10.6
0-day

410f48c0d17c1bcd9ef267892839e6913134e1f77b7d8a1780a7a0ff30a50d95

b35324a2916ff896f61820ed20f78317.exe

分析耗时

107s

最近分析

文件大小

10.5MB
静态报毒 动态报毒 AI SCORE=99 ARTEMIS BANBRA DECEPTOR INSTALLER MALWARE@#LNJO0ZNE2UMG MAXPCSECURE SECURE SOFTWARE UNSAFE 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Artemis!B35324A2916F 20201204 6.0.6.653
CrowdStrike 20190702 1.0
Alibaba 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win64:Malware-gen 20201204 20.10.5736.0
Kingsoft 20201204 2017.9.26.565
Tencent 20201204 1.0.0.1
静态指标
Queries for the computername (12 个事件)
Time & API Arguments Status Return Repeated
1621000140.219626
GetComputerNameA
computer_name: OSKAR-PC
success 1 0
1621000147.672626
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1621000148.219626
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1621000148.344626
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1621000148.438626
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620999730.770145
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620999730.910145
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620999729.12827
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620999733.22227
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620999736.50327
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620999739.89427
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620999743.33127
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (1 个事件)
Time & API Arguments Status Return Repeated
1621000126.610374
IsDebuggerPresent
failed 0 0
Collects information to fingerprint the system (MachineGuid, DigitalProductId, SystemBiosDate) (1 个事件)
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
This executable is signed
The executable contains unknown PE section names indicative of a packer (could be a false positive) (3 个事件)
section CODE
section DATA
section BSS
行为判定
动态指标
HTTP traffic contains suspicious features which may be indicative of malware related traffic (1 个事件)
suspicious_features POST method with no referer header suspicious_request POST https://update.googleapis.com/service/update2?cup2key=10:262097318&cup2hreq=5a560e46c3afbea45bcfdaec98a5acef462f1df1ac6cc25c8ff36de64e9a1b97
Performs some HTTP requests (5 个事件)
request GET http://reg.maxpcsafe.net/evalstatus.aspx?P1=[38c6-3b41]&P2=windows%207%2064%20bit:oskar-pc&P3=192.168.56.101&P4=[38c6-3b41]&P5=amd%2064level%20=%206%20revi&P6=3600%20mhz&P7=30&P8=41&P9=registrycleaner&P10=vb4d3bbc8a-fd72b187&P11=&P12=&P13=&P14=&P15=&P17=0800-270F-C107-VB4d-3bbc&P18=&P19=08-00-27-0F-C1-07&P21=3&P24=1&P64=RegistryCleaner
request HEAD http://redirector.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe
request HEAD http://r1---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?cms_redirect=yes&mh=ms&mip=202.100.214.100&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1620971304&mv=m&mvi=1&pl=23&shardbypass=yes
request HEAD http://r3---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=de7ccf9ad4cec5af&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1620971304&mv=m&mvi=3
request POST https://update.googleapis.com/service/update2?cup2key=10:262097318&cup2hreq=5a560e46c3afbea45bcfdaec98a5acef462f1df1ac6cc25c8ff36de64e9a1b97
Sends data using the HTTP POST Method (1 个事件)
request POST https://update.googleapis.com/service/update2?cup2key=10:262097318&cup2hreq=5a560e46c3afbea45bcfdaec98a5acef462f1df1ac6cc25c8ff36de64e9a1b97
Allocates read-write-execute memory (usually to unpack itself) (5 个事件)
Time & API Arguments Status Return Repeated
1621000126.203374
NtProtectVirtualMemory
process_identifier: 2988
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
1621000126.203374
NtProtectVirtualMemory
process_identifier: 2988
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 45056
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00401000
success 0 0
1621000126.203374
NtProtectVirtualMemory
process_identifier: 2988
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 274432
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00410000
success 0 0
1621000127.188626
NtAllocateVirtualMemory
process_identifier: 2120
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x01f70000
success 0 0
1620999768.192145
NtAllocateVirtualMemory
process_identifier: 1424
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0000000008830000
success 0 0
Checks whether any human activity is being performed by constantly checking whether the foreground window changed
Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation (1 个事件)
Time & API Arguments Status Return Repeated
1620999732.629145
GetDiskFreeSpaceExW
root_path: C:\Users\Administrator.Oskar-PC\AppData\Local\Microsoft\Windows\Explorer
free_bytes_available: 19383250944
total_number_of_free_bytes: 0
total_number_of_bytes: 0
success 1 0
Creates executable files on the filesystem (7 个事件)
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Max Registry Cleaner\Max Registry Cleaner Help.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Max Registry Cleaner\Uninstall Max Registry Cleaner.lnk
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\is-CQRJT.tmp\MaxSDResourceDll.dll
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\is-CQRJT.tmp\CheckDll.dll
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Max Registry Cleaner\Max Registry Cleaner.lnk
file C:\Users\Public\Desktop\Max Registry Cleaner.lnk
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\is-CQRJT.tmp\CloseAll.exe
Creates a service (1 个事件)
Time & API Arguments Status Return Repeated
1621000148.922626
CreateServiceW
service_start_name:
start_type: 2
service_handle: 0x0402ecc8
display_name: RCVistaSvc
error_control: 1
service_name: RCVistaSvc
filepath: C:\Program Files\Max Registry Cleaner\RCVistaService.exe
filepath_r: C:\Program Files\Max Registry Cleaner\RCVistaService.exe
service_manager_handle: 0x0402ed68
desired_access: 983551
service_type: 16
password:
success 67300552 0
Creates a shortcut to an executable file (5 个事件)
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Max Registry Cleaner\Max Registry Cleaner Help.lnk
file C:\Users\Public\Desktop\Max Registry Cleaner.lnk
file C:\Users\Public\Desktop\Google Chrome.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Max Registry Cleaner\Max Registry Cleaner.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Max Registry Cleaner\Uninstall Max Registry Cleaner.lnk
Drops a binary and executes it (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\is-CQRJT.tmp\_isetup\_setup64.tmp
Drops an executable to the user AppData folder (3 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\is-PPGUS.tmp\b35324a2916ff896f61820ed20f78317.tmp
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\is-CQRJT.tmp\MaxSDResourceDll.dll
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\is-CQRJT.tmp\CheckDll.dll
Executes one or more WMI queries (2 个事件)
wmi
wmi SELECT * FROM Win32_BaseBoard
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1620999749.39427
GetAdaptersAddresses
flags: 0
family: 0
failed 111 0
Queries for potentially installed applications (6 个事件)
Time & API Arguments Status Return Repeated
1621000130.813626
RegOpenKeyExA
access: 0x00000101
base_handle: 0x80000001
key_handle: 0x00000000
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{8D815D9B-4DD9-437E-BFE2-E7374D3E7025}_is1
regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\{8D815D9B-4DD9-437E-BFE2-E7374D3E7025}_is1
options: 0
failed 2 0
1621000130.813626
RegOpenKeyExA
access: 0x00000101
base_handle: 0x80000002
key_handle: 0x00000000
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{8D815D9B-4DD9-437E-BFE2-E7374D3E7025}_is1
regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\{8D815D9B-4DD9-437E-BFE2-E7374D3E7025}_is1
options: 0
failed 2 0
1621000148.578626
RegOpenKeyExA
access: 0x00000108
base_handle: 0x80000002
key_handle: 0x00000000
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FF01AFDA-B214-466F-BED6-FC8D955153AB}_is1
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FF01AFDA-B214-466F-BED6-FC8D955153AB}_is1
options: 0
failed 2 0
1621000148.594626
RegOpenKeyExA
access: 0x00000108
base_handle: 0x80000001
key_handle: 0x00000000
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{8D815D9B-4DD9-437E-BFE2-E7374D3E7025}_is1
regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\{8D815D9B-4DD9-437E-BFE2-E7374D3E7025}_is1
options: 0
failed 2 0
1621000148.594626
RegOpenKeyExA
access: 0x00000108
base_handle: 0x80000002
key_handle: 0x00000000
regkey: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{8D815D9B-4DD9-437E-BFE2-E7374D3E7025}_is1
regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\{8D815D9B-4DD9-437E-BFE2-E7374D3E7025}_is1
options: 0
failed 2 0
1621000148.719626
RegOpenKeyExA
access: 0x00000108
base_handle: 0x80000002
key_handle: 0x00000000
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Max Registry Cleaner_is1
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Max Registry Cleaner_is1
options: 0
failed 2 0
Terminates another process (2 个事件)
Time & API Arguments Status Return Repeated
1621000167.125626
NtTerminateProcess
status_code: 0x00000001
process_identifier: 2984
process_handle: 0x00000244
failed 0 0
1621000167.125626
NtTerminateProcess
status_code: 0x00000001
process_identifier: 2984
process_handle: 0x00000244
failed 3221225738 0
网络通信
Communicates with host for which no DNS query was performed (2 个事件)
host 172.217.24.14
host 203.208.40.34
Installs itself for autorun at Windows startup (3 个事件)
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RCSystemTray reg_value C:\Program Files\Max Registry Cleaner\MaxRCSystemTray.exe
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RCAutoLiveUpdate reg_value C:\Program Files\Max Registry Cleaner\MaxLURC.exe -AUTO
service_name RCVistaSvc service_path C:\Program Files\Max Registry Cleaner\RCVistaService.exe
Sets or modifies WPAD proxy autoconfiguration file for traffic interception (15 个事件)
Time & API Arguments Status Return Repeated
1620999751.98827
RegSetValueExA
key_handle: 0x0000000000000410
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionReason
success 0 0
1620999752.00327
RegSetValueExA
key_handle: 0x0000000000000410
value: Бø1ÅH×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionTime
success 0 0
1620999752.00327
RegSetValueExA
key_handle: 0x0000000000000410
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecision
success 0 0
1620999752.00327
RegSetValueExW
key_handle: 0x0000000000000410
value: 网络 2
regkey_r: WpadNetworkName
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadNetworkName
success 0 0
1620999752.00327
RegSetValueExA
key_handle: 0x000000000000042c
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionReason
success 0 0
1620999752.00327
RegSetValueExA
key_handle: 0x000000000000042c
value: Бø1ÅH×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionTime
success 0 0
1620999752.00327
RegSetValueExA
key_handle: 0x000000000000042c
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecision
success 0 0
1620999752.09727
RegSetValueExW
key_handle: 0x000000000000040c
value: {40112ABE-63B3-43C3-BE93-1440EE3AF106}
regkey_r: WpadLastNetwork
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadLastNetwork
success 0 0
1620999753.69127
RegSetValueExA
key_handle: 0x0000000000000488
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionReason
success 0 0
1620999753.69127
RegSetValueExA
key_handle: 0x0000000000000488
value: @mü2ÅH×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionTime
success 0 0
1620999753.69127
RegSetValueExA
key_handle: 0x0000000000000488
value: 0
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecision
success 0 0
1620999753.69127
RegSetValueExW
key_handle: 0x0000000000000488
value: 网络 2
regkey_r: WpadNetworkName
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadNetworkName
success 0 0
1620999753.70627
RegSetValueExA
key_handle: 0x000000000000048c
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionReason
success 0 0
1620999753.70627
RegSetValueExA
key_handle: 0x000000000000048c
value: @mü2ÅH×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionTime
success 0 0
1620999753.70627
RegSetValueExA
key_handle: 0x000000000000048c
value: 0
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecision
success 0 0
File has been identified by 21 AntiVirus engines on VirusTotal as malicious (21 个事件)
MicroWorld-eScan Application.Deceptor.AAW
McAfee Artemis!B35324A2916F
Cylance Unsafe
K7GW Trojan ( 00536e631 )
K7AntiVirus Trojan ( 00536e631 )
BitDefender Application.Deceptor.AAW
Avast Win64:Malware-gen
Ad-Aware Application.Deceptor.AAW
Comodo Malware@#lnjo0zne2umg
DrWeb Program.Unwanted.2262
McAfee-GW-Edition Artemis!Trojan
FireEye Application.Deceptor.AAW
Emsisoft Application.Deceptor.AAW (B)
Jiangmin Trojan.Banker.Banbra.eon
Gridinsoft PUP.Win32.MaxPCsecure.dd!n
Arcabit Application.Deceptor.AAW
GData Application.Deceptor.AAW
MAX malware (ai score=99)
ESET-NOD32 a variant of Win64/MaxPCsecure.A potentially unwanted
Fortinet Riskware/Max_Secure_Software_Installer
AVG Win64:Malware-gen
Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually) (1 个事件)
dead_host 172.217.27.142:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

1992-06-20 06:22:17

Imports

Library kernel32.dll:
0x40e0c4 VirtualFree
0x40e0c8 VirtualAlloc
0x40e0cc LocalFree
0x40e0d0 LocalAlloc
0x40e0d4 WideCharToMultiByte
0x40e0d8 TlsSetValue
0x40e0dc TlsGetValue
0x40e0e0 MultiByteToWideChar
0x40e0e4 GetModuleHandleA
0x40e0e8 GetLastError
0x40e0ec GetCommandLineA
0x40e0f0 WriteFile
0x40e0f4 SetFilePointer
0x40e0f8 SetEndOfFile
0x40e0fc RtlUnwind
0x40e100 ReadFile
0x40e104 RaiseException
0x40e108 GetStdHandle
0x40e10c GetFileSize
0x40e110 GetSystemTime
0x40e114 GetFileType
0x40e118 ExitProcess
0x40e11c CreateFileA
0x40e120 CloseHandle
Library user32.dll:
0x40e128 MessageBoxA
Library oleaut32.dll:
0x40e130 VariantChangeTypeEx
0x40e134 VariantCopyInd
0x40e138 VariantClear
0x40e13c SysStringLen
0x40e140 SysAllocStringLen
Library advapi32.dll:
0x40e148 RegQueryValueExA
0x40e14c RegOpenKeyExA
0x40e150 RegCloseKey
0x40e154 OpenProcessToken
Library kernel32.dll:
0x40e160 WriteFile
0x40e164 VirtualQuery
0x40e168 VirtualProtect
0x40e16c VirtualFree
0x40e170 VirtualAlloc
0x40e174 Sleep
0x40e178 SizeofResource
0x40e17c SetLastError
0x40e180 SetFilePointer
0x40e184 SetErrorMode
0x40e188 SetEndOfFile
0x40e18c RemoveDirectoryA
0x40e190 ReadFile
0x40e194 LockResource
0x40e198 LoadResource
0x40e19c LoadLibraryA
0x40e1a0 IsDBCSLeadByte
0x40e1a8 GetVersionExA
0x40e1ac GetVersion
0x40e1b4 GetSystemInfo
0x40e1b8 GetSystemDirectoryA
0x40e1c0 GetProcAddress
0x40e1c4 GetModuleHandleA
0x40e1c8 GetModuleFileNameA
0x40e1cc GetLocaleInfoA
0x40e1d0 GetLastError
0x40e1d4 GetFullPathNameA
0x40e1d8 GetFileSize
0x40e1dc GetFileAttributesA
0x40e1e0 GetExitCodeProcess
0x40e1e8 GetCurrentProcess
0x40e1ec GetCommandLineA
0x40e1f0 GetACP
0x40e1f4 InterlockedExchange
0x40e1f8 FormatMessageA
0x40e1fc FindResourceA
0x40e200 DeleteFileA
0x40e204 CreateProcessA
0x40e208 CreateFileA
0x40e20c CreateDirectoryA
0x40e210 CloseHandle
Library user32.dll:
0x40e218 TranslateMessage
0x40e21c SetWindowLongA
0x40e220 PeekMessageA
0x40e228 MessageBoxA
0x40e22c LoadStringA
0x40e230 ExitWindowsEx
0x40e234 DispatchMessageA
0x40e238 DestroyWindow
0x40e23c CreateWindowExA
0x40e240 CallWindowProcA
0x40e244 CharPrevA
Library comctl32.dll:
0x40e24c InitCommonControls
Library advapi32.dll:

Hosts

No hosts contacted.

TCP

Source Source Port Destination Destination Port
192.168.56.101 49228 113.108.239.194 r1---sn-j5o7dn7e.gvt1.com 80
192.168.56.101 49229 113.108.239.196 r3---sn-j5o7dn7e.gvt1.com 80
192.168.56.101 49227 203.208.41.65 redirector.gvt1.com 80
192.168.56.101 49223 203.208.41.66 update.googleapis.com 443
192.168.56.101 49212 74.208.178.48 reg.maxpcsafe.net 80

UDP

Source Source Port Destination Destination Port
192.168.56.101 50002 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 50568 114.114.114.114 53
192.168.56.101 51808 114.114.114.114 53
192.168.56.101 53210 114.114.114.114 53
192.168.56.101 53237 114.114.114.114 53
192.168.56.101 53380 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 57236 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 60123 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 60384 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 62318 224.0.0.252 5355

HTTP & HTTPS Requests

URI Data
http://redirector.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe
HEAD /edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.5
X-Old-UID: cnt=0
X-Last-HR: 0x0
X-Last-HTTP-Status-Code: 0
X-Retry-Count: 0
X-HTTP-Attempts: 1
Host: redirector.gvt1.com

http://reg.maxpcsafe.net/evalstatus.aspx?P1=[38c6-3b41]&P2=windows%207%2064%20bit:oskar-pc&P3=192.168.56.101&P4=[38c6-3b41]&P5=amd%2064level%20=%206%20revi&P6=3600%20mhz&P7=30&P8=41&P9=registrycleaner&P10=vb4d3bbc8a-fd72b187&P11=&P12=&P13=&P14=&P15=&P17=0800-270F-C107-VB4d-3bbc&P18=&P19=08-00-27-0F-C1-07&P21=3&P24=1&P64=RegistryCleaner
GET /evalstatus.aspx?P1=[38c6-3b41]&P2=windows%207%2064%20bit:oskar-pc&P3=192.168.56.101&P4=[38c6-3b41]&P5=amd%2064level%20=%206%20revi&P6=3600%20mhz&P7=30&P8=41&P9=registrycleaner&P10=vb4d3bbc8a-fd72b187&P11=&P12=&P13=&P14=&P15=&P17=0800-270F-C107-VB4d-3bbc&P18=&P19=08-00-27-0F-C1-07&P21=3&P24=1&P64=RegistryCleaner HTTP/1.1
User-Agent: VchReg
Host: reg.maxpcsafe.net
Cache-Control: no-cache

http://r1---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?cms_redirect=yes&mh=ms&mip=202.100.214.100&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1620971304&mv=m&mvi=1&pl=23&shardbypass=yes
HEAD /edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?cms_redirect=yes&mh=ms&mip=202.100.214.100&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1620971304&mv=m&mvi=1&pl=23&shardbypass=yes HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.5
X-Old-UID: cnt=0
X-Last-HR: 0x0
X-Last-HTTP-Status-Code: 0
X-Retry-Count: 0
X-HTTP-Attempts: 1
Host: r1---sn-j5o7dn7e.gvt1.com

http://r3---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=de7ccf9ad4cec5af&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1620971304&mv=m&mvi=3
HEAD /edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=de7ccf9ad4cec5af&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1620971304&mv=m&mvi=3 HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.5
X-Old-UID: cnt=0
X-Last-HR: 0x0
X-Last-HTTP-Status-Code: 0
X-Retry-Count: 0
X-HTTP-Attempts: 1
Host: r3---sn-j5o7dn7e.gvt1.com

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.