VT Community Sign in ▼ Languages ▼
VirusTotal's website has changed, we need new translations, do you feel like helping the community?
Sign in to VT Community

Safety ratings and user comments (disinfection, in-the-wild locations, reverse engineering reports, etc.) on malware and URLs, free and easy.

email
password
Keep me logged in
Forgot your password? Create an account
0 VT Community user(s) with a total of 0 reputation credit(s) say(s) this sample is goodware. 0 VT Community user(s) with a total of 0 reputation credit(s) say(s) this sample is malware.
File name:
v_timer.apk.txt
Submission date:
2012-01-07 19:51:29 (UTC)
Current status:
finished
Result:
5 /43 (11.6%)
VT Community

not reviewed
 Safety score: - 
Antivirus Version Last Update Result
AhnLab-V3 2012.01.07.00 2012.01.07 -
AntiVir 7.11.20.194 2012.01.06 -
Antiy-AVL 2.0.3.7 2012.01.07 -
Avast 6.0.1289.0 2012.01.07 -
AVG 10.0.0.1190 2012.01.07 -
BitDefender 7.2 2012.01.07 Android.Trojan.FakeTimer.A
ByteHero 1.0.0.1 2011.12.31 -
CAT-QuickHeal 12.00 2012.01.07 -
ClamAV 0.97.3.0 2012.01.07 -
Commtouch 5.3.2.6 2012.01.07 -
Comodo 11205 2012.01.07 -
DrWeb 5.0.2.03300 2012.01.07 -
Emsisoft 5.1.0.11 2012.01.07 Android.Trojan.FakeTimer!IK
eSafe 7.0.17.0 2012.01.03 -
eTrust-Vet None 2012.01.06 -
F-Prot 4.6.5.141 2012.01.07 -
F-Secure 9.0.16440.0 2012.01.07 Android.Trojan.FakeTimer.A
Fortinet 4.3.388.0 2012.01.07 -
GData 22 2012.01.07 Android.Trojan.FakeTimer.A
Ikarus T3.1.1.109.0 2012.01.07 Android.Trojan.FakeTimer
Jiangmin 13.0.900 2012.01.07 -
K7AntiVirus 9.123.5881 2012.01.06 -
Kaspersky 9.0.0.837 2012.01.07 -
McAfee 5.400.0.1158 2012.01.07 -
McAfee-GW-Edition 2010.1E 2012.01.07 -
Microsoft 1.7903 2012.01.07 -
NOD32 6775 2012.01.07 -
Norman 6.07.13 2012.01.07 -
nProtect 2012-01-07.01 2012.01.07 -
Panda 10.0.3.5 2012.01.07 -
PCTools 8.0.0.5 2012.01.07 -
Prevx 3.0 2012.01.07 -
Rising 23.91.04.02 2012.01.06 -
Sophos 4.73.0 2012.01.07 -
SUPERAntiSpyware 4.40.0.1006 2012.01.07 -
Symantec 20111.2.0.82 2012.01.07 -
TheHacker 6.7.0.1.373 2012.01.06 -
TrendMicro 9.500.0.1008 2012.01.07 -
TrendMicro-HouseCall 9.500.0.1008 2012.01.07 -
VBA32 3.12.16.4 2012.01.06 -
VIPRE 11365 2012.01.07 -
ViRobot 2012.1.7.4869 2012.01.07 -
VirusBuster 14.1.155.0 2012.01.07 -
Additional information
MD5   : 537f190d3d469ad1f178024940affcb5
SHA1  : 5c55e7cad25ff5703088f5f934067c3405579eea
SHA256: 6149617f360d80f17e599c252a7fa59c932a7b63d3ea69578a45df2d90268699
ssdeep: 1536:k7a39YnukWrw/NNVyRBfeb7Iwd9DFkv5M+eZ:MA9YurONVy/f2kUFkyv
File size : 78988 bytes
First seen: 2012-01-05 13:08:30
Last seen : 2012-01-07 19:51:29
Magic: Zip archive data, at least v1.0 to extract
TrID:
Android Package (63.3%)[*lb*]Java Archive (28.7%)[*lb*]ZIP compressed archive (7.9%)
sigcheck:
publisher....: n/a[*lb*]copyright....: n/a[*lb*]product......: n/a[*lb*]description..: n/a[*lb*]original name: n/a[*lb*]internal name: n/a[*lb*]file version.: n/a[*lb*]comments.....: n/a[*lb*]signers......: -[*lb*]signing date.: -[*lb*]verified.....: Unsigned[*lb*]
PEiD: -
Androguard:
[[basic data]][*lb*]Package: com.example.android.service[*lb*]AndroidVersionCode: [*lb*]AndroidVersionName: [*lb*]MinSdkVersion: None[*lb*]TargetSdkVersion: None[*lb*]Libraries: -[*lb*][*lb*][[files]][*lb*]AndroidManifest.xml (DBase 3 data file (1672 records))[*lb*]META-INF/CERT.RSA (data)[*lb*]META-INF/CERT.SF (ASCII text, with CRLF line terminators)[*lb*]META-INF/MANIFEST.MF (ASCII text, with CRLF line terminators)[*lb*]classes.dex (Dalvik dex file version 035)[*lb*]res/drawable/icon.png (PNG image, 48 x 48, 8-bit/color RGBA, non-interlaced)[*lb*]res/layout/main.xml (DBase 3 data file (892 records))[*lb*]res/raw/alarm.mp3 (Audio file with ID3 version 2.3, MP3 encoding)[*lb*]resources.arsc (data)[*lb*][*lb*][[permissions]][*lb*]INTERNET: full Internet access[*lb*]GET_ACCOUNTS: discover known accounts[*lb*][*lb*][[activities]][*lb*]com.example.android.service.Main[*lb*][*lb*][[services]][*lb*]com.example.android.service.KitchenTimerService[*lb*][*lb*][[receivers]][*lb*][*lb*][[providers]][*lb*][*lb*][[riskindicator]][*lb*]0.0[*lb*][*lb*]
ExifTool:
file metadata[*lb*]FileSize: 77 kB[*lb*]FileType: ZIP[*lb*]MIMEType: application/zip[*lb*]ZipBitFlag: 0[*lb*]ZipCRC: 0x0edc5602[*lb*]ZipCompressedSize: 3366[*lb*]ZipCompression: None[*lb*]ZipFileName: res/drawable/icon.png[*lb*]ZipModifyDate: 2011:12:29 01:11:26[*lb*]ZipRequiredVersion: 10[*lb*]ZipUncompressedSize: 3366[*lb*]

VT Community

This file has never been reviewed by any VT Community member. Be the first one to comment on it!
VirusTotal Team
Add your comment... Remember that when you write comments as an anonymous user they receive the lowest possible reputation. So if you have not signed in yet don't forget to do so. How to markup your comments?
You can add basic styles to your comments using the following accepted bbcode tags:

[b]text[/b] -- bold
[i]text[/i] -- italics
[u]text[/u] -- underline
[s]text[/s] -- strikethrough
[code]text[/code] - preformatted text

You can also address comments to particular users using the "@" twitter-like mode. By prepending a "#" symbol to a word you can add custom tags to your comment, tags that can then be searched for.
Goodware
Malware
Spam attachment/link

P2P download
Propagating via IM
Network worm

Drive-by-download






ATTENTION: VirusTotal is a free service offered by Hispasec Sistemas. There are no guarantees about the availability and continuity of this service. Although the detection rate afforded by the use of multiple antivirus engines is far superior to that offered by just one product, these results DO NOT guarantee the harmlessness of a file. Currently, there is not any solution that offers a 100% effectiveness rate for detecting viruses and malware.