Authentium 5.1.0.4 2008.06.29 W32/Boran.A.gen!Eldorado F-Prot 4.4.4.56 2008.06.29 W32/Boran.A.gen!Eldorado The other anti-viruses had no result. Additional information File size: 76712 bytes MD5...: cca204ab5c711ad9b5636314af07f30b SHA1..: 839da5f4c89e21bd9a6f218992aabb251a126430 SHA256: ee8a90666160de3180fb73ed99ff8f460336b0c500c479d79f921f3b856c4922 SHA512: b41547da8e8ba58930be59aef30735b3502b57d47dc44ebc5ba964e054f62466 3c2064c8a0c20eae00785ab7614649eddf3e8baac4133de632cca404cd630987 PEiD..: Armadillo v1.xx - v2.xx PEInfo: PE Structure information ( base data ) entrypointaddress.: 0x10002c3e timedatestamp.....: 0x466cfb35 (Mon Jun 11 07:35:17 2007) machinetype.......: 0x14c (I386) ( 5 sections ) name viradd virsiz rawdsiz ntrpy md5 .text 0x1000 0x88b2 0x9000 6.40 8c8cfb4814323ac5bf59fa8557e4d813 .rdata 0xa000 0x1192 0x2000 3.48 c59c3c3ce55e871b2823504c6e5cde0a .data 0xc000 0x4660 0x3000 1.16 c0ab4a563bf2e315f0746ed5da8579f9 .rsrc 0x11000 0x368 0x1000 0.99 3290f8ff73620120ff42832a92f0d865 .reloc 0x12000 0x105c 0x2000 2.42 4400d46968f5d6c221917c2529b5961e ( 4 imports ) > SHLWAPI.dll: StrStrIA, SHSetValueA, PathRemoveFileSpecA, SHDeleteValueA, SHGetValueA > WININET.dll: InternetGetConnectedState, InternetCrackUrlA > WS2_32.dll: -, -, -, -, -, -, -, -, -, -, -, -, - > KERNEL32.dll: TlsFree, LCMapStringW, LCMapStringA, ReadFile, GetStringTypeW, GetStringTypeA, SetStdHandle, LoadLibraryA, GetProcAddress, GetOEMCP, GetACP, GetCPInfo, MultiByteToWideChar, CloseHandle, FlushFileBuffers, WriteFile, CreateFileA, lstrlenA, SetFilePointer, GetLocalTime, SystemTimeToFileTime, DeleteFileA, lstrcpyA, GetShortPathNameA, GetFileAttributesA, WritePrivateProfileSectionA, GetPrivateProfileSectionA, lstrcatA, GetWindowsDirectoryA, lstrcpynA, MoveFileExA, CopyFileA, GetTempFileNameA, GetVersionExA, Sleep, GetModuleFileNameA, GetSystemDirectoryA, InterlockedExchange, GetTickCount, RtlUnwind, GetLastError, GetCommandLineA, GetVersion, GetCurrentThreadId, TlsSetValue, TlsAlloc, SetLastError, TlsGetValue, HeapFree, HeapAlloc, ExitProcess, TerminateProcess, GetCurrentProcess, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, FreeEnvironmentStringsA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStrings, GetEnvironmentStringsW, GetModuleHandleA, GetEnvironmentVariableA, HeapDestroy, HeapCreate, VirtualFree, SetUnhandledExceptionFilter, IsBadReadPtr, IsBadWritePtr, IsBadCodePtr, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, VirtualAlloc, HeapReAlloc, InterlockedDecrement, InterlockedIncrement