SHANGRAO WANGJU TIANXIA TECHNOLOGY CO.,LTD.

Publisher Information

SHANGRAO WANGJU TIANXIA TECHNOLOGY CO.,LTD. is a software developer located in Shangrao, Jiangxi in China*.
Authority:
WoSign CA Limited

Valid from:
5/19/2014 4:14:17 PM

Valid to:
5/20/2015 4:14:17 PM

Subject:
CN="SHANGRAO WANGJU TIANXIA TECHNOLOGY CO.,LTD.", E=370613157@qq.com, O="SHANGRAO WANGJU TIANXIA TECHNOLOGY CO.,LTD.", L=Shangrao, S=Jiangxi, C=CN

Issuer:
CN=WoSign Class 3 Code Signing CA, O=WoSign CA Limited, C=CN

Serial number:
2b4e7078b9e5389032c973c65dddce95

Scanner detections:
Malware distribution  (92% detected)

Scan engine
Details
Detections

Reason Heuristics
PUP.SHANGRAO (M), PUP (M)
100.00%

1 / 68      (Malware)
jsbrowser.exe (by The kuping Authors)  (a4f5209241f8eca4f764e23a9d48e1cd)

1 / 68      (Malware)
uninstall.EXE  (8858942d71ebe7356924ac87723e131e)

1 / 68      (Malware)
KP_5.EXE  (1c3839009825c19450105e36c2d3faea)

1 / 68      (Malware)
uninstall.EXE  (a29cc28b710d174bd3532a2aa286ab6d)

1 / 68      (Malware)
bkill_a_41711.exe  (5ef64d804049b6b468cae07c83623ef0)

1 / 68      (Malware)
dudu_b_80020.exe  (ef434848359309e90dca07e460595242)

1 / 68      (Malware)
全集txt_a_41660.exe  (5a8b05f69d5f267f23fa74e97fb93e20)

1 / 68      (Malware)
dudu_b_54900.exe  (01968390e5d021246f9f4e39261fccc7)

1 / 68      (Malware)
TongJICNZZ.dll (DataAna Dynamic Link Library)  (d5187858618451c7f95e7da2d54b4d14)

1 / 68      (Malware)
wow_helper.exe  (d5eea68cf96c87054d83a5266cf392c9)

1 / 68      (Malware)
getnew.exe (KP_UP)  (d2b2b143b26fc67feaa8be6198d6dbb4)

1 / 68      (Malware)

1 / 68      (Malware)
userbehaviorstatistics.dll  (1f9fe6b7cb80da1938d6c7e7a042cc36)

1 / 68      (Malware)
TongJICNZZ.dll (DataAna Dynamic Link Library)  (0cadc48ada413a32b208f3bdc326b9e4)

1 / 68      (Malware)
Unrar.dll (RAR decompression library by Alexander Roshal)  (1ee05e1eb40bc34fd9b7de33ad998eda)

1 / 68
zlib1.dll (zlib)  (8a58a65bc22a93902f0d24cd8b7ecdba)

1 / 68      (Malware)
KPTOOLBAR.EXE  (07c95672d12531be7ee52b41c6acaad1)

1 / 68      (Malware)
scword.exe  (a97c068736c972f87eafa3af2a920ae0)

1 / 68      (Malware)
kt_b_80177.exe  (c4c51cbfe779ba7e3ab73f491355a467)

1 / 68      (Malware)
serchmode.dll  (2eaf2af5d2f872c1c03af4d4e5659467)

1 / 68      (Malware)
ppgooglenaclpluginchrome.dll  (2a2f5a1b0d520e10a59366c0cc2c7247)

1 / 68      (Malware)
pdf.dll (Chrome PDF Viewer)  (80e14f72e438e9fd6c1eabe79421cff0)

1 / 68
libGLESv2.dll (ANGLE libGLESv2 Dynamic Link Library)  (2c90ba8bfd68f40aa8bf60f10e13b4de)

1 / 68      (Malware)
libexif.dll  (fcc9f37d4441c0bb02fa5a860aad2be4)

1 / 68
libEGL.dll (ANGLE libEGL Dynamic Link Library)  (9d0d881c581a9b85f1783f4668944ec9)

1 / 68      (Malware)
jsbrowsersafe.dll  (1ae57950e763aa336dcec0662da5dd02)

1 / 68      (Malware)
jsbrowser.dll  (4a6b17249ce39c4217916cb7f5c7f1fc)

1 / 68      (Malware)
sopopo_a_52332.exe  (fa1b20e64438806b2109a469baa3e584)

1 / 68      (Malware)
kt_mini.exe  (fd825e290b86ea1d1981305bc9eb8521)

1 / 68      (PUP)
UpData.DLL (KP_UP DLL)  (0a51dd8d7dbdc50e9004947d9e8540d9)

 
Latest 30 of 129 files

* Note, the details and description above are based on the code signing digital signature issued to SHANGRAO WANGJU TIANXIA TECHNOLOGY CO.,LTD. by WoSign CA Limited on May 19, 2014 with the serial number '2b4e7078b9e5389032c973c65dddce95'.