× Cookies are disabled! This site requires cookies to be enabled to work properly
SHA256: 1d6d7ea0eeec99da1add9e83f672533eeee900dc817018ee6edbf635bb08cf0a
File name: scan(2).doc.2016.01.20.PDF.exe
Detection ratio: 4 / 53
Analysis date: 2016-01-20 09:40:57 UTC ( 3 hours, 37 minutes ago )
Antivirus Result Update
AhnLab-V3 Trojan/Win32.MDA 20160119
Kaspersky UDS:DangerousObject.Multi.Generic 20160120
Qihoo-360 HEUR/QVM10.1.Malware.Gen 20160120
Rising PE:Malware.Obscure/Heur!1.9E03 [F] 20160120
ALYac 20160120
AVG 20160120
Ad-Aware 20160120
AegisLab 20160120
Agnitum 20160119
Alibaba 20160120
Antiy-AVL 20160120
Arcabit 20160120
Avast 20160120
Avira 20160120
Baidu-International 20160120
BitDefender 20160120
Bkav 20160119
ByteHero 20160120
CAT-QuickHeal 20160119
CMC 20160111
ClamAV 20160120
Comodo 20160120
Cyren 20160120
DrWeb 20160120
ESET-NOD32 20160120
Emsisoft 20160120
F-Prot 20160120
F-Secure 20160120
Fortinet 20160120
GData 20160120
Ikarus 20160120
Jiangmin 20160120
K7AntiVirus 20160120
K7GW 20160120
Malwarebytes 20160120
McAfee 20160120
McAfee-GW-Edition 20160120
MicroWorld-eScan 20160120
Microsoft 20160120
NANO-Antivirus 20160120
Panda 20160119
SUPERAntiSpyware 20160120
Sophos 20160120
Symantec 20160119
TheHacker 20160119
TrendMicro 20160120
TrendMicro-HouseCall 20160120
VBA32 20160119
VIPRE 20160120
ViRobot 20160120
Zillya 20160120
Zoner 20160120
nProtect 20160120
The file being studied is a Portable Executable file! More specifically, it is a Win32 EXE file for the Windows GUI subsystem.
FileVersionInfo properties
Copyright
Copyright (C) 2016

Product TODO: <Product name>
Original name Pchild2.exe
Internal name Pchild2.exe
File version 1.0.0.1
Description TODO: <File description>
PE header basic information
Target machine Intel 386 or later processors and compatible processors
Compilation timestamp 2010-02-09 04:31:08
Link date 5:31 AM 2/9/2010
Entry Point 0x00009F17
Number of sections 5
PE sections
Overlays
MD5 c04dad328d11222a5ac6ca1a094558d6
File type data
Offset 84480
Size 136474
Entropy 8.00
PE imports
AddAccessAllowedObjectAce
DeviceIoControl
InitializeCriticalSectionAndSpinCount
HeapFree
GetStdHandle
EnterCriticalSection
SetStdHandle
SetHandleCount
GetModuleFileNameW
GetLastError
GetConsoleCP
GetOEMCP
GetEnvironmentStringsW
IsDebuggerPresent
EncodePointer
TlsAlloc
MoveFileWithProgressA
FlushFileBuffers
GetModuleFileNameA
RtlUnwind
RaiseException
HeapSetInformation
GetCurrentProcess
GetConsoleMode
GetStringTypeW
GetCurrentProcessId
LCMapStringW
WriteConsoleW
GetCPInfo
UnhandledExceptionFilter
InterlockedDecrement
MultiByteToWideChar
GetStartupInfoW
FreeEnvironmentStringsW
GetCommandLineA
GetProcAddress
QueryPerformanceCounter
HeapSize
ExitProcess
FindNextVolumeMountPointA
WideCharToMultiByte
LoadLibraryW
TlsFree
SetFilePointer
GetSystemTimeAsFileTime
DeleteCriticalSection
SetUnhandledExceptionFilter
WriteFile
CloseHandle
IsProcessorFeaturePresent
GetACP
HeapReAlloc
DecodePointer
GetModuleHandleW
TerminateProcess
GlobalFlags
IsValidCodePage
HeapCreate
CreateFileW
TlsGetValue
Sleep
GetFileType
GetTickCount
TlsSetValue
HeapAlloc
GetCurrentThreadId
LeaveCriticalSection
SetLastError
InterlockedIncrement
BringWindowToTop
AppendMenuA
Number of PE resources by type
RT_GROUP_CURSOR 1
RT_CURSOR 1
RT_VERSION 1
Number of PE resources by language
ENGLISH US 2
FRENCH 1
ExifTool file metadata
SubsystemVersion
5.1

LinkerVersion
10.0

ImageVersion
0.0

FileSubtype
0

FileVersionNumber
1.0.0.1

UninitializedDataSize
0

LanguageCode
French

FileFlagsMask
0x003f

CharacterSet
Unicode

InitializedDataSize
31744

EntryPoint
0x9f17

OriginalFileName
Pchild2.exe

MIMEType
application/octet-stream

LegalCopyright
Copyright (C) 2016

FileVersion
1.0.0.1

TimeStamp
2010:02:09 05:31:08+01:00

FileType
Win32 EXE

PEType
PE32

InternalName
Pchild2.exe

ProductVersion
1.0.0.1

FileDescription
TODO: <File description>

OSVersion
5.1

FileOS
Windows NT 32-bit

Subsystem
Windows GUI

MachineType
Intel 386 or later, and compatibles

CompanyName
TODO: <Company name>

CodeSize
59904

ProductName
TODO: <Product name>

ProductVersionNumber
1.0.0.1

FileTypeExtension
exe

ObjectFileType
Executable application

File identification
MD5 39f8febe235feb20afc226be75f9c4b3
SHA1 387ef514222050e26b3fbd328238ecc22225b1c5
SHA256 1d6d7ea0eeec99da1add9e83f672533eeee900dc817018ee6edbf635bb08cf0a
ssdeep
6144:VGynqoCrxuQj+PG2LcmMTpz8Up9QY3EX61igp8rS:VGcDBs+PNLwT98Ev3E/garS

authentihash 2e7f6c0c3c3c09a9370043001ea6a62f6e6508611372f247d7b3976a9a5610de
imphash 0e0ad4d4eb1a8d51192701126374adbf
File size 215.8 KB ( 220954 bytes )
File type Win32 EXE
Magic literal
PE32 executable for MS Windows (GUI) Intel 80386 32-bit

TrID Win32 Executable MS Visual C++ (generic) (42.2%)
Win64 Executable (generic) (37.3%)
Win32 Dynamic Link Library (generic) (8.8%)
Win32 Executable (generic) (6.0%)
Generic Win/DOS Executable (2.7%)
Tags
peexe overlay

VirusTotal metadata
First submission 2016-01-20 08:10:39 UTC ( 5 hours, 7 minutes ago )
Last submission 2016-01-20 09:40:57 UTC ( 3 hours, 37 minutes ago )
File names scan(2).doc.2016.01.20.PDF.ex_
scan(2).doc.2016.01.20.PDF.exe
Pchild2.exe
scan(2).doc.exe
Advanced heuristic and reputation engines
No comments. No VirusTotal Community member has commented on this item yet, be the first one to do so!

Leave your comment...

?
Post comment

You have not signed in. Only registered users can leave comments, sign in and have a voice!

No votes. No one has voted on this item yet, be the first one to do so!
Condensed report! The following is a condensed report of the behaviour of the file when executed in a controlled environment. The actions and events described were either performed by the file itself or by any other process launched by the executed file or subjected to code injection by the executed file.
Opened files
Read files
Created processes
Opened mutexes
Runtime DLLs