10.8
0-day

10f3e500f737a770faa43959f6df6ab49db8d959e7ae6c7cc736719eb8b411f6

74645f18bdab426f95a7b8a9ac9e3029.exe

分析耗时

78s

最近分析

文件大小

633.5KB
静态报毒 动态报毒 AGKY AI SCORE=80 AIDETECTVM ALI2000015 CLASSIC CLIPPER CONFIDENCE DELF DELFINJECT DELPHILESS EDRVG ELDORADO EMZL ENAA FAREIT GENERICKD HIGH CONFIDENCE HRHBBU KRYPT KRYPTIK LOKI LOKIBOT MALREP MALWARE2 MALWARE@#1B8U5B0913DTR NANOCORE NGW@AK04FKDI PUTTY SCORE SUSGEN THIBABO TSCOPE UNSAFE X2091 ZELPHIF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Fareit-FPQ!74645F18BDAB 20200921 6.0.6.653
Alibaba Trojan:Win32/DelfInject.ali2000015 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:Trojan-gen 20200922 18.4.3895.0
Tencent Win32.Trojan.Kryptik.Agky 20200922 1.0.0.1
Kingsoft 20200922 2013.8.14.323
CrowdStrike win/malicious_confidence_90% (W) 20190702 1.0
静态指标
Queries for the computername (3 个事件)
Time & API Arguments Status Return Repeated
1619605606.29575
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619605612.23375
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619605616.85875
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Collects information to fingerprint the system (MachineGuid, DigitalProductId, SystemBiosDate) (1 个事件)
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Tries to locate where the browsers are installed (1 个事件)
registry HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619605602.81175
GlobalMemoryStatusEx
success 1 0
The executable contains unknown PE section names indicative of a packer (could be a false positive) (3 个事件)
section CODE
section DATA
section BSS
The executable uses a known packer (1 个事件)
packer BobSoft Mini Delphi -> BoB / BobSoft
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (3 个事件)
Time & API Arguments Status Return Repeated
1619605599.920626
NtAllocateVirtualMemory
process_identifier: 2976
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00360000
success 0 0
1619605600.155626
NtProtectVirtualMemory
process_identifier: 2976
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 69632
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00461000
success 0 0
1619605600.155626
NtAllocateVirtualMemory
process_identifier: 2976
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01e00000
success 0 0
Steals private information from local Internet browsers (19 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Opera\Opera Next\data\User Data\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Opera\Opera Next\data\User Data\Default\Web Data
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Opera\Opera Next\data\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Opera\Opera Next\data\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Chromium\User Data\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Chromium\User Data\Default\Web Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\MapleStudio\ChromePlus\User Data\Default\Web Data
file C:\Users\Administrator.Oskar-PC\AppData\LocalMapleStudio\ChromePlus\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\LocalMapleStudio\ChromePlus\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\MapleStudio\ChromePlus\User Data\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Nichrome\User Data\Default\Web Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Nichrome\User Data\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\RockMelt\User Data\Default\Web Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\RockMelt\User Data\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Yandex\YandexBrowser\User Data\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Yandex\YandexBrowser\User Data\Default\Web Data
registry HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\SeaMonkey
registry HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox
Moves the original executable to a new location (1 个事件)
Time & API Arguments Status Return Repeated
1619605616.82775
MoveFileWithProgressW
oldfilepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\74645f18bdab426f95a7b8a9ac9e3029.exe
newfilepath: C:\Users\Administrator.Oskar-PC\AppData\Roaming\6ED2B0\0019EA.exe
newfilepath_r: C:\Users\Administrator.Oskar-PC\AppData\Roaming\6ED2B0\0019EA.exe
flags: 1
oldfilepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\74645f18bdab426f95a7b8a9ac9e3029.exe
success 1 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.473125855982493 section {'size_of_data': '0x00022c00', 'virtual_address': '0x00082000', 'entropy': 7.473125855982493, 'name': '.rsrc', 'virtual_size': '0x00022b80'} description A section with a high entropy has been found
entropy 0.21976284584980238 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (1 个事件)
Time & API Arguments Status Return Repeated
1619605612.13975
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Harvests credentials from local FTP client softwares (22 个事件)
file C:\Program Files (x86)\FTPGetter\Profile\servers.xml
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\FTPGetter\servers.xml
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Estsoft\ALFTP\ESTdb2.dat
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\wcx_ftp.ini
file C:\Windows\wcx_ftp.ini
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\GHISLER\wcx_ftp.ini
file C:\Users\Administrator.Oskar-PC\wcx_ftp.ini
file C:\Windows\32BitFtp.ini
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\FileZilla\sitemanager.xml
file C:\Program Files (x86)\FileZilla\Filezilla.xml
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\FileZilla\filezilla.xml
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\FileZilla\recentservers.xml
registry HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts
registry HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts
registry HKEY_CURRENT_USER\Software\Ghisler\Total Commander
registry HKEY_CURRENT_USER\Software\VanDyke\SecureFX
registry HKEY_CURRENT_USER\Software\LinasFTP\Site Manager
registry HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings
registry HKEY_CURRENT_USER\Software\SimonTatham\PuTTY\Sessions
registry HKEY_LOCAL_MACHINE\Software\SimonTatham\PuTTY\Sessions
registry HKEY_CURRENT_USER\Software\Martin Prikryl
registry HKEY_LOCAL_MACHINE\Software\Martin Prikryl
Harvests information related to installed instant messenger clients (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\.purple\accounts.xml
Harvests credentials from local email clients (3 个事件)
registry HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
registry HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Thunderbird
registry HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 2976 called NtSetContextThread to modify thread in remote process 2272
Time & API Arguments Status Return Repeated
1619605600.405626
NtSetContextThread
thread_handle: 0x000000f8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4274654
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2272
success 0 0
Putty Files, Registry Keys and/or Mutexes Detected
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 2976 resumed a thread in remote process 2272
Time & API Arguments Status Return Repeated
1619605601.155626
NtResumeThread
thread_handle: 0x000000f8
suspend_count: 1
process_identifier: 2272
success 0 0
Generates some ICMP traffic
Executed a process and injected code into it, probably while unpacking (7 个事件)
Time & API Arguments Status Return Repeated
1619605600.295626
CreateProcessInternalW
thread_identifier: 1376
thread_handle: 0x000000f8
process_identifier: 2272
current_directory:
filepath:
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\74645f18bdab426f95a7b8a9ac9e3029.exe"
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x000000fc
inherit_handles: 0
success 1 0
1619605600.295626
NtUnmapViewOfSection
process_identifier: 2272
region_size: 4096
process_handle: 0x000000fc
base_address: 0x00400000
success 0 0
1619605600.295626
NtMapViewOfSection
section_handle: 0x00000104
process_identifier: 2272
commit_size: 663552
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x000000fc
allocation_type: 0 ()
section_offset: 0
view_size: 663552
base_address: 0x00400000
success 0 0
1619605600.405626
NtGetContextThread
thread_handle: 0x000000f8
success 0 0
1619605600.405626
NtSetContextThread
thread_handle: 0x000000f8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4274654
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2272
success 0 0
1619605601.155626
NtResumeThread
thread_handle: 0x000000f8
suspend_count: 1
process_identifier: 2272
success 0 0
1619605603.85875
NtResumeThread
thread_handle: 0x00000110
suspend_count: 1
process_identifier: 2272
success 0 0
File has been identified by 55 AntiVirus engines on VirusTotal as malicious (50 out of 55 个事件)
Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.34359618
FireEye Generic.mg.74645f18bdab426f
McAfee Fareit-FPQ!74645F18BDAB
Cylance Unsafe
Zillya Trojan.Injector.Win32.762536
SUPERAntiSpyware Trojan.Agent/Gen-Loki
K7AntiVirus Trojan ( 0056e05d1 )
Alibaba Trojan:Win32/DelfInject.ali2000015
K7GW Trojan ( 0056e05d1 )
Cybereason malicious.2865b3
Arcabit Trojan.Generic.D20C4942
TrendMicro Trojan.Win32.MALREP.THIBABO
Cyren W32/Trojan.BIW.gen!Eldorado
Symantec Infostealer.Lokibot!43
APEX Malicious
Avast Win32:Trojan-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Kryptik.gen
BitDefender Trojan.GenericKD.34359618
NANO-Antivirus Trojan.Win32.Kryptik.hrhbbu
Paloalto generic.ml
AegisLab Trojan.Multi.Generic.4!c
Tencent Win32.Trojan.Kryptik.Agky
Ad-Aware Trojan.GenericKD.34359618
Sophos Mal/Generic-S
Comodo Malware@#1b8u5b0913dtr
F-Secure Trojan.TR/Kryptik.edrvg
DrWeb Trojan.Clipper.8
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-S
Emsisoft Trojan.GenericKD.34359618 (B)
Jiangmin Trojan.Kryptik.cdj
Avira TR/Kryptik.edrvg
Antiy-AVL Trojan/Win32.Kryptik
Microsoft Trojan:Win32/NanoCore.VD!MTB
ZoneAlarm HEUR:Trojan.Win32.Kryptik.gen
GData Trojan.GenericKD.34359618
AhnLab-V3 Suspicious/Win.Delphiless.X2091
BitDefenderTheta Gen:NN.ZelphiF.34254.NGW@aK04fkdi
ALYac Trojan.GenericKD.34359618
MAX malware (ai score=80)
VBA32 TScope.Trojan.Delf
Malwarebytes Trojan.MalPack.DLF
ESET-NOD32 a variant of Win32/Injector.ENAA
TrendMicro-HouseCall Trojan.Win32.MALREP.THIBABO
Rising Trojan.Kryptik!1.CAC0 (CLASSIC)
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.300983.susgen
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

1992-06-20 06:22:17

Imports

Library kernel32.dll:
0x47513c VirtualFree
0x475140 VirtualAlloc
0x475144 LocalFree
0x475148 LocalAlloc
0x47514c GetVersion
0x475150 GetCurrentThreadId
0x47515c VirtualQuery
0x475160 WideCharToMultiByte
0x475168 MultiByteToWideChar
0x47516c lstrlenA
0x475170 lstrcpynA
0x475174 LoadLibraryExA
0x475178 GetThreadLocale
0x47517c GetStartupInfoA
0x475180 GetProcAddress
0x475184 GetModuleHandleA
0x475188 GetModuleFileNameA
0x47518c GetLocaleInfoA
0x475190 GetLastError
0x475198 GetCommandLineA
0x47519c FreeLibrary
0x4751a0 FindFirstFileA
0x4751a4 FindClose
0x4751a8 ExitProcess
0x4751ac WriteFile
0x4751b4 RtlUnwind
0x4751b8 RaiseException
0x4751bc GetStdHandle
Library user32.dll:
0x4751c4 GetKeyboardType
0x4751c8 LoadStringA
0x4751cc MessageBoxA
0x4751d0 CharNextA
Library advapi32.dll:
0x4751d8 RegQueryValueExA
0x4751dc RegOpenKeyExA
0x4751e0 RegCloseKey
Library oleaut32.dll:
0x4751e8 SysFreeString
0x4751ec SysReAllocStringLen
0x4751f0 SysAllocStringLen
Library kernel32.dll:
0x4751f8 TlsSetValue
0x4751fc TlsGetValue
0x475200 LocalAlloc
0x475204 GetModuleHandleA
Library advapi32.dll:
0x47520c RegQueryValueExA
0x475210 RegOpenKeyExA
0x475214 RegCloseKey
Library kernel32.dll:
0x47521c lstrcpyA
0x475220 WriteFile
0x475224 WaitForSingleObject
0x475228 VirtualQuery
0x47522c VirtualProtect
0x475230 VirtualAlloc
0x475234 Sleep
0x475238 SizeofResource
0x47523c SetThreadLocale
0x475240 SetFilePointer
0x475244 SetEvent
0x475248 SetErrorMode
0x47524c SetEndOfFile
0x475250 ResetEvent
0x475254 ReadFile
0x475258 MulDiv
0x47525c LockResource
0x475260 LoadResource
0x475264 LoadLibraryA
0x475270 GlobalUnlock
0x475274 GlobalReAlloc
0x475278 GlobalHandle
0x47527c GlobalLock
0x475280 GlobalFree
0x475284 GlobalFindAtomA
0x475288 GlobalDeleteAtom
0x47528c GlobalAlloc
0x475290 GlobalAddAtomA
0x475298 GetVersionExA
0x47529c GetVersion
0x4752a0 GetTickCount
0x4752a4 GetThreadLocale
0x4752ac GetSystemInfo
0x4752b0 GetStringTypeExA
0x4752b4 GetStdHandle
0x4752b8 GetProcAddress
0x4752bc GetModuleHandleA
0x4752c0 GetModuleFileNameA
0x4752c4 GetLocaleInfoA
0x4752c8 GetLocalTime
0x4752cc GetLastError
0x4752d0 GetFullPathNameA
0x4752d4 GetFileAttributesA
0x4752d8 GetDiskFreeSpaceA
0x4752dc GetDateFormatA
0x4752e0 GetCurrentThreadId
0x4752e4 GetCurrentProcessId
0x4752e8 GetCPInfo
0x4752ec GetACP
0x4752f0 FreeResource
0x4752f4 InterlockedExchange
0x4752f8 FreeLibrary
0x4752fc FormatMessageA
0x475300 FindResourceA
0x475304 FindNextFileA
0x475308 FindFirstFileA
0x47530c FindClose
0x47531c EnumCalendarInfoA
0x475328 CreateThread
0x47532c CreateFileA
0x475330 CreateEventA
0x475334 CompareStringA
0x475338 CloseHandle
Library version.dll:
0x475340 VerQueryValueA
0x475348 GetFileVersionInfoA
Library gdi32.dll:
0x475350 UnrealizeObject
0x475354 StretchBlt
0x475358 SetWindowOrgEx
0x47535c SetWinMetaFileBits
0x475360 SetViewportOrgEx
0x475364 SetTextColor
0x475368 SetStretchBltMode
0x47536c SetROP2
0x475370 SetPixel
0x475374 SetEnhMetaFileBits
0x475378 SetDIBColorTable
0x47537c SetBrushOrgEx
0x475380 SetBkMode
0x475384 SetBkColor
0x475388 SelectPalette
0x47538c SelectObject
0x475390 SelectClipRgn
0x475394 SaveDC
0x475398 RestoreDC
0x47539c Rectangle
0x4753a0 RectVisible
0x4753a4 RealizePalette
0x4753a8 Polyline
0x4753ac PlayEnhMetaFile
0x4753b0 PatBlt
0x4753b4 MoveToEx
0x4753b8 MaskBlt
0x4753bc LineTo
0x4753c0 IntersectClipRect
0x4753c4 GetWindowOrgEx
0x4753c8 GetWinMetaFileBits
0x4753cc GetTextMetricsA
0x4753d8 GetStockObject
0x4753dc GetPixel
0x4753e0 GetPaletteEntries
0x4753e4 GetObjectA
0x4753f0 GetEnhMetaFileBits
0x4753f4 GetDeviceCaps
0x4753f8 GetDIBits
0x4753fc GetDIBColorTable
0x475400 GetDCOrgEx
0x475408 GetClipRgn
0x47540c GetClipBox
0x475410 GetBrushOrgEx
0x475414 GetBitmapBits
0x475418 GdiFlush
0x47541c ExtTextOutA
0x475420 ExcludeClipRect
0x475424 DeleteObject
0x475428 DeleteEnhMetaFile
0x47542c DeleteDC
0x475430 CreateSolidBrush
0x475434 CreateRectRgn
0x475438 CreatePenIndirect
0x47543c CreatePalette
0x475444 CreateFontIndirectA
0x475448 CreateDIBitmap
0x47544c CreateDIBSection
0x475450 CreateCompatibleDC
0x475458 CreateBrushIndirect
0x47545c CreateBitmap
0x475460 CopyEnhMetaFileA
0x475464 BitBlt
Library user32.dll:
0x47546c CreateWindowExA
0x475470 WindowFromPoint
0x475474 WinHelpA
0x475478 WaitMessage
0x47547c UpdateWindow
0x475480 UnregisterClassA
0x475484 UnhookWindowsHookEx
0x475488 TranslateMessage
0x475490 TrackPopupMenu
0x475498 ShowWindow
0x47549c ShowScrollBar
0x4754a0 ShowOwnedPopups
0x4754a4 ShowCursor
0x4754a8 SetWindowsHookExA
0x4754ac SetWindowTextA
0x4754b0 SetWindowPos
0x4754b4 SetWindowPlacement
0x4754b8 SetWindowLongA
0x4754bc SetTimer
0x4754c0 SetScrollRange
0x4754c4 SetScrollPos
0x4754c8 SetScrollInfo
0x4754cc SetRect
0x4754d0 SetPropA
0x4754d4 SetParent
0x4754d8 SetMenuItemInfoA
0x4754dc SetMenu
0x4754e0 SetForegroundWindow
0x4754e4 SetFocus
0x4754e8 SetCursor
0x4754ec SetClassLongA
0x4754f0 SetCapture
0x4754f4 SetActiveWindow
0x4754f8 SendMessageA
0x4754fc ScrollWindow
0x475500 ScreenToClient
0x475504 RemovePropA
0x475508 RemoveMenu
0x47550c ReleaseDC
0x475510 ReleaseCapture
0x47551c RegisterClassA
0x475520 RedrawWindow
0x475524 PtInRect
0x475528 PostQuitMessage
0x47552c PostMessageA
0x475530 PeekMessageA
0x475534 OffsetRect
0x475538 OemToCharA
0x47553c MessageBoxA
0x475540 MapWindowPoints
0x475544 MapVirtualKeyA
0x475548 LoadStringA
0x47554c LoadKeyboardLayoutA
0x475550 LoadIconA
0x475554 LoadCursorA
0x475558 LoadBitmapA
0x47555c KillTimer
0x475560 IsZoomed
0x475564 IsWindowVisible
0x475568 IsWindowEnabled
0x47556c IsWindow
0x475570 IsRectEmpty
0x475574 IsIconic
0x475578 IsDialogMessageA
0x47557c IsChild
0x475580 InvalidateRect
0x475584 IntersectRect
0x475588 InsertMenuItemA
0x47558c InsertMenuA
0x475590 InflateRect
0x475598 GetWindowTextA
0x47559c GetWindowRect
0x4755a0 GetWindowPlacement
0x4755a4 GetWindowLongA
0x4755a8 GetWindowDC
0x4755ac GetTopWindow
0x4755b0 GetSystemMetrics
0x4755b4 GetSystemMenu
0x4755b8 GetSysColorBrush
0x4755bc GetSysColor
0x4755c0 GetSubMenu
0x4755c4 GetScrollRange
0x4755c8 GetScrollPos
0x4755cc GetScrollInfo
0x4755d0 GetPropA
0x4755d4 GetParent
0x4755d8 GetWindow
0x4755dc GetMenuStringA
0x4755e0 GetMenuState
0x4755e4 GetMenuItemInfoA
0x4755e8 GetMenuItemID
0x4755ec GetMenuItemCount
0x4755f0 GetMenu
0x4755f4 GetLastActivePopup
0x4755f8 GetKeyboardState
0x475600 GetKeyboardLayout
0x475604 GetKeyState
0x475608 GetKeyNameTextA
0x47560c GetIconInfo
0x475610 GetForegroundWindow
0x475614 GetFocus
0x475618 GetDlgItem
0x47561c GetDesktopWindow
0x475620 GetDCEx
0x475624 GetDC
0x475628 GetCursorPos
0x47562c GetCursor
0x475630 GetClipboardData
0x475634 GetClientRect
0x475638 GetClassNameA
0x47563c GetClassInfoA
0x475640 GetCapture
0x475644 GetActiveWindow
0x475648 FrameRect
0x47564c FindWindowA
0x475650 FillRect
0x475654 EqualRect
0x475658 EnumWindows
0x47565c EnumThreadWindows
0x475660 EndPaint
0x475664 EnableWindow
0x475668 EnableScrollBar
0x47566c EnableMenuItem
0x475670 DrawTextA
0x475674 DrawMenuBar
0x475678 DrawIconEx
0x47567c DrawIcon
0x475680 DrawFrameControl
0x475684 DrawFocusRect
0x475688 DrawEdge
0x47568c DispatchMessageA
0x475690 DestroyWindow
0x475694 DestroyMenu
0x475698 DestroyIcon
0x47569c DestroyCursor
0x4756a0 DeleteMenu
0x4756a4 DefWindowProcA
0x4756a8 DefMDIChildProcA
0x4756ac DefFrameProcA
0x4756b0 CreatePopupMenu
0x4756b4 CreateMenu
0x4756b8 CreateIcon
0x4756bc ClientToScreen
0x4756c0 CheckMenuItem
0x4756c4 CallWindowProcA
0x4756c8 CallNextHookEx
0x4756cc BeginPaint
0x4756d0 CharNextA
0x4756d4 CharLowerBuffA
0x4756d8 CharLowerA
0x4756dc CharToOemA
0x4756e0 AdjustWindowRectEx
Library kernel32.dll:
0x4756ec Sleep
Library oleaut32.dll:
0x4756f4 SafeArrayPtrOfIndex
0x4756f8 SafeArrayGetUBound
0x4756fc SafeArrayGetLBound
0x475700 SafeArrayCreate
0x475704 VariantChangeType
0x475708 VariantCopy
0x47570c VariantClear
0x475710 VariantInit
Library comctl32.dll:
0x475720 ImageList_Write
0x475724 ImageList_Read
0x475734 ImageList_DragMove
0x475738 ImageList_DragLeave
0x47573c ImageList_DragEnter
0x475740 ImageList_EndDrag
0x475744 ImageList_BeginDrag
0x475748 ImageList_Remove
0x47574c ImageList_DrawEx
0x475750 ImageList_Replace
0x475754 ImageList_Draw
0x475764 ImageList_Add
0x47576c ImageList_Destroy
0x475770 ImageList_Create
Library comdlg32.dll:
0x475778 GetOpenFileNameA

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49713 114.114.114.114 53
192.168.56.101 50002 114.114.114.114 53
192.168.56.101 53237 114.114.114.114 53
192.168.56.101 57756 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 62318 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 63429 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50003 239.255.255.250 3702
192.168.56.101 50539 239.255.255.250 1900

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.