1   1  /  1  页   跳转

Lvgx.dll

Lvgx.dll


 附件: 您所在的用户组无法下载或查看附件


解压密码: virus



文件 Lvgx.dll 接收于 2009.02.24 13:20:31 (CET)
反病毒引擎版本最后更新扫描结果
a-squared4.0.0.932009.02.24Trojan-Downloader.Win32.Small!IK
AhnLab-V32009.2.24.02009.02.24-
AntiVir7.9.0.882009.02.24ADSPY/AdPlus.A.2
Authentium5.1.0.42009.02.24-
Avast4.8.1335.02009.02.23Win32:QQPass-SE
AVG8.0.0.2372009.02.24-
BitDefender7.22009.02.24Trojan.Generic.188614
CAT-QuickHeal10.002009.02.22-
ClamAV0.94.12009.02.24-
Comodo9832009.02.20-
DrWeb4.44.0.091702009.02.24DLOADER.Trojan
eSafe7.0.17.02009.02.19-
eTrust-Vet31.6.63692009.02.23-
F-Prot4.4.4.562009.02.24-
F-Secure8.0.14470.02009.02.24Trojan-PSW.Win32.QQPass.bmm
Fortinet3.117.0.02009.02.24-
GData192009.02.24Trojan.Generic.188614
IkarusT3.1.1.45.02009.02.24Trojan-Downloader.Win32.Small
K7AntiVirus7.10.6392009.02.21Trojan-PSW.Win32.QQPass.bmm
Kaspersky7.0.0.1252009.02.24Trojan-PSW.Win32.QQPass.bmm
McAfee55342009.02.23-
McAfee+Artemis55342009.02.23-
Microsoft1.43062009.02.24-
NOD3238852009.02.24a variant of Win32/Adware.TencentAd
Norman6.00.062009.02.23W32/QQPass.JVG
nProtect2009.1.8.02009.02.24-
Panda10.0.0.102009.02.23-
PCTools4.4.2.02009.02.24-
Rising21.18.12.002009.02.24-
SecureWeb-Gateway6.7.62009.02.24Ad-Spyware.AdPlus.A.2
Sophos4.39.02009.02.24-
Sunbelt3.2.1856.22009.02.24-
Symantec102009.02.24-
TheHacker6.3.2.5.2642009.02.24-
TrendMicro8.700.0.10042009.02.24-
VBA323.12.10.02009.02.24Trojan-PSW.Win32.QQPass.bmm
ViRobot2009.2.24.16212009.02.24-
VirusBuster4.5.11.02009.02.24-

附加信息
File size: 122978 bytes
MD5...: bc1f46d408a547c1b16296d207d1ec31
SHA1..: 54abcadbae327cfe3fa5cf9fc191eb299d205fdd
SHA256: 5aacf2122d6c25c1d01e433d962847e1c4d184bdfd4fab74886e9865e4b5c6b4
SHA512: 6e4e0fa7fa47e917cfea736d73955fb599b15cb3a3154ee192997d60add7c5a4
d6295f2e5601d4e63680892feffedb234c177b4aae9ae51ff8acf7ca03cc3207
ssdeep: 3072:QDb3SSU83GMC9V3Jf4qDZXwqsUOz8mlanRz:Qv5WVV14qDZXwqsx4ml2z
PEiD..: Armadillo v1.xx - v2.xx
TrID..: File type identification
Win32 Executable Generic (42.3%)
Win32 Dynamic Link Library (generic) (37.6%)
Generic Win/DOS Executable (9.9%)
DOS Executable Generic (9.9%)
Autodesk FLIC Image File (extensions: flc, fli, cel) (0.0%)
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x1001252a
timedatestamp.....: 0x44c1d87e (Sat Jul 22 07:49:18 2006)
machinetype.......: 0x14c (I386)

( 7 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x11915 0x11a00 6.15 da48f633d48d21eedf9b67c8375dca11
.rdata 0x13000 0x3408 0x3600 6.48 e78685f8fc286d61ba1d6f67182bc65c
.data 0x17000 0x1e1c 0xc00 5.12 53a9dfcbd42d0caac4ae6f36f8ece735
Shared_T 0x19000 0x10 0x200 0.00 bf619eac0cdf3f68d496ea9344137e8b
Shared_H 0x1a000 0x1c 0x200 0.02 56e42bf59b2d40734fbdf3318f29d7d4
.rsrc 0x1b000 0x3a8 0x400 3.22 9daeb311d88057d5d075f89c93ec0131
.reloc 0x1c000 0x1ef0 0x2000 5.82 e037bf33c1a533c309024f14cf65a308

( 10 imports )
> KERNEL32.dll: GetExitCodeThread, CreateRemoteThread, VirtualAllocEx, lstrlenW, OpenProcess, MultiByteToWideChar, WideCharToMultiByte, SetLastError, TlsSetValue, TlsGetValue, SystemTimeToFileTime, GetSystemTime, lstrlenA, IsBadWritePtr, TlsAlloc, TlsFree, GetLastError, CreateMutexA, GetModuleFileNameW, lstrcpynA, GetVersionExA, VirtualFreeEx, MapViewOfFile, CreateFileMappingA, OpenFileMappingA, UnmapViewOfFile, LeaveCriticalSection, EnterCriticalSection, ReadFile, GetFileSize, CreateFileA, GetShortPathNameA, GetLongPathNameA, OpenMutexA, GetACP, IsDebuggerPresent, LoadLibraryW, GetProcessHeap, HeapAlloc, HeapFree, Process32First, DeleteCriticalSection, InitializeCriticalSection, FindCloseChangeNotification, GetSystemDirectoryA, GetWindowsDirectoryA, FindFirstChangeNotificationA, WaitForMultipleObjects, Sleep, CloseHandle, WaitForSingleObject, TerminateThread, CreateToolhelp32Snapshot, GetModuleFileNameA, CopyFileA, LoadLibraryExA, ReadProcessMemory, FreeLibrary, DeleteFileA, VirtualQuery, GetVersion, lstrcmpiA, VirtualProtect, WriteProcessMemory, GetCurrentProcessId, Module32First, Module32Next, GetModuleHandleA, GetCurrentProcess, FlushInstructionCache, GetSystemInfo, GetProcAddress, LoadLibraryA, lstrcmpA, lstrcpyA, FindFirstFileA, FindClose, IsBadStringPtrA, WritePrivateProfileSectionA, WriteFile, MoveFileExA, GetTickCount, DeviceIoControl, GetPrivateProfileStructA, Process32Next, GetTempPathA, GetPrivateProfileIntA, CreateProcessA, InterlockedDecrement, WritePrivateProfileStructA
> USER32.dll: IsWindow, PostMessageA, DispatchMessageA, FindWindowExA, RegisterWindowMessageA, TranslateMessage, GetWindowThreadProcessId, GetMessageA, GetClassNameA, SetWindowsHookExA, EnumWindows, SendMessageA, GetParent, CallNextHookEx, UnhookWindowsHookEx, KillTimer, DestroyWindow, PostQuitMessage, SetTimer, GetClassInfoExA, RegisterClassExA, CreateWindowExA, SetWindowLongA, GetWindowLongA, DefWindowProcA, FindWindowA
> GDI32.dll: GetStockObject
> ADVAPI32.dll: RegQueryValueExA, RegOpenKeyExA, FreeSid, RegSetKeySecurity, SetSecurityDescriptorDacl, RegOpenKeyA, RegEnumKeyExA, RegCloseKey, RegEnumKeyA, RegEnumValueA, RegQueryValueExW, InitializeSecurityDescriptor, AddAccessAllowedAce, InitializeAcl, GetLengthSid, AllocateAndInitializeSid, RegCreateKeyA, RegSetValueExA, CloseServiceHandle, CreateServiceA, OpenSCManagerA, DeleteService, OpenServiceA, ControlService, QueryServiceStatus, StartServiceA, RegSetValueExW, RegOpenKeyExW
> ole32.dll: CoTaskMemFree, StringFromCLSID
> OLEAUT32.dll: -, -
> SHLWAPI.dll: PathFileExistsA, PathAppendA, PathFindExtensionA, PathRemoveBlanksA, PathRemoveBackslashA, PathRemoveFileSpecA, PathRemoveExtensionA, SHGetValueA, SHDeleteKeyA, SHDeleteValueA, SHSetValueA, PathFindFileNameA, StrStrIA, PathStripToRootA
> imagehlp.dll: ImageDirectoryEntryToData
> MSVCRT.dll: realloc, memmove, _CxxThrowException, _mbsicmp, wcscpy, sprintf, _mbsnbicmp, _mbschr, rand, srand, time, _mbscmp, _mbsnbcpy, _snprintf, fclose, fwrite, fopen, sscanf, wcslen, _wcsicmp, _tempnam, fread, malloc, fseek, ftell, fputs, strstr, fgets, rewind, wcsstr, strrchr, strchr, _vsnprintf, atoi, __dllonexit, _onexit, __1type_info@@UAE@XZ, _initterm, _adjust_fdiv, _purecall, __CxxFrameHandler, __2@YAPAXI@Z, __3@YAXPAX@Z, tmpnam, _strnicmp, _stricmp, _itoa, _strlwr, _wcsset, _strnset, free
> VERSION.dll: GetFileVersionInfoA, VerQueryValueA, GetFileVersionInfoSizeA

( 6 exports )
DllCanUnloadNow, DllGetClassObject, DllRegisterServer, DllUnregisterServer, Rundll32, Rundll32_


用户系统信息:Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
http://blog.csdn.net/purpleendurer

宠辱不惊,笑看堂前花开花落; 去留无意,漫随天外云卷云舒。
分享到:
gototop
 

回复:Lvgx.dll

哈~剑盟的~我刚刚想上报呢~
gototop
 

回复:Lvgx.dll

您所上报的文件已经收集,有结果会给您回复。
gototop
 

回复:Lvgx.dll

经过分析,您所上报的文件不是病毒。
gototop
 
1   1  /  1  页   跳转
页面顶部
Powered by Discuz!NT