Spe V6 (Credit:Rusia) ++ Spe V7 (Credit:Rusia)

Spe V6 (Credit:Rusia)
Spe V7 (Credit:Rusia)




Sedot Spe V6 http://www.ziddu.com.../SpeV6.rar.html


Sedot Spe http://www.ziddu.com/download/13550940/SpeV7.rar.html






Scan Virus

0 VT Community user(s) with a total of 0 reputation credit(s) say(s)
this sample is goodware. 0 VT Community user(s) with a total of 0
reputation credit(s) say(s) this sample is malware.
File name:
Spe V7.exe
Submission date:
2011-01-26 10:59:33 (UTC)
Current status:
queued (#89) queued analysing finished
Result:
13/ 43 (30.2%)

VT Community

not reviewed
Safety score: -
Compact
Print results
Antivirus Version Last Update Result
AhnLab-V3 2011.01.18.00 2011.01.17 Win32/Spybot.worm.232373
AntiVir 7.11.1.247 2011.01.26 -
Antiy-AVL 2.0.3.7 2011.01.26 Trojan/Win32.Buzus.gen
Avast 4.8.1351.0 2011.01.26 -
Avast5 5.0.677.0 2011.01.26 -
AVG 10.0.0.1190 2011.01.26 Generic11.RXU
BitDefender 7.2 2011.01.26 -
CAT-QuickHeal 11.00 2011.01.25 -
ClamAV 0.96.4.0 2011.01.26 Trojan.Buzus-3655
Commtouch 5.2.11.5 2011.01.26 W32/Backdoor2.ASHM
Comodo 7507 2011.01.26 TrojWare.Win32.Buzus.~KLO
DrWeb 5.0.2.03300 2011.01.26 -
Emsisoft 5.1.0.1 2011.01.26 Win32.SuspectCrc!IK
eSafe 7.0.17.0 2011.01.24 -
eTrust-Vet 36.1.8120 2011.01.26 -
F-Prot 4.6.2.117 2011.01.25 W32/Backdoor2.ASHM
F-Secure 9.0.16160.0 2011.01.26 -
Fortinet 4.2.254.0 2011.01.26 -
GData 21 2011.01.26 -
Ikarus T3.1.1.97.0 2011.01.26 Win32.SuspectCrc
Jiangmin 13.0.900 2011.01.26 TrojanDropper.StartPage.lk
K7AntiVirus 9.78.3647 2011.01.25 Backdoor
Kaspersky 7.0.0.125 2011.01.26 -
McAfee 5.400.0.1158 2011.01.26 -
McAfee-GW-Edition 2010.1C 2011.01.26 -
Microsoft 1.6502 2011.01.26 -
NOD32 5820 2011.01.26 -
Norman 6.06.12 2011.01.26 -
nProtect 2011-01-18.01 2011.01.18 -
Panda 10.0.2.7 2011.01.25 -
PCTools 7.0.3.5 2011.01.26 -
Prevx 3.0 2011.01.26 -
Rising 23.42.02.03 2011.01.26 -
Sophos 4.61.0 2011.01.26 -
SUPERAntiSpyware 4.40.0.1006 2011.01.26 -
Symantec 20101.3.0.103 2011.01.26 -
TheHacker 6.7.0.1.120 2011.01.26 -
TrendMicro 9.120.0.1004 2011.01.26 -
TrendMicro-HouseCall 9.120.0.1004 2011.01.26 -
VBA32 3.12.14.3 2011.01.25 Trojan-Dropper.Win32.Agent.cyp
VIPRE 8201 2011.01.26 BehavesLike.Win32.Malware.bsw (vs)
ViRobot 2011.1.26.4276 2011.01.26 -
VirusBuster 13.6.164.1 2011.01.25 -
Additional information
Show all
MD5 : 1cd2d383e4bec87c4827572f25b736e6
SHA1 : 9be0a8340989e1bc24456808c4bd8beb9d1dcc64
SHA256: a95590fbe4b3ad346a86236a0a4eba9e6fcd996ab6d672f07479265fe57636cb
ssdeep: 49152:tL9Tbkf2UYpcHluov0wY7ODo1nVpQPBAU23QOAE8AoIxDCZeDrP6Myal:tL9HkfvYelNc
nOMVmBAv3qEG7e/P6MyC
File size : 3013825 bytes
First seen: 2011-01-26 10:59:33
Last seen : 2011-01-26 10:59:33
TrID:
Win32 Executable Borland Delphi 7 (95.8%)
Win32 Executable Delphi generic (2.1%)
Win32 Executable Generic (1.2%)
Win16/32 Executable Delphi generic (0.2%)
Generic Win/DOS Executable (0.2%)
sigcheck:
publisher....: Rusia
copyright....: Copyright 2011/2012©
product......: Snutz.us Packet Editor V7
description..: Spe V7
original name: Spe V7
internal name: Dilarang Keras Mengunakan Spe
file version.: 30.05.5.0
comments.....: www.Snutz.us.
signers......: -
signing date.: -
verified.....: Unsigned
PEInfo: PE structure information

[[ basic data ]]
entrypointaddress: 0x61CD4
timedatestamp....: 0x2A425E19 (Fri Jun 19 22:22:17 1992)
machinetype......: 0x14c (I386)

[[ 8 section(s) ]]
name, viradd, virsiz, rawdsiz, ntropy, md5
CODE, 0x1000, 0x60DD4, 0x60E00, 6.59, b4e1c3e7caa0947c9745910fe0b17ce8
DATA, 0x62000, 0x4CAC, 0x4E00, 7.26, b9209e9adfb3f2da28bcee995d8c6f71
BSS, 0x67000, 0x2D21, 0x0, 0.00, d41d8cd98f00b204e9800998ecf8427e
.idata, 0x6A000, 0x2296, 0x2400, 4.94, dd84c7296e6c50deb2efdbc5e823dd8e
.tls, 0x6D000, 0x10, 0x0, 0.00, d41d8cd98f00b204e9800998ecf8427e
.rdata, 0x6E000, 0x18, 0x200, 0.20, 9838d399b3bc661b81b4cecf284fe5ca
.reloc, 0x6F000, 0x6AFC, 0x6C00, 0.00, 0c56b088ea3b949f89d0a6aaedef544a
.rsrc, 0x76000, 0x5C1C0, 0x5C200, 4.49, 25ca9ee957294487a32fdfd297f0be8e

[[ 13 import(s) ]]
KERNEL32.DLL: Sleep
KERNEL32.DLL: lstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery,
VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer,
SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, RemoveDirectoryA,
ReadFile, MulDiv, LockResource, LoadResource, LoadLibraryA,
LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock,
GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA,
GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetWindowsDirectoryA,
GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetSystemInfo,
GetStringTypeExA, GetStdHandle, GetStartupInfoA, GetProcAddress,
GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime,
GetLastError, GetFullPathNameA, GetFileAttributesA, GetExitCodeProcess,
GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId,
GetCurrentProcessId, GetCPInfo, GetACP, FreeResource,
InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA,
FindNextFileA, FindFirstFileA, FindClose, FileTimeToLocalFileTime,
FileTimeToDosDateTime, ExitProcess, EnumCalendarInfoA,
EnterCriticalSection, DeleteFileA, DeleteCriticalSection, CreateThread,
CreateProcessA, CreateFileA, CreateEventA, CreateDirectoryA,
CompareStringA, CloseHandle
KERNEL32.DLL: TlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
KERNEL32.DLL: DeleteCriticalSection, LeaveCriticalSection,
EnterCriticalSection, InitializeCriticalSection, VirtualFree,
VirtualAlloc, LocalFree, LocalAlloc, GetTickCount,
QueryPerformanceCounter, GetVersion, GetCurrentThreadId,
InterlockedDecrement, InterlockedIncrement, VirtualQuery,
WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA,
LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress,
GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA,
FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile,
UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
advapi32.dll: RegQueryValueExA, RegOpenKeyExA, RegCloseKey
advapi32.dll: RegQueryValueExA, RegOpenKeyExA, RegCloseKey
comctl32.dll: ImageList_SetIconSize, ImageList_GetIconSize,
ImageList_Write, ImageList_Read, ImageList_GetDragImage,
ImageList_DragShowNolock, ImageList_SetDragCursorImage,
ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter,
ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove,
ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor,
ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add,
ImageList_GetImageCount, ImageList_Destroy, ImageList_Create,
InitCommonControls
gdi32.dll: UnrealizeObject, StretchBlt, SetWindowOrgEx,
SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode,
SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx,
SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC,
Rectangle, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt,
MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx,
GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPointA,
GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject,
GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries,
GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits,
GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox,
GetBrushOrgEx, GetBitmapBits, ExcludeClipRect, DeleteObject,
DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect,
CreatePalette, CreateHalftonePalette, CreateFontIndirectA,
CreateDIBitmap, CreateDIBSection, CreateCompatibleDC,
CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap,
CopyEnhMetaFileA, BitBlt
oleaut32.dll: SafeArrayPtrOfIndex, SafeArrayGetUBound,
SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy,
VariantClear, VariantInit
oleaut32.dll: SysFreeString, SysReAllocStringLen, SysAllocStringLen
user32.dll: CreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage,
UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage,
TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow,
ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA,
SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA,
SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect,
SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow,
SetFocus, SetCursor, SetClipboardData, SetClassLongA, SetCapture,
SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient,
RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture,
RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA,
RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA,
OpenClipboard, OffsetRect, OemToCharA, MessageBoxA, MessageBeep,
MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA,
LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed,
IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic,
IsDialogMessageA, IsChild, InvalidateRect, IntersectRect,
InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId,
GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA,
GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu,
GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos,
GetScrollInfo, GetPropA, GetParent, GetWindow, GetMenuStringA,
GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount,
GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList,
GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo,
GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC,
GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA,
GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA,
FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint,
EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard,
DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl,
DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon,
DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA,
DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, CloseClipboard,
ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx,
BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA,
CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
user32.dll: GetKeyboardType, LoadStringA, MessageBoxA, CharNextA
version.dll: VerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
ExifTool:
file metadata
CharacterSet: Windows, Latin1
CodeSize: 396800
Comments: www.Snutz.us.
CompanyName: Rusia
EntryPoint: 0x61cd4
FileDescription: Spe V7
FileFlagsMask: 0x003f
FileOS: Win32
FileSize: 2.9 MB
FileSubtype: 0
FileType: Win32 EXE
FileVersion: 30.05.5.0
FileVersionNumber: 30.5.5.0
ImageVersion: 0.0
InitializedDataSize: 434688
InternalName: Dilarang Keras Mengunakan Spe
LanguageCode: English (U.S.)
LegalCopyright: Copyright 2011/2012©
LegalTrademarks: Credit:Rusia
LinkerVersion: 2.25
MIMEType: application/octet-stream
MachineType: Intel 386 or later, and compatibles
OSVersion: 4.0
ObjectFileType: Executable application
OriginalFilename: Spe V7
PEType: PE32
ProductName: Snutz.us Packet Editor V7
ProductVersion: 30.05.5.0
ProductVersionNumber: 30.5.5.0
Subsystem: Windows GUI
SubsystemVersion: 4.0
TimeStamp: 1992:06:20 00:22:17+02:00
UninitializedDataSize: 0
Symantec reputation:Suspicious.Insight

VT Community

0

This file has never been reviewed by any VT Community member. Be the first one to comment on it!

VirusTotal Team





Credit: Rusia
Create:wind.us
Updater :www.snutz.us

Leave a Reply