analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

122050546301-107-0_1.QQPCDownload140102.exe.tmp

Full analysis: https://app.any.run/tasks/b073ace9-1c23-4283-8217-1c53d1333f4b
Verdict: Malicious activity
Analysis date: January 22, 2019, 23:00:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C7DF5DA5A7E4A5F8A993712F87313667

SHA1:

156B4D765929031BD9CBF917CF10FDDAB40FFE18

SHA256:

7492D7EA14EABEC682838B8B51B4C5522B2E9F82CC7D872A474721AE0550E992

SSDEEP:

49152:dfd0GFi/pAEE7u0IelCxph+Z7XEQ0SM5Df26jE3lXZbHn:ld0GFi/pAE/0Isqpm70Qi26w

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • 122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe (PID: 3936)
      • QQPCSoftCmd.exe (PID: 2468)
      • QQPCRTP.exe (PID: 2360)
      • QMSuperScan.exe (PID: 3972)
      • regsvr32.exe (PID: 3516)
      • regsvr32.exe (PID: 3724)
      • regsvr32.exe (PID: 3280)
      • QQPCRTP.exe (PID: 3488)
      • QQPCTray.exe (PID: 3188)
      • QMCheckNetwork.exe (PID: 3456)
      • QMCheckNetwork.exe (PID: 2976)
      • QQPCRTP.exe (PID: 2516)
      • QQPCRTP.exe (PID: 2380)
      • QQPCTray.exe (PID: 3076)
      • QQPCTray.exe (PID: 1940)
      • InstallUninstallCube.exe (PID: 2300)
      • QQTrayMonitor.exe (PID: 2984)
      • qmdl.exe (PID: 3672)
      • qmdl.exe (PID: 2760)
      • QQPCRealTimeSpeedup.exe (PID: 3828)
      • QQTrayMonitor.exe (PID: 3256)
      • regsvr32.exe (PID: 2948)
      • regsvr32.exe (PID: 2780)
      • explorer.exe (PID: 284)
      • QQPCSoftTrayTips.exe (PID: 4696)
    • Registers / Runs the DLL via REGSVR32.EXE

      • QQPCMgr_Setup.exe (PID: 3352)
      • QQPCTray.exe (PID: 1940)
    • Changes the autorun value in the registry

      • QQPCMgr_Setup.exe (PID: 3352)
      • QQPCRTP.exe (PID: 2380)
    • Application was dropped or rewritten from another process

      • RemNPX.exe (PID: 1348)
      • QQPCTray.exe (PID: 3188)
      • QQPCSoftCmd.exe (PID: 2468)
      • UpdateTrayIcon.exe (PID: 324)
      • QQPCTray.exe (PID: 3076)
      • QQPCTray.exe (PID: 1940)
      • QQTrayMonitor.exe (PID: 2984)
      • QQTrayMonitor.exe (PID: 3256)
      • QMBlueScreenFixSetup_13.1.19963.227__1547461418988.exe (PID: 2940)
      • QMRealTimeSpeedupSetup_13.1.19963.227__1547461418988.exe (PID: 3044)
      • QMCheckNetwork.exe (PID: 3456)
      • QMCheckNetwork.exe (PID: 2976)
      • qmdl.exe (PID: 2760)
      • InstallUninstallCube.exe (PID: 2300)
      • QQPCRTP.exe (PID: 3488)
      • QMSuperScan.exe (PID: 3972)
      • QQPCRTP.exe (PID: 2516)
      • QQPCRTP.exe (PID: 2360)
      • qmdl.exe (PID: 3672)
      • QQPCRTP.exe (PID: 2380)
      • QQPCRealTimeSpeedup.exe (PID: 3828)
      • QQPCSoftTrayTips.exe (PID: 4696)
    • Actions looks like stealing of personal data

      • QQPCTray.exe (PID: 1940)
      • QQPCRTP.exe (PID: 2380)
    • Changes settings of System certificates

      • QQPCRTP.exe (PID: 2380)
  • SUSPICIOUS

    • Low-level read access rights to disk partition

      • 122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe (PID: 3936)
      • QQPCMgr_Setup.exe (PID: 3352)
      • QMSuperScan.exe (PID: 3972)
      • QQPCRTP.exe (PID: 2380)
      • QQPCTray.exe (PID: 1940)
    • Creates files in the user directory

      • 122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe (PID: 3936)
      • QQPCMgr_Setup.exe (PID: 3352)
      • QQPCSoftCmd.exe (PID: 2468)
      • QMSuperScan.exe (PID: 3972)
      • QQPCTray.exe (PID: 1940)
    • Executable content was dropped or overwritten

      • 122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe (PID: 3936)
      • QQPCMgr_Setup.exe (PID: 3352)
      • QQPCTray.exe (PID: 1940)
      • QQPCRTP.exe (PID: 2380)
      • QQPCRealTimeSpeedup.exe (PID: 3828)
      • QMBlueScreenFixSetup_13.1.19963.227__1547461418988.exe (PID: 2940)
      • qmdl.exe (PID: 2760)
    • Creates COM task schedule object

      • regsvr32.exe (PID: 2780)
      • regsvr32.exe (PID: 3280)
      • regsvr32.exe (PID: 3516)
      • regsvr32.exe (PID: 3724)
      • QQPCTray.exe (PID: 1940)
      • regsvr32.exe (PID: 2948)
    • Modifies the open verb of a shell class

      • QQPCMgr_Setup.exe (PID: 3352)
      • QQPCTray.exe (PID: 1940)
    • Uses NETSH.EXE for network configuration

      • QQPCMgr_Setup.exe (PID: 3352)
    • Creates files in the program directory

      • QQPCSoftCmd.exe (PID: 2468)
      • QQPCRTP.exe (PID: 2360)
      • QQPCRTP.exe (PID: 2380)
      • QQPCMgr_Setup.exe (PID: 3352)
      • InstallUninstallCube.exe (PID: 2300)
      • QMSuperScan.exe (PID: 3972)
      • QQPCTray.exe (PID: 1940)
      • QQPCRealTimeSpeedup.exe (PID: 3828)
      • qmdl.exe (PID: 2760)
      • QMBlueScreenFixSetup_13.1.19963.227__1547461418988.exe (PID: 2940)
      • QMRealTimeSpeedupSetup_13.1.19963.227__1547461418988.exe (PID: 3044)
      • QQPCSoftTrayTips.exe (PID: 4696)
    • Creates a software uninstall entry

      • QQPCMgr_Setup.exe (PID: 3352)
    • Creates files in the Windows directory

      • QQPCMgr_Setup.exe (PID: 3352)
      • QQPCRTP.exe (PID: 2380)
      • QQPCTray.exe (PID: 1940)
      • qmdl.exe (PID: 2760)
    • Creates or modifies windows services

      • QQPCMgr_Setup.exe (PID: 3352)
      • QQPCTray.exe (PID: 1940)
      • QQPCRTP.exe (PID: 2380)
    • Creates files in the driver directory

      • QQPCMgr_Setup.exe (PID: 3352)
      • QQPCTray.exe (PID: 1940)
      • QQPCRTP.exe (PID: 2380)
    • Uses REG.EXE to modify Windows registry

      • regsvr32.exe (PID: 3280)
    • Application launched itself

      • QMCheckNetwork.exe (PID: 2976)
    • Searches for installed software

      • QQPCTray.exe (PID: 1940)
      • QQPCRTP.exe (PID: 2380)
      • QQPCSoftTrayTips.exe (PID: 4696)
    • Removes files from Windows directory

      • qmdl.exe (PID: 2760)
    • Uses ICACLS.EXE to modify access control list

      • qmdl.exe (PID: 2760)
    • Adds / modifies Windows certificates

      • QQPCRTP.exe (PID: 2380)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • QQPCMgr_Setup.exe (PID: 3352)
      • QQPCTray.exe (PID: 1940)
      • qmdl.exe (PID: 2760)
      • QMBlueScreenFixSetup_13.1.19963.227__1547461418988.exe (PID: 2940)
    • Reads settings of System Certificates

      • QQPCTray.exe (PID: 1940)
      • QQPCRTP.exe (PID: 2380)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 2.0.6.27
ProductName: 腾讯电脑管家
LegalCopyright: Copyright (C) 1998 - 2018 Tencent. All Rights Reserved.
FileVersion: 2.0.6.27
FileDescription: 腾讯电脑管家在线安装程序
CharacterSet: Unicode
LanguageCode: Chinese (Simplified)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0017
ProductVersionNumber: 2.0.6.27
FileVersionNumber: 2.0.6.27
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x2e259
UninitializedDataSize: -
InitializedDataSize: 98304
CodeSize: 262144
LinkerVersion: 8
PEType: PE32
TimeStamp: 1970:01:05 06:15:44+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Jan-1970 05:15:44
Detected languages:
  • Chinese - PRC
  • English - United States
Debug artifacts:
  • e:\Code\1_PCDownloader\PackageTools\product\win32\dbginfo\kpacket.pdb
FileDescription: 腾讯电脑管家在线安装程序
FileVersion: 2.0.6.27
LegalCopyright: Copyright (C) 1998 - 2018 Tencent. All Rights Reserved.
ProductName: 腾讯电脑管家
ProductVersion: 2.0.6.27

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 05-Jan-1970 05:15:44
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0003F78D
0x00040000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.64327
.rdata
0x00041000
0x0000E2C8
0x0000F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.63344
.data
0x00050000
0x00006E80
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.22774
.rsrc
0x00057000
0x000051B8
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.44407

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.08691
763
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.04211
2216
Latin 1 / Western European
Chinese - PRC
RT_ICON
3
2.75499
1384
Latin 1 / Western European
Chinese - PRC
RT_ICON
4
3.02798
9640
Latin 1 / Western European
Chinese - PRC
RT_ICON
5
3.25238
4264
Latin 1 / Western European
Chinese - PRC
RT_ICON
6
4.60151
1128
Latin 1 / Western European
Chinese - PRC
RT_ICON
101
2.69653
90
Latin 1 / Western European
Chinese - PRC
RT_GROUP_ICON

Imports

ADVAPI32.dll
KERNEL32.dll
OLEAUT32.dll
SHLWAPI.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
89
Monitored processes
42
Malicious processes
26
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start 122050546301-107-0_1.qqpcdownload140102.exe.tmp.exe no specs 122050546301-107-0_1.qqpcdownload140102.exe.tmp.exe qqpcmgr_setup.exe cacls.exe no specs regsvr32.exe no specs qqpcsoftcmd.exe netsh.exe no specs qqpcrtp.exe no specs remnpx.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs qmsuperscan.exe reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs qqpctray.exe no specs qqpcrtp.exe no specs qmchecknetwork.exe qmchecknetwork.exe qqpcrtp.exe no specs qqpcrtp.exe qqpctray.exe qqpctray.exe updatetrayicon.exe no specs installuninstallcube.exe qqtraymonitor.exe qmdl.exe qmdl.exe no specs qqpcrealtimespeedup.exe regsvr32.exe no specs icacls.exe no specs qqtraymonitor.exe qmbluescreenfixsetup_13.1.19963.227__1547461418988.exe explorer.exe qmrealtimespeedupsetup_13.1.19963.227__1547461418988.exe no specs qqpcsofttraytips.exe

Process information

PID
CMD
Path
Indicators
Parent process
3152"C:\Users\admin\AppData\Local\Temp\122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe" C:\Users\admin\AppData\Local\Temp\122050546301-107-0_1.QQPCDownload140102.exe.tmp.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
腾讯电脑管家在线安装程序
Exit code:
3221226540
Version:
2.0.6.27
3936"C:\Users\admin\AppData\Local\Temp\122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe" C:\Users\admin\AppData\Local\Temp\122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
腾讯电脑管家在线安装程序
Version:
2.0.6.27
3352"C:\Users\admin\AppData\Roaming\tencent\QQPCMgr\Download\QQPCMgr_Setup.exe" /S ##silence=1&handle=393492&update=1&supply=140102&forceinstall=1&qqpcmgr=0&DownloadSetupInOne=1C:\Users\admin\AppData\Roaming\tencent\QQPCMgr\Download\QQPCMgr_Setup.exe
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
User:
admin
Company:
Tencent
Integrity Level:
HIGH
Description:
电脑管家
Exit code:
0
Version:
13.1.19963.227
3388"cacls" "C:\Program Files\Tencent\QQPCMgr\13.1.19963.227" /t /e /c /g SYSTEM:fC:\Windows\system32\cacls.exeQQPCMgr_Setup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Control ACLs Program
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2780regsvr32.exe /s /i "C:\Program Files\Tencent\QQPCMgr\13.1.19963.227\\QMGCShellExt.dll"C:\Windows\system32\regsvr32.exeQQPCMgr_Setup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft(C) Register Server
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2468"C:\Program Files\Tencent\QQPCMgr\13.1.19963.227\QQPCSoftCmd.exe" /command=SetSimpleVersionConfig /SimpleVersion=2 /From=InstallerC:\Program Files\Tencent\QQPCMgr\13.1.19963.227\QQPCSoftCmd.exe
QQPCMgr_Setup.exe
User:
admin
Company:
Tencent
Integrity Level:
HIGH
Description:
电脑管家-软件管理外部进程
Exit code:
1
Version:
13.1.19963.227
3768"C:\Windows\system32\Netsh.exe" exec "C:\Users\admin\AppData\Local\Temp\Tencent\QQPCMgr\~2214ca\firewallLog.txt"C:\Windows\system32\Netsh.exeQQPCMgr_Setup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2360"C:\Program Files\Tencent\QQPCMgr\13.1.19963.227\QQPCRTP.exe" -iC:\Program Files\Tencent\QQPCMgr\13.1.19963.227\QQPCRTP.exeQQPCMgr_Setup.exe
User:
admin
Company:
Tencent
Integrity Level:
HIGH
Description:
电脑管家-实时防护服务
Exit code:
0
Version:
13,1,19963,227
1348"C:\Users\admin\AppData\Local\Temp\Tencent\QQPCMgr\~2214ca\RemNPX.exe" C:\Users\admin\AppData\Local\Temp\Tencent\QQPCMgr\~2214ca\RemNPX.exeQQPCMgr_Setup.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3280"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\Tencent\QQPCMgr\13.1.19963.227\npQMExtensionsIE.dll"C:\Windows\system32\regsvr32.exeQQPCMgr_Setup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft(C) Register Server
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
5 755
Read events
3 242
Write events
0
Delete events
0

Modification events

No data
Executable files
785
Suspicious files
408
Text files
615
Unknown types
83

Dropped files

PID
Process
Filename
Type
3936122050546301-107-0_1.QQPCDownload140102.exe.tmp.exeC:\Users\admin\AppData\Roaming\Tencent\QQPCMgr\Download\version
MD5:
SHA256:
3936122050546301-107-0_1.QQPCDownload140102.exe.tmp.exeC:\Users\admin\AppData\Roaming\tencent\QQPCMgr\Download\QQPCMgr_Setup.exe
MD5:
SHA256:
3352QQPCMgr_Setup.exeC:\ProgramData\Tencent\QQPCMgr\QQPCMgrInstall_20190122230222.Logtext
MD5:F6BFF881984B9C49606F8A3BAEB2F2E9
SHA256:B452469F5ECC514418D3121314BF3A500FB236FDCCBB903D0139B530B32529DA
3936122050546301-107-0_1.QQPCDownload140102.exe.tmp.exeC:\Users\admin\AppData\Roaming\Tencent\DeskUpdate\GlobalMgr.dbtext
MD5:583BA5AA3F6EC3DF8E58DB6AA6AEB789
SHA256:BF9D9B1B0AA4F9EF5D775F4BA409BF3D69556E77EADFBA20E371B980ED77C8AA
3936122050546301-107-0_1.QQPCDownload140102.exe.tmp.exeC:\Users\admin\AppData\Local\Temp\EFC3.tmpbinary
MD5:C40386FCB9B22D19C11F313F1CB26CA9
SHA256:B3793C18DF7DDAA1595777916E575289A5FC883F2718D3D7D5234A8533E56236
3936122050546301-107-0_1.QQPCDownload140102.exe.tmp.exeC:\Users\admin\AppData\Local\Temp\TencentDownload\~20eed8\QQPCDownload.dllexecutable
MD5:B66A032F671771F74396C6F4A3E4F5D8
SHA256:B19BD8641A3C466BE55C6CA84B99D11EF0B99C31D9B17FD8A182E5A09EBDC42E
3936122050546301-107-0_1.QQPCDownload140102.exe.tmp.exeC:\Users\admin\AppData\Local\Temp\TencentDownload\~20eed8\QQPCDownload.kuicompressed
MD5:C3CD6454C279B6A849FAA009BCD301E2
SHA256:3ED1B921D39287FCBEF5562ECA5CC2E54EF73562F1A440B54898F405DA78C97A
3936122050546301-107-0_1.QQPCDownload140102.exe.tmp.exeC:\Users\admin\AppData\Local\Temp\TencentDownload\~20eed8\setup.xmlxml
MD5:0C72646CD710D2C17A45058CAA846331
SHA256:13401B7490834F84F8549E4D9500B98828FA8F87C8B61A1EFD882AB70FE2AEC8
3352QQPCMgr_Setup.exeC:\Users\admin\AppData\Local\Temp\Tencent\QQPCMgr\~2214ca\setup.xmlxml
MD5:FD430E72FBCE8BB30672ECE7E772AFE4
SHA256:19197BBE627CB020A44717C4793A0448D189BA5014A35E1D77DF61CD79FB2832
3352QQPCMgr_Setup.exeC:\Users\admin\AppData\Local\Temp\Tencent\QQPCMgr\~2214ca\library\Win_msvc2015\x64\vcrt_x64.7zcompressed
MD5:D74EDEEEABF92F40B919CC32CAE420ED
SHA256:D26426B509D0E49DBE7C06DD6770F4DA6D913D4151FE4A7762DBA73311E45005
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
8
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
GET
203.205.138.104:80
http://dlied6.qq.com/invc/xfspeed/qqpcmgr/versetup/portal/portal/PCMgr_Setup_13_1_19963_227.exe
CN
whitelisted
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
GET
200
203.205.146.22:80
http://c.gj.qq.com/packconfig?serviceid=2230&clientver=1000&gjguid=542c88427ed7f88db1ef45cfb7ad7895&check=6364593&livetime=0
CN
binary
1.28 Kb
malicious
3352
QQPCMgr_Setup.exe
GET
200
203.205.146.22:80
http://c.gj.qq.com/fcgi-bin/installquery?id=140102&guid=QN2U1b7Dzh7H5HoIop8HCeuJZm5e50KKnvPi3ecNa8MgzP1DKvkq99UnnPO/wt+S
CN
binary
360 b
malicious
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
GET
200
203.205.146.22:80
http://c.gj.qq.com/fcgi-bin/downurlquery?id=140102&guid=QN2U1b7Dzh7H5HoIop8HCeuJZm5e50KKnvPi3ecNa8MgzP1DKvkq99UnnPO/wt%2BS&ver=13.0.19.101
CN
text
856 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3352
QQPCMgr_Setup.exe
203.205.146.22:80
c.gj.qq.com
Tencent Building, Kejizhongyi Avenue
CN
malicious
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
203.205.146.22:80
c.gj.qq.com
Tencent Building, Kejizhongyi Avenue
CN
malicious
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
203.205.138.104:80
dlied6.qq.com
Tencent Building, Kejizhongyi Avenue
CN
suspicious
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
113.105.95.120:443
China Telecom (Group)
CN
malicious
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
58.251.106.185:443
master.etl.desktop.qq.com
China Unicom Guangdong IP network
CN
malicious
3352
QQPCMgr_Setup.exe
58.251.106.185:443
master.etl.desktop.qq.com
China Unicom Guangdong IP network
CN
malicious

DNS requests

Domain
IP
Reputation
master.etl.desktop.qq.com
  • 58.251.106.185
  • 58.250.137.93
whitelisted
c.gj.qq.com
  • 203.205.146.22
  • 203.205.218.69
unknown
dlied6.qq.com
  • 203.205.138.104
  • 203.205.138.45
  • 203.205.138.237
  • 203.205.138.15
  • 203.205.138.227
  • 203.205.138.17
  • 203.205.158.42
  • 203.205.138.231
  • 203.205.138.228
  • 203.205.138.238
  • 203.205.138.150
  • 203.205.138.152
  • 203.205.138.44
  • 203.205.138.226
  • 203.205.138.187
whitelisted
masterconn11.qq.com
  • 58.251.106.185
  • 58.250.137.93
whitelisted

Threats

PID
Process
Class
Message
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
Misc activity
ADWARE [PTsecurity] QQ_games PUP Installer
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
Misc activity
ADWARE [PTsecurity] QQ_games PUP Installer
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
Misc activity
ADWARE [PTsecurity] QQ_games PUP Installer
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
Misc activity
ADWARE [PTsecurity] QQ_games PUP Installer
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
Misc activity
ADWARE [PTsecurity] QQ_games PUP Installer
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
Misc activity
ADWARE [PTsecurity] QQ_games PUP Installer
3936
122050546301-107-0_1.QQPCDownload140102.exe.tmp.exe
Misc activity
ADWARE [PTsecurity] QQ_games PUP Installer
3352
QQPCMgr_Setup.exe
Misc activity
ADWARE [PTsecurity] QQ_games PUP Installer
1940
QQPCTray.exe
Misc activity
ADWARE [PTsecurity] QQ_games PUP Installer
Process
Message
QQPCMgr_Setup.exe
"cacls" "C:\Program Files\Tencent\QQPCMgr\13.1.19963.227" /t /e /c /g SYSTEM:f
QQPCSoftCmd.exe
=========== mem dump after here is valid ========
QQPCMgr_Setup.exe
CreateService
QQPCMgr_Setup.exe
0
QQPCMgr_Setup.exe
StartService
QQPCMgr_Setup.exe
0
QQPCMgr_Setup.exe
CreateService
QQPCMgr_Setup.exe
0
QQPCMgr_Setup.exe
StartService
QQPCMgr_Setup.exe
0