Trojan.Win32.FlyStudio_c80ad892f8

by malwarelabrobot on April 10th, 2018 in Malware Descriptions.

Trojan.Advload.origin (DrWeb), PUP-XAQ-RJ (McAfee), Trojan.Win32.FlyStudio.FD, GenericInjector.YR, TrojanFlyStudio.YR (Lavasoft MAS)
Behaviour: Trojan, PUP


The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.

Requires JavaScript enabled!

Summary
Dynamic Analysis
Static Analysis
Network Activity
Map
Strings from Dumps
Removals

MD5: c80ad892f8bd1b78d868c4696d09cfc8
SHA1: aa28a5dd56b845e7867c2498590f56c51321c1e2
SHA256: f8515f7f4f387487c781307438c416a0ccddcc369bd481818688f54894182fce
SSDeep: 24576:l3vUZVKCulNWJ9KmS4QAVVOpnXpoAjHtEe:l3vkVKtlNaKmD9IZoWHu
Size: 951808 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: ASPackv212, UPolyXv05_v6
Company: no certificate found
Created at: 2017-09-16 07:08:00
Analyzed on: Windows7 SP1 32-bit


Summary:

Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).

Payload

No specific payload has been found.

Process activity

The Trojan creates the following process(es):
No processes have been created.
The Trojan injects its code into the following process(es):
No processes have been created.

Mutexes

The following mutexes were created/opened:
No objects were found.

File activity

No files have been created.

Registry activity

Dropped PE files

There are no dropped PE files.

HOSTS file anomalies

No changes have been detected.

Rootkit activity

No anomalies have been detected.

Propagation

VersionInfo

No information is available.

PE Sections

Name Virtual Address Virtual Size Raw Size Entropy Section MD5
.text 4096 782336 318976 5.5445 12084d1758cec99de5ef9c64bfe4b0bb
.rdata 786432 1085440 287232 5.54315 b00ba67c4374cc8d5b5e12c371e50cd7
.data 1871872 413696 29696 5.53925 119b98d45205d0f7419e89a2da42496f
.rsrc 2285568 323584 14336 4.90182 b6ea9d002448d0e22e56b2b905c4e3b9
.aspack 2609152 303104 300032 2.85661 7633d400a51375940e30a859b12ed5fa
.adata 2912256 4096 0 0 d41d8cd98f00b204e9800998ecf8427e

Dropped from:

Downloaded by:

Similar by SSDeep:

Similar by Lavasoft Polymorphic Checker:

URLs

No activity has been detected.

IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)

Traffic

Web Traffic was not found.

The Trojan connects to the servers at the folowing location(s):

%original file name%.exe_3980:

.text
.rdata
.data
.rsrc
.aspack
.adata
t%SVh
t$(SSh
~%UVW
u$SShe
VVV.znrj.wang
iu2.iu
kernel32.dll
shlwapi.dll
user32.dll
ntdll.dll
wininet.dll
NTDLL.DLL
CreateWindowStationA
CloseWindowStation
MsgWaitForMultipleObjects
hXXp://VVV.znyxrj.cn/content/daili.html
?.tmp
MSXML2.ServerXMLHTTP
MSXML2.ServerXMLHTTP.6.0
WinHttp.WinHttpRequest.5.1
MSXML2.XMLHTTP
Microsoft.XMLHTTP
Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)
application/x-www-form-urlencoded
hXXp://
hXXp://VVV.znyxrj.cn/czjc.html
hXXp://VVV.znyxrj.cn/about/?161.html
hXXp://VVV.znyxrj.cn/zdfk.html
360safe.exe
360Tray.exe
360sd.exe
360rp.exe
QQPCTray.exe
BaiduSd.exe
BaiduAn.exe
kxetray.exe
KSafeSvc.exe
rstray.exe
HipsTray.exe
\zn.dll
zn.dll
\expxqbl.dll
expxqbl.dll
config.ini
user/piaofh.asp
user/plyzxl.asp
user/piaoyh.asp
VVV.znyxrj.cn
331415247
2013-01-01 08:00:00
hXXp://wpa.qq.com/msgrd?v=3&uin=331415247&site=qq&menu=yes
/expxqbl.dll
00000000
0000000000000000
00449488
00470034
00471925
hXXp://VVV.znyxrj.cn/sj/xqbl.html
VBScript.RegExp
VVV.znyxrj.cn
P0%SQ
f^%X,
yI.Pl
.Jdzv"
M.OPF
3<0<0<0<0<0<0<0<
D".hSd-
mHmKN5.Xv
N`.ig
00.NV
VVV.znyxrj.cn
v16.0(2017.09.16)
V15.0(2017.03.26)
V14.0(2016.08.26)
V13.0(2016.07.02)
V10.0(2015.06.31)
V8.0(2014.10.28)
V7.0(2014.05.18)
V6.0(2014.03.29)
V4.0(2013.09.25)
V3.0(2013.06.20)
V2.0(2013.05.14)
V0(2013.02.22)
8q.NH
.LO`}
rA%Xc
%d&&'
123456789
00003333
deflate 1.1.3 Copyright 1995-1998 Jean-loup Gailly
inflate 1.1.3 Copyright 1995-1998 Mark Adler
1.2.18
%*.*f
CNotSupportedException
commctrl_DragListMsg
Afx:%x:%x:%x:%x:%x
Afx:%x:%x
COMCTL32.DLL
CCmdTarget
MSWHEEL_ROLLMSG
__MSVCRT_HEAP_SELECT
Broken pipe
Inappropriate I/O control operation
Operation not permitted
iphlpapi.dll
SHLWAPI.dll
MPR.dll
WINMM.dll
WS2_32.dll
VERSION.dll
MSVFW32.dll
AVIFIL32.dll
RASAPI32.dll
GetProcessHeap
WinExec
GetWindowsDirectoryA
GetCPInfo
KERNEL32.dll
GetKeyState
RegisterHotKey
UnregisterHotKey
CreateDialogIndirectParamA
UnhookWindowsHookEx
SetWindowsHookExA
USER32.dll
GetViewportOrgEx
SetViewportOrgEx
OffsetViewportOrgEx
SetViewportExtEx
ScaleViewportExtEx
GetViewportExtEx
GDI32.dll
WINSPOOL.DRV
comdlg32.dll
RegCloseKey
RegOpenKeyExA
RegCreateKeyExA
ADVAPI32.dll
ShellExecuteA
SHELL32.dll
ole32.dll
OLEAUT32.dll
COMCTL32.dll
WSOCK32.dll
InternetOpenUrlA
HttpQueryInfoA
HttpSendRequestA
HttpOpenRequestA
InternetCrackUrlA
InternetCanonicalizeUrlA
WININET.dll
.PAVCException@@
.PAVCNotSupportedException@@
.PAVCFileException@@
(*.prn)|*.prn|
(*.*)|*.*||
Shell32.dll
Mpr.dll
Advapi32.dll
User32.dll
Gdi32.dll
Kernel32.dll
(&07-034/)7 '
?? / %d]
%d / %d]
: %d]
(*.WAV;*.MID)|*.WAV;*.MID|WAV
(*.WAV)|*.WAV|MIDI
(*.MID)|*.MID|
(*.txt)|*.txt|
(*.JPG;*.PNG;*.BMP;*.GIF;*.ICO;*.CUR)|*.JPG;*.PNG;*.BMP;*.GIF;*.ICO;*.CUR|JPG
(*.JPG)|*.JPG|PNG
(*.PNG)|*.PNG|BMP
(*.BMP)|*.BMP|GIF
(*.GIF)|*.GIF|
(*.ICO)|*.ICO|
(*.CUR)|*.CUR|
%s:%d
windows
1.6.9
unsupported zlib version
png_read_image: unsupported transformation
out.prn
%d.%d
%d / %d
%d/%d
Bogus message code %d
libpng error: %s
libpng warning: %s
1.1.3
bad keyword
libpng does not support gamma background rgb_to_gray
Palette is NULL in indexed image
(%d-%d):
%ld%c
VVV.dywt.com.cn
X-X-X-X-X-X
hXXp://VVV.baidu.com
(*.avi)|*.avi
RICHED32.DLL
RICHED20.DLL
WPFT532.CNV
WPFT632.CNV
EXCEL32.CNV
write32.wpc
Windows Write
mswrd632.wpc
Word for Windows 6.0
wword5.cnv
Word for Windows 5.0
mswrd832.cnv
mswrd632.cnv
Word 6.0/95 for Windows & Macintosh
html32.cnv
;3 #>6.&
'2, / 0&7!4-)1#
HTTP/1.0
%s <%s>
Reply-To: %s
From: %s
To: %s
Subject: %s
Date: %s
Cc: %s
%a, %d %b %Y %H:%M:%S
SMTP
%d%d%d
rundll32.exe shell32.dll,
.PAVCObject@@
.PAVCSimpleException@@
.PAVCMemoryException@@
.?AVCNotSupportedException@@
.PAVCResourceException@@
.PAVCUserException@@
.?AVCCmdTarget@@
.?AVCCmdUI@@
.?AVCTestCmdUI@@
.PAVCArchiveException@@
zcÁ
c:\%original file name%.exe
#include "l.chs\afxres.rc" // Standard components
The procedure entry point %s could not be located in the dynamic link library %s
The ordinal %u could not be located in the dynamic link library %s
winmm.dll
ws2_32.dll
msvfw32.dll
avifil32.dll
rasapi32.dll
gdi32.dll
winspool.drv
advapi32.dll
shell32.dll
oleaut32.dll
comctl32.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity name="E.App" processorArchitecture="x86" version="5.2.0.0" type="win32"/><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="x86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency></assembly>
dA@(
/-UM2.SD60O:<2J1A4E)G6@"P:6
6.LX:0GN?2CEE4>=L785T:1/Z=,*a?'%d@%#fB#!hB!
(*.*)


Remove it with Ad-Aware

  1. Click (here) to download and install Ad-Aware Free Antivirus.
  2. Update the definition files.
  3. Run a full scan of your computer.


Manual removal*

  1. Terminate malicious process(es) (How to End a Process With the Task Manager):No processes have been created.
  2. Delete the original Trojan file.

*Manual removal may cause unexpected system behaviour and should be performed at your own risk.

No votes yet

x

Our best antivirus yet!

Fresh new look. Faster scanning. Better protection.

Enjoy unique new features, lightning fast scans and a simple yet beautiful new look in our best antivirus yet!

For a quicker, lighter and more secure experience, download the all new adaware antivirus 12 now!

Download adaware antivirus 12
No thanks, continue to lavasoft.com
close x

Discover the new adaware antivirus 12

Our best antivirus yet

Download Now