4.3
中危

0894b6e799ed9735bcfc4338780c95fea5e9d41c647cd60c4e9f0de195cd3736

0894b6e799ed9735bcfc4338780c95fea5e9d41c647cd60c4e9f0de195cd3736.exe

分析耗时

270s

最近分析

379天前

文件大小

753.4KB
静态报毒 动态报毒 CVE FAMILY METATYPE PLATFORM TYPE UNKNOWN WIN32 TROJAN DOWNLOADER UNRUY
鹰眼引擎
DACN 0.14
FACILE 1.00
IMCLNet 0.72
MFGraph 0.00
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba None 20190527 0.3.0.5
Avast Win32:Unruy-AA [Trj] 20200602 18.4.3895.0
Baidu Win32.Trojan-Clicker.Cycler.a 20190318 1.0.0.2
CrowdStrike win/malicious_confidence_100% (D) 20190702 1.0
Kingsoft None 20200602 2013.8.14.323
McAfee Downloader-BPA.d 20200602 6.0.6.653
Tencent Malware.Win32.Gencirc.10b3df77 20200602 1.0.0.1
静态指标
查询计算机名称 (3 个事件)
Time & API Arguments Status Return Repeated
1727545383.56175
GetComputerNameA
computer_name: TU-PC
success 1 0
1727545404.57775
GetComputerNameA
computer_name: TU-PC
success 1 0
1727545371.20325
GetComputerNameA
computer_name: TU-PC
success 1 0
行为判定
动态指标
一个进程试图延迟分析任务。 (1 个事件)
description wmpscfgs.exe 试图睡眠 183.0 秒,实际延迟分析时间 183.0 秒
在文件系统上创建可执行文件 (6 个事件)
file c:\program files (x86)\internet explorer\wmpscfgs.exe
file c:\program files (x86)\Adobe\acrotray .exe
file c:\Users\Administrator\AppData\Local\Temp\wmpscfgs.exe
file c:\program files (x86)\360\360drvmgr\360drvmgr.exe
file c:\program files (x86)\360\360tptmon\360tptmon.exe
file c:\program files (x86)\Adobe\acrotray.exe
投放一个二进制文件并执行它 (1 个事件)
file C:\Program Files (x86)\Internet Explorer\wmpscfgs.exe
将可执行文件投放到用户的 AppData 文件夹 (1 个事件)
file C:\Users\Administrator\AppData\Local\Temp\wmpscfgs.exe
搜索运行中的进程,可能用于识别沙箱规避、代码注入或内存转储的进程 (5 个事件)
将读写内存保护更改为可读执行(可能是为了避免在同时设置所有 RWX 标志时被检测) (5 个事件)
Time & API Arguments Status Return Repeated
1727545322.48375
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x10001000
length: 32768
protection: 32 (PAGE_EXECUTE_READ)
process_identifier: 1932
success 0 0
1727545353.84375
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x10001000
length: 32768
protection: 32 (PAGE_EXECUTE_READ)
process_identifier: 2064
success 0 0
1727545354.59425
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x10001000
length: 32768
protection: 32 (PAGE_EXECUTE_READ)
process_identifier: 2416
success 0 0
1727545385.602289
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x10001000
length: 32768
protection: 32 (PAGE_EXECUTE_READ)
process_identifier: 2096
success 0 0
1727545386.790164
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x10001000
length: 32768
protection: 32 (PAGE_EXECUTE_READ)
process_identifier: 1992
success 0 0
检查系统上可疑权限的本地唯一标识符 (5 个事件)
Time & API Arguments Status Return Repeated
1727545322.49975
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1727545353.85875
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1727545354.59425
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1727545385.602289
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1727545386.805164
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
重复搜索未找到的进程,您可能希望在分析期间运行一个网络浏览器 (7 个事件)
Time & API Arguments Status Return Repeated
1727545322.49975
Process32NextW
snapshot_handle: 0x0000013c
process_name: 0894b6e799ed9735bcfc4338780c95fea5e9d41c647cd60c4e9f0de195cd3736.exe
process_identifier: 1932
failed 0 0
1727545353.85875
Process32NextW
snapshot_handle: 0x0000013c
process_name: wmpscfgs.exe
process_identifier: 2416
failed 0 0
1727545353.87475
Process32NextW
snapshot_handle: 0x00000138
process_name: wmpscfgs.exe
process_identifier: 2416
failed 0 0
1727545354.60925
Process32NextW
snapshot_handle: 0x0000013c
process_name: wmpscfgs.exe
process_identifier: 2416
failed 0 0
1727545354.60925
Process32NextW
snapshot_handle: 0x00000138
process_name: wmpscfgs.exe
process_identifier: 2416
failed 0 0
1727545385.602289
Process32NextW
snapshot_handle: 0x0000013c
process_name: iexplore.exe
process_identifier: 2164
failed 0 0
1727545386.805164
Process32NextW
snapshot_handle: 0x0000013c
process_name: iexplore.exe
process_identifier: 2164
failed 0 0
使用 Windows 工具进行基本 Windows 功能 (1 个事件)
cmdline C:\Program Files (x86)\Internet Explorer\wmpscfgs.exe
网络通信
与未执行 DNS 查询的主机进行通信 (2 个事件)
host 114.114.114.114
host 94.75.229.248
在 Windows 启动时自我安装以实现自动运行 (2 个事件)
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe_Reader reg_value c:\users\admini~1\appdata\local\temp\\wmpscfgs.exe
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe_Reader reg_value c:\users\admini~1\appdata\local\temp\\wmpscfgs.exe
生成一些 ICMP 流量
文件已被 VirusTotal 上 60 个反病毒引擎识别为恶意 (50 out of 60 个事件)
ALYac Gen:Variant.Unruy.1
APEX Malicious
AVG Win32:Unruy-AA [Trj]
Acronis suspicious
Ad-Aware Gen:Variant.Unruy.1
AhnLab-V3 Trojan/Win32.Cycler.R8895
Antiy-AVL Trojan[Clicker]/Win32.Cycler
Arcabit Trojan.Unruy.1
Avast Win32:Unruy-AA [Trj]
Avira TR/Crypt.XPACK.Gen
Baidu Win32.Trojan-Clicker.Cycler.a
BitDefender Gen:Variant.Unruy.1
BitDefenderTheta AI:Packer.B4402CB61E
CAT-QuickHeal Trojan.Mauvaise.SL1
ClamAV Win.Downloader.Unruy-6988793-0
Comodo TrojWare.Win32.TrojanSpy.BZub.~IP@f810f
CrowdStrike win/malicious_confidence_100% (D)
Cybereason malicious.83e755
Cylance Unsafe
Cyren W32/S-a9385d94!Eldorado
DrWeb Win32.HLLC.Asdas.22
ESET-NOD32 a variant of Win32/TrojanDownloader.Unruy.BK
Emsisoft Gen:Variant.Unruy.1 (B)
Endgame malicious (high confidence)
F-Prot W32/S-a9385d94!Eldorado
F-Secure Trojan.TR/Crypt.XPACK.Gen
FireEye Generic.mg.c4f6e6f83e755c2e
Fortinet W32/UNRUY.BK!tr
GData Gen:Variant.Unruy.1
Invincea heuristic
Jiangmin Trojan/Cosmu.euy
K7AntiVirus Trojan-Downloader ( 0054e0831 )
K7GW Trojan-Downloader ( 0054e0831 )
Kaspersky HEUR:Trojan.Win32.Generic
MAX malware (ai score=85)
Malwarebytes Trojan.Unruy
MaxSecure Trojan.Malware.121218.susgen
McAfee Downloader-BPA.d
McAfee-GW-Edition BehavesLike.Win32.Downloader.bm
MicroWorld-eScan Gen:Variant.Unruy.1
Microsoft TrojanDownloader:Win32/Unruy.F
NANO-Antivirus Trojan.Win32.GenKryptik.fnqfhw
Qihoo-360 HEUR/QVM07.1.A115.Malware.Gen
Rising Downloader.Unruy!8.D8 (TFE:dGZlOgVwDKfou8CszQ)
SUPERAntiSpyware Trojan.Agent/Gen-Unruy
Sangfor Malware
SentinelOne DFI - Malicious PE
Sophos Troj/DwnLdr-IFB
Symantec ML.Attribute.HighConfidence
Tencent Malware.Win32.Gencirc.10b3df77
连接到不再响应请求的 IP 地址(合法服务通常会保持运行) (3 个事件)
dead_host 37.48.65.144:80
dead_host 199.59.243.227:80
dead_host 94.75.229.248:80
可视化分析
二进制图像
数据导入图像 288x288
数据导入图像 224x224
数据导入图像 192x192
数据导入图像 160x160
数据导入图像 128x128
数据导入图像 96x96
数据导入图像 64x64
数据导入图像 32x32
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2009-12-12 05:31:37

PE Imphash

53b338a5a343440770be2403e59415fb

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000062a4 0x00007000 5.870813573171587
.rdata 0x00008000 0x000008ec 0x00001000 3.8245353864114526
.data 0x00009000 0x00017738 0x00018000 5.590720699895918

Imports

Library KERNEL32.dll:
0x408004 HeapDestroy
0x408008 HeapFree
0x408010 Sleep
0x408014 HeapCreate
0x408018 HeapAlloc
0x40801c GetProcessHeap
0x408020 ExitProcess
0x408024 GetModuleFileNameA
0x408028 GetTickCount
0x40802c GetProcAddress
0x408030 LoadLibraryA
0x408034 VirtualAlloc
0x408038 VirtualFree
0x40803c IsBadReadPtr
0x408040 lstrcmpiA
0x408044 FreeLibrary
0x408048 HeapReAlloc
0x40804c GetModuleHandleA
0x408050 GetStartupInfoA
0x408054 GetCommandLineA
0x408058 GetVersion
0x40805c TerminateProcess
0x408060 GetCurrentProcess
0x408070 WideCharToMultiByte
0x40807c SetHandleCount
0x408080 GetStdHandle
0x408084 GetFileType
0x408088 RtlUnwind
0x40808c WriteFile
0x408090 GetLastError
0x408094 SetFilePointer
0x408098 GetCPInfo
0x40809c GetACP
0x4080a0 GetOEMCP
0x4080a4 SetStdHandle
0x4080a8 MultiByteToWideChar
0x4080ac LCMapStringA
0x4080b0 LCMapStringW
0x4080b4 GetStringTypeA
0x4080b8 GetStringTypeW
0x4080bc FlushFileBuffers
0x4080c0 CloseHandle

L!This program cannot be run in DOS mode.
HHHmHH
HHmHHHHHHmHHRichH
`.rdata
@.data
;u^;Ms
EEMM?}
;ujM+M;Us
EpPEp4
EM+H4M@@
E@EE(EE
E@EE(EE
E@EE@@EE@
EE@@EEM;H
E@EEM;H
E@EE;E}
E@EEUQ}
E@EE;E
E@EE;E
E@EE;E}
uYYEU E
Yu3Vt$
Yt$CH;r
tACH;r
PSWrSU
_^][Vt$
It.ht lt
HHtpHHtl
YAE t!E@E
t;ERPWVEU
~;E]xf
YY~2MQu
E_^[<@
KVW~&|$
j?UIZ;
r;]uy;
;uY;]s
pD#U#ue
j #M_|
]#\D\D
VW3;u0DP
YtF>"u
< v^S39
P,Y;5$A
8t9UWM
YE?=t"U;Y
8u]5A
[UQQS39
EPEPSSWM
YEPEPE
@"t)t%
F8"uF@C
@C8"u,
VW333;u3
SS@SSPVSSD$4
;t2U;YD$
t#SSUPt$$VSS
;t<8t
u+@U]Y;u
3_^][YY
DSUVWh
_^][DUSVWUj
t.;t$$t(4v
VC20XC00U
]_^[]UL$
YY\WP\&
@Y<v)\P
tAt2t$
DDDDDDDDDDDDDD
90tr0B=
@j@3YA
@;vAA9
Wj@Y3A
t7SWU
BBBu_[j
VPVPV5A
@AA;rI3
VWuBhh@
;tg5,@
GIt%t)
Gt/KuD$
GKu[^D$
t78t2=@
SYu+Vj
_^[3VWj
|_^Vt$
3^SVt$
>+~&WPv
YSVW33395
SVWe39=A
"WWSht@
M]9}tfSuu
tMWWSuu
Mu;tVSuuu
3;u>EPj
EPVht@
|B$|))|
|W||(|w
||)|f|y|)|
|+|C|*|
`h````
ppxxxx
(null)
runtime error
TLOSS error
SING error
DOMAIN error
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
abnormal program termination
- not enough space for environment
- not enough space for arguments
- floating point not loaded
Microsoft Visual C++ Runtime Library
Runtime Error!
Program:
<program name unknown>
GetLastActivePopup
GetActiveWindow
MessageBoxA
user32.dll
GetFileAttributesExA
HeapDestroy
HeapFree
QueryPerformanceCounter
HeapCreate
HeapAlloc
GetProcessHeap
ExitProcess
GetModuleFileNameA
GetTickCount
GetProcAddress
LoadLibraryA
VirtualAlloc
VirtualFree
IsBadReadPtr
lstrcmpiA
FreeLibrary
KERNEL32.dll
HeapReAlloc
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetVersion
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
RtlUnwind
WriteFile
GetLastError
SetFilePointer
GetCPInfo
GetACP
GetOEMCP
SetStdHandle
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
FlushFileBuffers
CloseHandle
ppppppppp'pppppppDbDD
7'hm7|R
}bb}bDD8X-DD
j9ppmhp
Mhppppp;Vppp:ppp
}:}f:xJ
bbpph8ppp-DT:bbDJppppp
ppaxppj}::
DbMtpp
pmpppD8b
8r]v*]]
JJvJvJ
p:p`f{\
p:ppb:8
fppp9V9Op:
p:ppp~JOphpp\U~-e
v|:vbv
Pppypy|Dg
ppppjQgppfg}D
p:V>}~}p$h\
p:jp:}
p::pppp-p-ppp@
|\~h=Dv
hpp\J}{v
phpppv6vey~vDvD
p:>}`]ce
*hppop:{
p:cppp{:}
~Qc`ppV9
hpe-euVucj\j2
p:~2b%ffDG
pppg9wppcpg9cp:92V9
pEpp9'j\
Dxf~bQfpp
}v@~D9
xDv`92pa6
hhV9e-eELtDLT$p
Dhppp-Q*ppVg
8hpp}j_Q}@
*ppGVEe
Z}v}|e-e>QNN>pY}n2jQDb~1~b`r
pp\|}c}v
pM\j}6
Rfx_~sbx_
ZZ}x':ppQvspp5~b\ov@pppP
V9b~bQ0jQ<
abppyQ#}
c(pppg
2jVU#}~b\V}D\
}x>}``-e.V2};}\}v
DvGfppy
}vG2pp0jp-ppQp:hpp\}<~f@Q<f\a}L
p:-L:LG
p:Q2|M}MM
}MM>}M`M
}MM4MDvppp
b,}Vm>
}V}}Vy]y`DD
ppnpb@}VNh
hm}]p}V2~bQ
}bG>p*59b
bV2e-e)~2Q
tx}vqn
jDJppc~
V5b,,,1VQUp2p
_'hpppWDM
QppdQ9U
bb$9Uh.,'
1}`Hppp1ppv}}
eT9jp}n
92D%U}}na@ppyalQ}MfQD\
b:]c-pp
M~fbJ}~}L}]c$}Dv
p}vN}9j~2
}~-e`ppp\
p:H:pp#
a}q1x::pp9b
pp:9:V9:9fV
Q}pp}Yf}lfp}
phpp]c}9b9f}Xv
:hppg92h}
}XTjWppp
jDx92jpO
]ce-DvSvu9b
}Y`S6.}N:
_Qgpppbx}
`]J~btp:p`6XcEhp;}K-ex-e$}xbDz
Wf_fv]ceg9Qhppp9V9
p}zW:9QbV:
Dz}pp}
-\b}Kh|
p:QFf
p^p:h~}Q
CQ3YD2#-KQbxQs
p~}Qfpp
D(DQ bpp{%pp
Qp:c`l:b*M
RtMpKg}p:hpppQlv
!MMQ8Dpp
Dp3Bv\`}m
f2pp:\
p:Q5p}
a@p}o#
9j}y\}
>p~bhEhpp_c
jDG~bQ?m}/6}*hhpp
~-e-eiD
GDXjQXmpp
}zMw#}
}x~sT},p'
c`]~bQ0:}xG}x-e
bqeb,~b
M6}vmv!}
N\DvJ~b
p:vNvlz
2zbpp},PjQB}N:wjQT:g9w}
}V~J}S~b\n}xuPD~
D8y`D9bV
ly@DnD}BDb%-pp1}
Q0j~DV
bp`_9bqc
9fcQppV9e9fqc
hV92U9jpQ
ppV0>p~
1}x:(\
xh}?pQ6
}?ppp}]
D@QQ%XD:
v{f`T:.
>}x}`b~Q
bx~:Q+fea
Jj2sJbf
fJJ'Jb:`
b{{Z{Q{
I{-fpbQl2b
bay2}4L>}`S
SrbWpp
]p}z,f}Y
`bB-xvmQ
}p'}D1
}Yvf}O>p}Ha
p:]HQpp#]V}
DbpbfQ
DPGbG>p*8}v
}xsDvMo}mP2`
.Dw:}nRD.}\
BHb:Mv}'L}D,W}2
,9bV9292nppp92'pppc2Vv}f
}Mcppj{Jp:\t
O\V2b4o
.~byD.}B`vKfv2
ppp}v:,6p~}c}
bQ1pppppK}
ppp:W'WK}ppp
R2peD92x9fRrrfv1m2Vv_~b:
8V8[bbpppjQ|1ppenD
hvBppR}ppCp9bpn9
bhn9!9
_p/p:Q
c~j9bc
v>:ppRM}
w-ppbKb
ppp*_fQ
Fhppmb|D
hMvm}j~b
,yp:J9b9&
9_9}X6}TbT DT}M
BDv.Dx
Q2py}e
cG2pe-e^
2p~-ejyp:`x|b:~2Y-e:QDvp
D5,mV92f
zMJ;M`bML`bM`bM`
bMt`bM
`rbM`ubM`ObMW`bM`bM
`MbM~9
2nbDH:e}h29
}b{a+_y
b(hV}D}
~bQcj}.Rw0D.`
~O92}}|Ds
2Z-ppKpem2pnTD9
b9bOn9b
9fbfDfD
?}DcV9e}QJV929
`~b?5~D
hc~-em92hjDpjQ
nhDue5bBT~b9$pe
D'R:M\}T
}mDvr9
bfnbe}
bw<bpp
Ms}fwDpD-DwM
}'D`}`=
}(pfa}5MabfM/}vBG}vB}
bvB}:vB}v}QH}vBnM/}
vB\vGD3
fv9Lv9O}nt8
jbDDy{fpp1Qpp}}
p9j9b}jGc
J:pp9jp:9
jtU}UV9U9U9
_p9UV99j
2yyyyffmOcM}jn}v_a:[-2j
Qp`}g-}
52jb2p9jjc
:}hPfTDo-s
}nQ9QV
Dvl\pp}
hppDu\pp9v
Qpppc5}Y
}8bvEf\
Dfx;9U
T9U}<~f
fJh{5bDf:Q`
p`MZb}i?Mf
DgJD:ppQG}
VZtVb}
j\/p:\U}
`/p:Lb~2
e]chpp\
vR3MvRj}vR`
v}hpp`eDv"?}v
}tfp~fjGV9
ppcc`g9
jtbvbg9<Q
cd}'|2b4}QF}
EQpp9Uj_
RP9Pp~P
g9wEQrQ}bQ
QH}bQ^
pp9weu'};OD;tD;
D;nD;D;
B24p:}pn4}wW}
}<}4:ppp4p:Q
Ea:ppM>cb
}bb1n}
::v}):PJw
-a4p:U
p:}}Jo
QdfvWjO]
cnwDTppD
pp6c`?vy
}x1/}M}xuT5e
Gyp:cppjcu
fbx;Dz}v
fVQ!lpp]c
QV9QQ;9QR{}t9Q
Mkr}5D
hpp12p
qvPuAb>f
v}\Pf]#^LFb}P
y}^Ob^r^rDQcW}
}c?e-e}xW
qvp:.D
V@}MppM>'fV@bV@}u
}ppj~b}nhb}V)b_V
}V}TvbppD
}M}xRbppe
]#}3f~~2Q
fpppDDNN
NDppDY
D`cEhb+-e-e7D$M
E}fpy'Mpy
B"DsCa}C
L78&4p:Q
}chQ6}ppb
bCQY}EMj
bppgPC-
tp:|yp:p~?f%f!9v}v:
}`}M~DDveD5}<xQ
ppc`g}Gyp:
p:C}sD
}bK5pQ,hQ&pp
u}yp:Kp:K
t#}ppj/@!DJYppD
}v\pp,Dn
yf}D}H
fjQ`;ppQ$
fLLLfL
LpL.fL
fL$}QfL
DxJme}xJ
bDx:pp"
DxW}}yp:
hh5b}Q8eVE}}n}hpp5pw
,{`4-}j
-ajn}j}J%-ppDm
}j6c`QO&}x)p}C
p:!afDxf!}OMl
fP2pOp:
B\w}bp`O
\pppe\
_[bfgZV9
T9-pp]ce\
,V292b,\n
D:9bjQpppb2V}
pD}fjb,p
.?QhV9
N\MT,2.
pp2Vrb92
bp~:}r
p:jQ}v
ppMx:vpb
vJ.}pbV
9fbWV.}Tj,\
:SxmpT9b#c
fp`}!]ce9f
b~}9be|b
-c`G}xffV
}`bhVbe3]cD
9bp~-e]b
,bg-ppD+
LDMBfV,9glf;f.f
V-};p~6b-jNbgh
._}6b$hpfVGbD'<}bvr}
v%Gb,bD
grv69b;,bVj
}$-Zg}]
:9fDV9
KVj}x@,}RbG,bxt}vGb}9
eV2.D}jf.Q
$-p}2DTGf
} Vf}}:Gf}b9r
mv59:-}v
Bv}brv.Mv
}xbVbeV92:,f.DGb
2VG}Lf9:bVlftD~v}b
Jv6vpbppDv92Vr2:xb-}vffnf::-h}vD
c0p}dzp}}\:5D
g} TIIV
QmbQL\w}g2e
} ~V}D
yg92}v9
9j`]ce
~bQDf}o
D|e9fp
u}&s9q2}}Zpop:vD>
Q}=n}rnV9n
QHppp#
9n}\nn}
9j\c}~V92
9n]t#9n2b
M79aW}NW
;t9njop:9n9
Sbppf}x}Lb)})H}'T::9V29fc`
~b:|cfD
}}bese
v;afxDv;e8
fRMJ}Px
}+Vo}^h}~bQKpDice::~f
bt`}{hDv{
Qyyyyg9
}^blh|}"
}}2\}P
p~^>7}
MvnM}L}:L}yj9j\E
8p`}n`~l8
ppg0O}
}aEDgc
}D}L}t
9~fQC}
V}Dv>}
pF}v]}V
bt"}<{
c4p:{w}
vn1D8e99
9fto}OUq}:Q5}_t
Ta}T5b6
Q\nf`QTt}*e
Qtpp]ce5>}`\p\S
\5Veop:
~}Yx}n
vYppD}ppp:vc~}L}yb
}vxj2j9jbfEh9
}vfhv|b
2hR-e{
~}GfQV}e69
}{}R}v
h6M\hp:GfVl}
bp`M~b}'?
ppfvX~_}Dv(
vp8Qppc\u(}<Eb
Qp:Rbv
Qp:Mnp:V}feX
}p}vx}
f,N}bbpp
D6bqb}q
}u\]~b
Qp:vDJM<Ql<R\<UD}<bmfV}x@}
|Dvp:Qc}
p}\p:Q'M
phPp:QM
QC,b>{M!
bV9e)bvZ,,~fQ/ppp
bIN:9}~
9bDv2pc`
fb&}%}mv,~fQ3;92
?v|nbe
ufnbeU~fQ:m@
~bvw]b~2Q)K
}'<W-e[Tb&h}?
cF-qcV9
chjbEbp
Gh]cv}M2n
-~}nGhlD-l-l~-eTD
2}'2T9
flfc-H
hppp.xt}0`DeV
p:n-w-}~}
ch9f~Z}`
]crh5pppM
-v,-vFcqM
92ch}'
SFW\vB
};2$8f}}D}^bm5^b
O^bj|]^b
^M}/ppp}%Z^hfx^h
p~Q}zM
-`Le.M#
albas9
$bDvgp}~
Svt}b}{fRD]cpp}bh2j}o<S
}xtQufQ}S}ppV999
`l}7_}b92pvO`y
bx}Vc}h`
bI}xvJ
p~}pp~
Q#}xT}x
929V92
v-VEv}2pV9UbMv
thD52bV2
}iq/}bhb:}XV}xv"89jN
bvvTf/
}}}ESQpeM
3DvJQ}M
x!xMxf
x}(OxxL5x
\xD}Dx
tb@MQb
:vNDv`pqc
@8\'SKDv>
e#e!eeeDYRg92
fR2&bvFv3]
b92]5ppp]
Qp:V2b}lbe>92
2"]V2eb2"&V2ev}Vf}vfeDi
n-e[b$vpb$xhvdM
:9f]a:V
v[pppV
nR}b]c}v8}bV
9:pppv
vF}vfDv`}
2n}"v,92}}
n,v9,}
fv><D}
ppg}VGC
JpZfGp~8yc}6
E-ppUpyO}!jQQ9Q}
QQ?"g9
0::Q:}2m
pb_0e=M}
hppQ0}0|Gc
Up~U:Z0ZZ92j},}
hppDxsi-#bvp@-pp
=jQ{0}&D}
x}:Vb}
U}TDx{jDGV}
}77Dv}
5bv$5v
}+~:~bQnv?b]ce=
7v$1DW1p}d
bvE92`Dg9
}@`8{pDMv
,p:ppmtb*vf}h}R
h[bjd
5G}bvJ5}O}8}a}
p:tbc~
bp:pp:
p:Q&J}1ec~;}c`J@1s2*
`D"}Ie&b
:C~peh`}-~@
c`f1Q\Dv.
hV9f~fc~ujQ
bb}V9f9f
p:~f`t\
p:}`tfQ}e6fdQ+#c#Gd5b
p:Q}ppp
pppp-H
p:QpppdGp:Q
jQ@D$1
ct2Q021
5ppppDe-]cjQppp
}M`pDQuppp~D
gpea6~
gpV?b$
bpp`tbQpppe
p:jQ>pp1
fpV?gPp:cV?b`
t:p`bj,$fp1}Ctbh`D1Q2
GVbbcf?bbNDabKfC`D1!_dNfNsN5
tGxpPXpp(XppnXppXppXppXpp
XppXppXppC(pp
(JCYppYpppppp8pppp?pp.pp
ppKpppppppp=pp
ppbpptpp
ppGpppp&Ypp*pppp(ppppcppEppIpppp(ppa(pp(ppr(pp(pp(pp(pp(pp(pp
(pp3(ppc(ppYpp
YppwYpp3YppYppYpp
ppIzppozpp(zppzppzppzppzppGzppzpp
zppOzpp@zppzppfzppzppcpp'pp
pp*pp?ppppppD-ppfppppppppDx
XppX8`YppYppYpp|YppppDtjpppp
ppIpp8zppzfp:
:-p::p:G:,p: ,p:bb::MMW
Dph-}DbMf
@t58ZSTO
J]TTTlr9?%GBm<j,.|1
qNs*R`~K
J]xbTpppp
pc<FjJ
xpp>=M5O]+
pc<hQp:p:J
p:-p:c
p:2jYpp
pp:DtSpp
pp|M*zpp
ppEM8zpp
cp`*`*lp*lpDlppPf~lpGmlj
`ph<~`
lpph%`m
R`9**N*ppWp*
`bp`?lp-.
|qN~`pp~:1*RN9
`j*NRRphNKDLhD]
`pz-|*
`bp}vGb2?*R`ppmDvf|NN]
RN`ppp9
9K*N``*Rlpb
R`*lpp
h%`}v``*
lpptN~}v
p%`~**`b
jN`*pp
`lpp-}vlppD
Dv`lppUh~`r`|N
*p-bM|Np}j
p?}p}f
xrlpp5-.
?*p=}xN~`*Dx
}1N~:*
`Nlp}bxJlphG
}pJDx;pp}lNpB9.9m]}<pyh`~*`R*`N*
pph.9~1
~lp:}xuBp*
lp:,~*}
_pl~R`|Nqj*KRp!pmNNq~D
p}t}?p`
l1ljbv*`p9
lpG9mbxP-R*`
`*Rpp2D
RN*jNRpp9.b
bpDVbOp:9
p`*`}r``
frs<*lppNlp9|}vp`~N
lpGlr~
*(8pX9~pp9|M-
}-Dxp-`Kpp
-Vlpp'ppp
`}v*]pp/-*
pppWR`R`*
9j|<j<|9.
}Jpp-R}k-R}
3hRDv}vb
}pp4-*v-
`NpppWWl|:pWW]ljl
1.xRph
DpNpppNR`
ppNDx<m9l|b hR`*~plp
|*N9}xNpp
pppppp6ppRpp
4hpp?9%N
R`;;pp
jxcZ?}xD
`ppp.lp
.~JJppp
}XMf`KpR
}vffff<?|l.9M`bV9v~*9
`R?;l];
9?u9?]
D@5R@bx`JJlN
OD}t}x`*
Dx8Gb\Dt
8vv:*]v:l
tvObp5R
5~ppSMS5}xu
ppplfppphppN~`
?.l9.}Gl.%G9%G|JD|GJ
.<mm%<
};r<.9.J
}x19pp
q*KG}p
}V8pp<<B9
;.l|9bapp
ppmpp5RppppJJ}ff5ppN
plppp*
N~`D8<r9|pp?W}vJDb}xpNqLp
D|j<jppp.
**L5Rppp``L
JpppG9999
:o:pp0-TV
Vp~`pppLp5~pp5J
}Vfv|~bb5R5D5*}t
K*}R}8R
RqppRNq8*
*NN`vJKR}
`qp~Db}:K}Jb
bR*}b}tR
RqR*pppN
}b`KbxMR`
RK}fRR*KxafpR
RRNp}v8R
RK}`RRb
DK|f}v
*b`ppp
pN~}uR~*N``pf}`R~`}(
~}bRRppjl`pj
NRNppp
NppKR*KpKR}pN]q*}f~}`
*f}vNpKN
}x:MWpDWpbfa|}
Wl1N**N*xWf
ch:ppGhpp}J
JJ8JJJ1JJ
JJKJJnJJXJ
JPJJJJJJ0J-b
p]]]]].]]/]w])]"]]]M
k:;;;]LrL%L
LLWwk_
WSWWW?WW1WWW~W
W3WWWWp
xGJJBJjJJJJ/JJ JJJJ2J-\9B,
h]M]]5]
]<]]3]d]
{{l{n{{'{
>U;;;BL1L*LL
LPLLLL-
VwU2WWBWWW~WWpJppJhpppJ@JJWJ.J
JJJ=JEJJkJ
JJJ}M\T
]]]]]]]]]]]]]}
huuuuSuJuuuuu#u;;;g;;F;!;@LlLLLL~LLLLLcLL\@
W6W;Wppphpp]J;JJJJ`JJJUJ-_u<
uuuuu uuuUuhD:aW
-;b;L;;
LlLLLCL
WWWgWWpppjppUppp-JJJJJZJ
J`JoJJJ
{m{{uSuuuuFu
~;LLNLLL
FWWWW'W
WQWpppDmLJJJJJyJ^J)J"JQJX
xn(<]1]]R]]]
]]H]]g]
{{{{{{i{[{{{
uuu!u6]?H
;;a;;;;
;;;/;;;;;
;;bLLtL{L?LLLLLXLPL>L=LLLh
:|K+r~YoH
WWJWlW.WW`WWW4W'WW
WeW2WpOJJJJ,J
JRJJ]]]]]]&]\
uuTuuquuuuu
;@LSL{L
7EuWdWppppppz4w"
kI0}a;
|Y43}]
]S]]]]F]]
uuuvuFupf
I};;;O;;;w;;;e;
;#;aLLLL<L*LL
x2pf:a
OJo]P]]]']]U]
x:pppJc
o,s*+?)
kBq$75T
&#pMz!`
nClDy^~
/WNY;Xg_ w
kernel32.dll
VirtualProtect
FAILED with delay %d
c:\program files\internet explorer\wmpscfgs.exe
L!This program cannot be run in DOS mode.
`.rdata
@.data
.reloc
\YPOYj
QQQSVWee
_^[Ujh
QQQSVWeE
RQShXMV
_^[U(}
E;Et$
8@88;s4
u>EPPEPj
Xt3h0u
EPPjEPj
E@EE;E
uYYUQQE
E@EP}Y
EEEUQQE
E@EE@EE
%u@E@EE
E@EE;E}
E@EE;E
|&uYE}
Y``440
Y\\440
YXX440
PxuYEu
uPhE2PE
YYPP`9
YYPP&9
YYRPP8
EE+E=X
]UQMjE
MQURjE
E]UQMEf
]UQMEf
E]UQMMA
]UQMEf
UQMEUQME
EUQMEU
@;s;3j
3]EPPj
E@E} }
E@E} }'EdE
E@E} }&E3j$YEM
E@E} }&E3j
E@E} }$E
EPj2EPx
tPuEPp
X_^UQj
va$,PP
EPLYYu
EuE@EYYt
sEPhYU
&YYj h
YY]UQQe
E@EE;E}
E@EEUQ}
E@EE;E
E@EE;E
E@EE;E}
E]U]U]U
EE@EE@Pj
~EE@Pj
EE@EE@Pj
EE+E=X
E@EE;E}
3]UQME
EE]UQME]%L
3NWVS|
u7WPSt
u&WVSu
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@>@@@?456789:;<=@@@@@@@
@@@@@@
 !"#$%&'()*+,-./0123@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
StrStrA
StrChrA
StrStrIA
StrDupA
SHLWAPI.dll
CloseHandle
WaitForSingleObject
OpenMutexA
GetLastError
CreateMutexA
DeleteFileA
ReadFile
WriteFile
CreateFileA
GetTickCount
GetVersionExA
ExitProcess
MoveFileA
Process32Next
TerminateProcess
OpenProcess
Process32First
CreateToolhelp32Snapshot
ExpandEnvironmentStringsA
lstrlenA
GetFileAttributesExA
GetModuleFileNameA
DisableThreadLibraryCalls
CreateThread
GetCurrentThread
SetFilePointer
lstrcatA
lstrcpyA
CreateProcessA
MultiByteToWideChar
WideCharToMultiByte
GetTempPathA
CreateDirectoryA
GetEnvironmentVariableA
FindClose
FindNextFileA
FindFirstFileA
GetFileAttributesA
ReleaseMutex
lstrcmpiA
LocalFree
GetComputerNameA
GetSystemInfo
GetVolumeInformationA
lstrcpynA
HeapFree
GetProcessHeap
HeapAlloc
KERNEL32.dll
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
RegEnumValueA
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
ImpersonateSelf
OpenThreadToken
RegSetValueExA
ADVAPI32.dll
ShellExecuteExA
ShellExecuteA
SHELL32.dll
wsprintfA
GetSystemMetrics
GetCursorPos
USER32.dll
FindNextUrlCacheEntryA
FindCloseUrlCache
DeleteUrlCacheEntry
FindFirstUrlCacheEntryA
InternetGetConnectedState
InternetReadFile
InternetCloseHandle
InternetOpenUrlA
InternetOpenA
WININET.dll
NetScheduleJobAdd
NetApiBufferFree
NetScheduleJobDel
NetScheduleJobEnum
NETAPI32.dll
sprintf
getenv
malloc
strlen
strcmp
_except_handler3
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
wcslen
_snprintf
strcat
strcpy
realloc
??2@YAPAXI@Z
??3@YAXPAX@Z
strncpy
MSVCRT.dll
_initterm
_adjust_fdiv
__dllonexit
_onexit
CoInitialize
CoCreateInstance
ole32.dll
OLEAUT32.dll
_strdup
_CxxThrowException
??1type_info@@UAE@XZ
dtd_dll.dll
addNumbers
FCDEGlobal\wmpinst1998
Global\wmpinst1998
Global\wmpproc1998
Global\wmpproc1998
ProgramFiles
\Program Files
%s\%d.dat
%siexplore.exe
Software\Microsoft\Windows\CurrentVersion\Run
Software\Microsoft\Windows\CurrentVersion\Run
acrotray
acrotray
wmpscfgs
wmpscfgs
wmpscfgs
SOFTWARE\Microsoft\Internet Explorer\Extensions\{CF819DA3-9882-4944-ADF5-6EF17ECF3C6E}
Software\Microsoft\Internet Explorer\LowRegistry\Extensions\CmdMapping
{CF819DA3-9882-4944-ADF5-6EF17ECF3C6E}
SeDebugPrivilege
wmpscfgs
Global\acrobat198
Global\acrobat198
Global\acrobat198
Software\Microsoft\Windows\CurrentVersion\Run
Software\Microsoft\Windows\CurrentVersion\Run
Software\Microsoft\Windows\CurrentVersion\Run
Adobe_Reader
ProgramFiles
\Program Files
%s\Adobe
%s\Internet Explorer
%s\Adobe\acrotray .exe
%s\Adobe\acrotray.exe
%s\Internet Explorer\wmpscfgs.exe
%s\wmpscfgs.exe
Software\Microsoft\Windows\CurrentVersion\Run
Adobe_Reader
%s\Adobe\acrord32.exe
%s\Adobe\AcrobatInfo.exe
%s\Internet Explorer\wmpscfgs.exe
%s.delme%u
*.delme*
728x90
300x250
120x600
468x60
160x600
document.write("<IFRAME SRC=
MARGINHEIGHT=0 MARGINWIDTH=0 SCROLLING=NO FRAMEBORDER=0 WIDTH=750 HEIGHT=275></IFRAME>");
%s?aff_id=%d
command is %s
faker_version is %d
--CLICK_CYCLES is %d
COOKIE_CYCLES is %d
SECOND_CLICK_RATE is %d
100.dat
100.dat
no-name
mailto
javascript
bd.php
OBJECT
cookie:
JavaScript
Referer: %s
http://
%s%s%s
Referer: %s
HEEEEEEEEEEEEEERE WE GO
Referer: %s
On%D,3&
Software\Microsoft\Windows\CurrentVersion
ProductId
%s%u.exe
\%s%d.exe
\%s.exe
Accept: */*
http://%s/search.php?q=%d.%d.%d.%d.%d.%s.1.%d
http://%s/dupe.php?q=%d.%d.%d.%d.%d.%s.1.%d
www.supernetforme.com
94.75.229.248
www.superwebbysearch.com
sakjHDHDJDwerwerndnd
saerndnd
sakjwerwerHDHDJDndnd
sakjwerwerHDHDJDndnd
sakjwerwerHDHDJDndnd
ad-watch
caissdt
cavrid
cavtray
apvxdwin
avciman
avengine
pavfnsvr
webproxy
vir.exe
swdoct
mxtask
firewalln
webroot
mcupdm
mpfser
mskage
alusched
ccetvm
ccproxy
ccsetmgr
navapsvc
nscsrvce
sndsrvc
spbbcsvc
symlcsvc
winssno
dpasnt
tsanti
fsguidll
msascui
ashserv
ashmaisv
ashdisp
ashwebsv
avcenter
avesvc
avguard
clamtray
clamwin
counter
sunprotect
sunserv
sunthreate
kpf4gui
kpf4ss
PXAgent
PXConsole
xcommsvr
bdagent
bdmcon
livesrv
vsserv
nod32krn
nod32kui
vba32ldr
guardxkickoff
pxagent
pxcons
spiderui
spidernt
nvcoas
nvcsched
nipsvc
njeeves
npfsvice
npfmsg2
savadmins
savser
scfmanager
scfservice
scftray
%s%u.exe
%s%d.exe
%s.exe
iexplore
Referer: http://www.google.com
.?AV_com_error@@
.?AVtype_info@@
0(080J0V0[0a0j0v0000000000000
1*1/151B1H111111111 2F2m2y22222
383>3D3R3X3333333
4!4*444=4l4u44444555
6-6D6a6s6666y7777
8 8+8G8L8W8b8m8x888888
9993:B:G:::?;;;
<2<[<g<y<<<<<
=B=n=========
>5>I>>>>>>>>
?*?2?8?F?N?V?^?m?u????????
#010K0P00000000000
1-181E1K1Q1b1l1{11111111
2/2C2V2q222222222
3%3.343O333333
4+464?444444
585A55555555
6!6'666P7Y7b777
88888999K:V:r:::::::
;(;9;?;H;M;Z;l;x;;;;;;;;;
<</<B<T<d<r<<<<<<
=5=A=M=S=o======
>3>|>>>>>
? ?K?W?i?u??
0"0/0?0R0b0n0~00000000
1&1+111;1C1I1`111111111
2d2q2y22222222(3.333@3M3n33333333
4$4T4_4i444Y5^5k5~566
7!7*70777>777Z9h999999":A:M:]:i:u:::::::
;";.;:;E;M;U;`;h;;`<{<<<<<<
=M=Z=j=x========='>4><>I>V>c>p>}>>>>
3090M0\0e0t0000
171@1O1X1g1z1111
3W4`4f4445A5y5~5
6+6n6z6666S7`7l7y777777
8?888888888
9:999&:,:4:A:y:~::
;3;@;{;;;;;
<<(<.<;<@<F<U<Z<`<k<q<
<<<<<<<<<<<$=)=/=8=>=I=Q=W=\=b=g=m=u=~==========
>!>'>/><>W>\>>>>>>
?,?S?f?????
0#0)040A0G0f0t00000$1.1;1A1I1S1e11111
2$2,292A2N2V2c2k2~2222222222
3O3333]4
7*7C7y7777V8n88u9
:::M;u;;;;;
<<O=]========
>,>G>\>i>>>>>>>>N?[??????
0"0:0W0d0p00000001111
22'242?2S2^2d2l2y22222O3V3m3s3333333333333
4(4I4T4\4g4s444444
5.5F5a5y55555555555526G7~7777777
838F8~88888
9!9`9n9|9999999999
:$:5:F:W:h:y::::::::
;#;4;E;V;g;x;;;;;;;;
<"<3<D<U<f<w<<<<<<<<<
=!=2=C=T=e=v=========
> >1>B>S>d>u>>>>>>>>>
??0?A?R?c?t?????????
0/0@0Q0b0s002'3g3n33333
4(4444
5I5w555
6*686_6l66666
7+787k7777777
828N8j8899":*:5:<:y:::
; ;D;r;z;;;;;;4<<<<<
=4=;=======
>">V>]>>>>>7??
1111111111
21292N2T2222
3*333z333
767=7L7^7f7n7y777
8$8*8b8r8x8~888888888888888
9&9,9N9`9999999
:2:=:I:O:r::::W;u;;;; <&<
2 2,202333333333
4,4<4@4L4`4l4t4|4
C:\Program Files\Internet Explorer\wmpscfgs.exe
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
(null)
((((( H
jjjjjj
eeeeeee
jjjjjj

Process Tree


0894b6e799ed9735bcfc4338780c95fea5e9d41c647cd60c4e9f0de195cd3736.exe, PID: 1932, Parent PID: 1612

default registry file network process services synchronisation iexplore office pdf

wmpscfgs.exe, PID: 2064, Parent PID: 1932

default registry file network process services synchronisation iexplore office pdf

wmpscfgs.exe, PID: 2416, Parent PID: 1932

default registry file network process services synchronisation iexplore office pdf

wmpscfgs.exe, PID: 2096, Parent PID: 2064

default registry file network process services synchronisation iexplore office pdf

wmpscfgs.exe, PID: 1992, Parent PID: 2064

default registry file network process services synchronisation iexplore office pdf

TCP

Source Source Port Destination Destination Port
192.168.56.101 49169 37.48.65.144 www.supernetforme.com 80
192.168.56.101 49170 37.48.65.144 www.supernetforme.com 80
192.168.56.101 49172 199.59.243.227 ww1.supernetforme.com 80
192.168.56.101 49176 37.48.65.144 www.supernetforme.com 80
192.168.56.101 49177 37.48.65.144 www.supernetforme.com 80
192.168.56.101 49178 199.59.243.227 ww1.supernetforme.com 80

UDP

Source Source Port Destination Destination Port
192.168.56.101 53179 224.0.0.252 5355
192.168.56.101 49642 224.0.0.252 5355
192.168.56.101 137 192.168.56.255 137
192.168.56.101 61714 114.114.114.114 53
192.168.56.101 56933 114.114.114.114 53
192.168.56.101 138 192.168.56.255 138
192.168.56.101 58485 114.114.114.114 53
192.168.56.101 57665 114.114.114.114 53

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

Source Destination ICMP Type Data
81.17.34.87 192.168.56.101 3

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Name f751b63850160325_acrotray .exe
Filepath C:\Program Files (x86)\Adobe\acrotray .exe
Size 795.8KB
Processes 1932 (0894b6e799ed9735bcfc4338780c95fea5e9d41c647cd60c4e9f0de195cd3736.exe) 2064 (wmpscfgs.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 15f6436752f821f2b738d9cf4aa84741
SHA1 5cb78f80f3129b571ccad884f6b3c790e9cb33e7
SHA256 f751b63850160325a2c2fb984d3cec362b95e958c91ff87e17486da2550afbe5
CRC32 17D98A5B
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 43bd9c552b42acb6_acrotray.exe
Filepath C:\Program Files (x86)\Adobe\acrotray.exe
Size 793.5KB
Processes 1932 (0894b6e799ed9735bcfc4338780c95fea5e9d41c647cd60c4e9f0de195cd3736.exe) 2064 (wmpscfgs.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 57eba005184f4c6c47d5e0fbbafed395
SHA1 b72a21780b5cb1d8f2fa8057f26c8adaa93ad440
SHA256 43bd9c552b42acb6b4ef9c6f17f1990127dab42b763674b02d2262aa2c534a3d
CRC32 7BAD2447
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name ef12a33efe3ab1c3_wmpscfgs.exe
Filepath C:\Program Files (x86)\Internet Explorer\wmpscfgs.exe
Size 759.0KB
Processes 1932 (0894b6e799ed9735bcfc4338780c95fea5e9d41c647cd60c4e9f0de195cd3736.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 cde88c5a15ce406ec821ce6b3baf85e3
SHA1 776aded975abdc9e46e9799e4b74e6de48c88897
SHA256 ef12a33efe3ab1c3d403620ab876fb5f95ec948937d51d92a5059f99f13d9e15
CRC32 126C7E94
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name d8974484fc88f39f_360tptmon.exe.delme28010
Filepath c:\program files (x86)\360\360tptmon\360tptmon.exe.delme28010
Size 790.3KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4ae50651ac0289d580ecad9ba3385a17
SHA1 2d66894792e348f01798aab55fc70224cd5764f3
SHA256 d8974484fc88f39f84eb576b0e95fe85948e1c3cca7f559e8e21f7800aa3e8d5
CRC32 571B4641
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 67abdd721024f0ff_28007531.dat
Filepath C:\Program Files (x86)\28007531.dat
Size 4.0B
Processes 2064 (wmpscfgs.exe)
Type data
MD5 4352d88a78aa39750bf70cd6f27bcaa5
SHA1 3c585604e87f855973731fea83e21fab9392d2fc
SHA256 67abdd721024f0ff4e0b3f4c2fc13bc5bad42d0b7851d456d88d203d15aaa450
CRC32 99F8B879
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 582fc3f0a3ac4173_wmpscfgs.exe
Filepath C:\Users\Administrator\AppData\Local\Temp\wmpscfgs.exe
Size 778.8KB
Processes 1932 (0894b6e799ed9735bcfc4338780c95fea5e9d41c647cd60c4e9f0de195cd3736.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 8523e4d004eb1a8552edd125b18edd7d
SHA1 6b896d99262f9f0613f37f8a37c979a11f794394
SHA256 582fc3f0a3ac41731f9d7f2491b258f913a4088a3d065eaecad57d89d8e9a330
CRC32 F18BA245
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 726e4bef28f5b6b8_360drvmgr.exe
Filepath C:\Program Files (x86)\360\360DrvMgr\360drvmgr.exe
Size 785.8KB
Processes 1932 (0894b6e799ed9735bcfc4338780c95fea5e9d41c647cd60c4e9f0de195cd3736.exe) 2064 (wmpscfgs.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 b0e57f158da6093dcbbb76d15d07c837
SHA1 587ff4af0bbcd751cac1cdbd0bdecf0b5a05bffb
SHA256 726e4bef28f5b6b81a84e3aa17cd594451c3fab4e90ea01df7386f835f546820
CRC32 6E496CE4
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 73ed060eea3211d9_360drvmgr.exe.delme28008
Filepath c:\program files (x86)\360\360drvmgr\360drvmgr.exe.delme28008
Size 757.4KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 92af65e1b1c51b9dca59a36ae6f6b3fc
SHA1 e74184c2bfd8c5bfc326705a97621f79c97f116e
SHA256 73ed060eea3211d962db3bf524292d1772dfc7aa8a0888a5b011b6600c69d9e9
CRC32 510DCD4D
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Name 829d33e557570052_360tptmon.exe
Filepath C:\Program Files (x86)\360\360TptMon\360tptmon.exe
Size 780.0KB
Processes 1932 (0894b6e799ed9735bcfc4338780c95fea5e9d41c647cd60c4e9f0de195cd3736.exe) 2064 (wmpscfgs.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 208ebba94c2e1d29f77888feb814ad40
SHA1 4358399c68e6ecf4eb571fe2be5f7ddbab8075f6
SHA256 829d33e557570052befda85d1fc6ef5b0aad531b925b52cf12747e30dd382727
CRC32 6F33781B
ssdeep None
Yara
  • vmdetect - Possibly employs anti-virtualization techniques
VirusTotal Search for analysis
Sorry! No dropped buffers.