.3.151 2010.01.15 -
TrendMicro 9.120.0.1004 2010.01.14 PAK_Generic.009
VBA32 3.12.12.1 2010.01.14 -
ViRobot 2010.1.14.2136 2010.01.14 -
VirusBuster 5.0.21.0 2010.01.14 -
Additional information
File size: 3837952 bytes
MD5 : 23b6cd7f666e167c256c4ec3ef522433
SHA1 : 177ee05dd02e19a625cda91755eba39983709a36
SHA256: 8ddecbcf50ea5052ea67b052a6a16546ce4cf9d980ff91be91a9cb4127646159
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x6407E4
timedatestamp.....: 0x4B24B590 (Sun Dec 13 10:36:16 2009)
machinetype.......: 0x14C (Intel I386)

( 12 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x2D0DA4 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.itext 0x2D2000 0x13CC 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.data 0x2D4000 0x5F08 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.bss 0x2DA000 0x6020 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.idata 0x2E1000 0x42F2 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.didata 0x2E6000 0x3A6 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.tls 0x2E7000 0xA8 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.rdata 0x2E8000 0x18 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.UPX0 0x2E9000 0x333A4 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.rsrc 0x31D000 0x11C400 0x3E00 4.25 5a70f6b1ad89e5ec4899da95601daf69
.UPX1 0x43A000 0x1D056E 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.UPX2 0x60B000 0x3A4D70 0x3A4E00 8.00 48208c80af7e53f14aa004546bdc7b9b

( 16 imports )

> advapi32.dll: RegQueryValueExW
> comctl32.dll: ImageList_Remove
> comdlg32.dll: GetOpenFileNameW
> gdi32.dll: GetClipBox
> imagehlp.dll: MapFileAndCheckSumW
> imm32.dll: ImmSetCompositionFontW
> kernel32.dll: FindFirstFileW, GetModuleHandleA, LoadLibraryA, LocalAlloc, LocalFree, GetModuleFileNameA, ExitProcess
> msimg32.dll: AlphaBlend
> ole32.dll: CreateStreamOnHGlobal
> oleacc.dll: LresultFromObject
> oleaut32.dll: SafeArrayPtrOfIndex
> shell32.dll: ShellExecuteW
> user32.dll: BeginDeferWindowPos
> version.dll: VerQueryValueW
> winmm.dll: timeGetTime
> winspool.drv: GetDefaultPrinterW

( 1 exports )

> mxFvRI.Xr _e__M___fc_0GUe4U_AXAQ_Kk0xS_s6GO__m.1_Yz_r1pIZB_U9 __d_MuPAuB30_Wb___i__K__EvhRVmY_b_civRB_____DZSJ___GA_9T_ u__A$q__@_lu5_E lSI_xe_DFOJv_Ir._6_2YE__OhPS_Y_yc7$c@O__gSAnF 7_7Q_8__a_M_vxnPG_I9HYI_JIO__6_g___@I_E1mL6Trn_a_Quhe_$_FtDM_q__LeMTCoe_Al_z_Mv_5Zt5N___j4XEl_T_$jS$_cYE$wrE__l0S_ZwULVs_b.N_TB_P9uKHNaBI_Q_yg____A_f_.E_R__8__XBMsZ7XpVP_wSH_HT_c_hy______V_W_1H3_M_hw5Tt__j0l_I_owYDM_YH_p$a____o___l7_j__gB7W2_4_xa_Qg_ROCPAII___j_xCEBC_Py5ff__8_e3_$___5_LTe8lhIhvsJ@ww9TZm4l_WC5b0mm$_EXs_Wb_1_XAUxF_7_U__8k__PPTqE5vX_3_XZe_____8Is_$_HRM_E_1MQSWpDS_EVdrS9_l__74_A___yTo__183T_H8daa9X_a1_lK4_nq_24__B_fu_P_Ac3I$@_GVZfzy_ FD__vqtq_TZn_a_l_C_@__oVSpXok__0RF54___G_iP3W_y_Ei_0_gx_xz_.a_GMvBS_L1V_CW3AD_MX_Ye6__r_y_ fS_FN_jkw83_v70_Mr_OHC_w_0__m@J__q__e_xn_4_nU_v1_q_fT____Q@Hg_XIFfx3_s_3_PGNBTR_kB_SdE1T_V8eu_UUHj__T3__jb_Lc0Bv_QVf_H_$w_m_wqB6b@_3_vxJ_n____zw_X1ca___S4Z8kw._M5Dg8Fem__sRQFs__U_4i_U____qNwmhy P_J6Sfr_x_oUWU@F_p_45pz__uwG_K1kuy_____ukW___X__n4W_A_@_d_qW Is_t_q_QMQhcd_cnus_WfCO3$eXI_NgZQK_v_dGdR_WG._JWEH_RV111EK_gEcy_Kf_r5_z.G_voo_Jzq_Yc1__lxyi_0y__@I_Um_3___w_____RS5n__O__y_y_TagFvDsLz9__Q_a___Y_@_s__I_Pl__f_ hSI__fm__T_$6_q_3a___ID_._7.Wo_b3TYF__ow7_gJeC__iwxTX_g9p_gCY__@U _dYW___5o@G____qG_kz_1_Ia__a
TrID : File type identification
Win32 Executable Generic (58.3%)
Win16/32 Executable Delphi generic (14.1%)
Generic Win/DOS Executable (13.7%)
DOS Executable Generic (13.6%)
Autodesk FLIC Image File (extensions: flc, fli, cel) (0.0%)
ssdeep: 98304:bYRS7kJ7tsajpKixmSNfkccU4dP6vOlyN6DtE0a:bYok5t9jpB/nnvOYN0a
PEiD : -
RDS : NSRL Reference Data Set
Admin
Site Admin
Posts: 2585
Joined: Mon Aug 21, 2006 8:19 pm
Location: Russia, E-burg
Contact:

Re: Jan 22 2010 virus report at virustotal.com

Post by Admin »

We are working hard to solve the problem.
Thanks for the information.
Post Reply