Gridinsoft Logo
File Icon

The 警方冲入园区大抓捕现场视频曝光.exe (Setup Application) File Analysis

Technical Analysis

File Name 警方冲入园区大抓捕现场视频曝光.exe
File Type
Win32 EXE
Magic Bytes PE32 executable (GUI) Intel 80386, for MS Windows
SSDEEP Hash
49152:w6bwN26FOnzGn6LJvqkwnpC+mWd6uIccsOaVcuBX5ZJEzIFGp6dV5C2BH:C06FOznLo0+Dd6uxcsOU5ZJwIFGsC29
Scanner Version 1.0.229.174
Database Version 2025-11-22 13:00:22 UTC

Suspicious File Detected

Detected by 40 security engines - requires caution

This file requires additional checking for potential threats. Based on suspicious indicators, we will soon add it to our virus database.
56%
Detection Rate
3,130,083
File Size (bytes)
40/72
Engines Detected
2025-11-22
Analysis Date

Scan Another File

File Identification

Hash Type Value Action
MD5
4446038ee5d0261af9b7ca2b1177fb36
SHA1
9c3683c33e0cfbec316ccbfdce7c314d091be3ab
SHA256
c38dd4e4c0b5edfd96dee73f5ce2ebaa1d5da951ba80d40bc6f4ad8110dc0676
SHA512
1f342d62761c623a08fe75e0a303c69e7dc20d1182b5e4ebb4146a05291f655b2b62ae03c8cdd3aed9f985de5d9703e8bf3f2c2e97f988b76466fa465ce74080
ImpHash
47a7c0da6a1086b995502e5eef16bac4

Security Engines with Detections (40 of 72)

Bkav
W32.AIDetectMalware Malicious
MicroWorld-eScan
Gen:Variant.Application.Fragtor.17971 Malicious
ClamAV
Win.Malware.Emotet-7645224-0 Malicious
Skyhigh
BehavesLike.Win32.Generic.vc Malicious
ALYac
Gen:Variant.Application.Fragtor.17971 Malicious
Malwarebytes
Generic.Malware.Gen.DDS Malicious
Sangfor
Suspicious.Win32.Save.pkr Malicious
K7AntiVirus
Trojan ( 0052c8a31 ) Malicious
BitDefender
Gen:Variant.Application.Fragtor.17971 Malicious
K7GW
Trojan ( 0052c8a31 ) Malicious
CrowdStrike
win/malicious_confidence_60% (W) Malicious
Arcabit
Trojan.Application.Fragtor.D4633 Malicious
VirIT
Trojan.Win32.Agent.BWB Malicious
Symantec
ML.Attribute.HighConfidence Malicious
Elastic
malicious (high confidence) Malicious
ESET-NOD32
Win32/Agent.AIAO trojan Malicious
TrendMicro-HouseCall
Trojan.Win32.VSX.PE04C9t Malicious
Cynet
Malicious (score: 100) Malicious
Kaspersky
HEUR:Trojan-Dropper.Win32.Agentb.gen Malicious
NANO-Antivirus
Virus.Win32.Gen-Crypt.ccnc Malicious
F-Secure
Packed:W32/PeCan.A Malicious
VIPRE
Gen:Variant.Application.Fragtor.17971 Malicious
McAfeeD
ti!C38DD4E4C0B5 Malicious
SentinelOne
Static AI - Malicious PE Malicious
Trapmine
malicious.high.ml.score Malicious
CTX
exe.unknown.fragtor Malicious
Emsisoft
Gen:Variant.Application.Fragtor.17971 (B) Malicious
Ikarus
Backdoor.Win32.Zegost Malicious
Google
Detected Malicious
Avira
TR/Crypt.ZPACK.Gen7 Malicious
Kingsoft
malware.kb.a.983 Malicious
Microsoft
Trojan:Win32/Wacatac.B!ml Malicious
GData
Gen:Variant.Application.Fragtor.17971 Malicious
VBA32
BScope.Trojan-Spy.Zbot Malicious
Cylance
Unsafe Malicious
APEX
Malicious Malicious
TrellixENS
BackDoor-EXZ Malicious
Fortinet
W32/BDoor.EXZ!tr.bdr Malicious
AVG
Win32:MalwareX-gen [Misc] Malicious
Avast
Win32:MalwareX-gen [Misc] Malicious
32 engines reported no threats - Only engines with detections are shown above for clarity

PE Analysis

Basic Information

Icon
Hash: f4b10606da29e6ecd482ab6cadf2c300
Fuzzy: 1be2f5208f6af6d689aefdab829f9fd9
dHash: fafadac2b290c4c4
Image Base 0x00400000
Entry Point 0x00417302
Compilation Time 2012-06-14 16:16:10
Checksum 0x0001b89e (Actual: 0x003076b3)
OS Version 5.1
PEiD Signatures PE32 executable (GUI) Intel 80386, for MS Windows
Digital Signature No valid SignedData structure was found.
Imports 4 libraries
kernel32, USER32, ADVAPI32, SHELL32
Exports 0 functions
Resources 12 Resources
Sections 6 Sections

Version Information

Comments Created with Setup Factory
FileDescription Setup Application
FileVersion 9.1.0.0
InternalName suf_launch
LegalCopyright Setup Engine Copyright © 2004-2012 Indigo Rose Corporation
LegalTrademarks Setup Factory is a trademark of Indigo Rose Corporation.
OriginalFilename suf_launch.exe
ProductName Setup Factory Runtime
ProductVersion 9.1.0.0
Translation 0x0409 0x04e4

PE Sections

Name Virtual Address Virtual Size Raw Size Entropy Characteristics MD5
.textbss 0x00001000 87,096 bytes 0 bytes 0.00 (Normal) IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_UNINITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE D41D8CD98F00B204E9800998ECF8427E
.text 0x00017000 8,192 bytes 5,632 bytes 6.04 (Normal) IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ BB963664D88C8A63890748D1F4AF366C
.data 0x00019000 159,744 bytes 159,232 bytes 7.72 (Packed/Encrypted) IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE 02961B789FEF1D366278B27BBE5E6274
.idata 0x00040000 4,096 bytes 512 bytes 2.45 (Normal) IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE 6DA491062232C5A1EA1CBC3BAD2D5382
.rsrc 0x00041000 28,672 bytes 28,160 bytes 5.81 (Normal) IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ 0247B604F21564A605D2653935999E37
.reloc 0x00048000 4,096 bytes 1,024 bytes 6.08 (Normal) IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ A68F242991FA7AE740D912F9242A5441
Entropy Analysis Alert

1 section(s) with high entropy (≥7.5) detected - possible packing/encryption

Resource Analysis

Total Resources: 12 (27,420 bytes)
Resource Type Count Total Size Percentage
RT_ICON 9 25,064 bytes
91.4%
RT_GROUP_ICON 1 132 bytes
0.5%
RT_VERSION 1 992 bytes
3.6%
RT_MANIFEST 1 1,232 bytes
4.5%

Certificate Chain Analysis

Certificate Information
Product Setup Factory Runtime
Description Setup Application
File Version 9.1.0.0
Original Name suf_launch.exe
Internal Name suf_launch
Copyright Setup Engine Copyright © 2004-2012 Indigo Rose Corporation
Certificate Chain Summary
COMODO Time Stamping Signer #1 Primary
Validity Period: 2010-05-10 00:00:00 → 2015-05-10 23:59:59
Signature Algorithm: sha1RSA
Serial Number: 47 8A 8E FB 59 E1 D8 3F 0C E1 42 D2 A2 87 07 BE
Indigo Rose Software Design Corporation #2 Chain
Validity Period: 2011-03-01 00:00:00 → 2014-02-28 23:59:59
Signature Algorithm: sha1RSA
Serial Number: 73 6F 48 4C 38 26 9B F8 C4 42 73 1C 1F AC A3 ED
DigiCert Trusted Root G4 #3 Chain
Validity Period: 2022-08-01 00:00:00 → 2031-11-09 23:59:59
Signature Algorithm: sha384RSA
Serial Number: 0E 9B 18 8E F9 D0 2D E7 EF DB 50 E2 08 40 18 5A
DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1 #4 Chain
Validity Period: 2021-04-29 00:00:00 → 2036-04-28 23:59:59
Signature Algorithm: sha384RSA
Serial Number: 08 AD 40 B2 60 D2 9C 4C 9F 5E CD A9 BD 93 AE D9
DigiCert Trusted G4 TimeStamping RSA4096 SHA256 2025 CA1 #5 Chain
Validity Period: 2025-05-07 00:00:00 → 2038-01-14 23:59:59
Signature Algorithm: sha256RSA
Serial Number: 0D C7 AC 57 05 FF 21 99 2E 40 43 22 0C 3A 49 86
DigiCert SHA256 RSA4096 Timestamp Responder 2025 1 #6 Chain
Validity Period: 2025-06-04 00:00:00 → 2036-09-03 23:59:59
Signature Algorithm: sha256RSA
Serial Number: 0A 80 EF 18 4B 8D F1 05 82 D1 C4 76 A7 95 74 68
Tencent Technology (Shenzhen) Company Limited #7 Chain
Validity Period: 2022-10-18 00:00:00 → 2025-10-17 23:59:59
Signature Algorithm: sha256RSA
Serial Number: 0D DA F2 FE 51 F3 B2 E9 4C BB 69 5A 4A 51 74 FC

✓ This file has been digitally signed and the certificate chain has been verified

  • The signature ensures file integrity and authenticity from the publisher
  • Timestamping proves when the signature was applied
Certificate Verification Status

No valid SignedData structure was found.

Recommendation: Verify the file source and ensure it comes from a trusted publisher.

Remember: This is Result of Online Virus Scanner

Gridinsoft Anti-Malware has a much more powerful virus scanning engine. We recommend using it for a more precise diagnosis of infected systems. This brief guide will help you install our flagship product for more accurate diagnostics:

Download Anti-Malware

Keep Your System Protected

This file appears clean, but regular security maintenance is important

  1. Regular Scans: Run weekly system scans to detect new threats before they can cause damage.
  2. Keep Software Updated: Ensure your operating system and all applications have the latest security patches.
  3. Safe Browsing: Avoid suspicious websites and never download software from untrusted sources.
  4. Email Security: Be cautious with email attachments and links, even from known contacts.
Proactive Protection
40 antivirus engines detected potential threats. This could be a false positive, especially for system tools or packed software. Verify the file source and check if it's digitally signed by a trusted publisher.

Leave a Comment

Share your thoughts or insights about this file. Do you align with our conclusion?

Your feedback could influence our rating, and rest assured, your email will remain confidential and will only be used to communicate with you if necessary.

Your Score for
/

Gridinsoft Anti-Malware

Stay Malware-Free: Keep Your PC Protected with Gridinsoft Anti-Malware

Gridinsoft Anti-Malware offers just that—peace of mind with a robust, user-friendly solution that’s constantly updated to combat the latest threats. Designed by cybersecurity experts, it provides real-time protection and effortless malware removal. It’s not just about detecting threats; it's about enhancing your digital life with uninterrupted security. Give it a try and experience what it feels like to browse worry-free!

Gridinsoft Anti-Malware