6.2
高危

27b62d379ede892c507bfdb306aa53e47f0e27de0292cd290cc9c9c43640f04f

d35010d3f5c8e1b769eb465eb124c69a.exe

分析耗时

29s

最近分析

文件大小

823.0KB
静态报毒 动态报毒 100% AGENTTESLA AI SCORE=80 BSCOPE BUHVNF CLASSIC CONFIDENCE DELPHI DELPHILESS EMZL ENAK FAREIT GENERICKD HIGH CONFIDENCE HQMR HSFIAS IGENT KCLOUD KRYPTIK LOKI LOKIBOT MALWARE@#4DJMVD3HHKMG QQYIH SCORE SIGGEN2 STATIC AI SUSGEN SUSPICIOUS PE UNSAFE VSNW11H20 WPIU X2094 ZELPHIF ZGW@AQI5Z 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Fareit-FPQ!D35010D3F5C8 20201226 6.0.6.653
Alibaba Trojan:Win32/Kryptik.472bfbce 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:Malware-gen 20201226 21.1.5827.0
Tencent Win32.Trojan.Kryptik.Wpiu 20201226 1.0.0.1
Kingsoft Win32.Troj.Undef.(kcloud) 20201226 2017.9.26.565
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
The executable contains unknown PE section names indicative of a packer (could be a false positive) (3 个事件)
section CODE
section DATA
section BSS
The executable uses a known packer (1 个事件)
packer BobSoft Mini Delphi -> BoB / BobSoft
One or more processes crashed (1 个事件)
Time & API Arguments Status Return Repeated
1619914788.156751
__exception__
stacktrace:
RtlFlsAlloc+0x421 EtwNotificationRegister-0x6ae ntdll+0x3ee84 @ 0x77d6ee84
RtlRunOnceComplete+0x3a4 LdrLoadDll-0xb1 ntdll+0x3c389 @ 0x77d6c389
LdrLoadDll+0x7b _strcmpi-0x304 ntdll+0x3c4b5 @ 0x77d6c4b5
New_ntdll_LdrLoadDll@16+0x7b New_ntdll_LdrUnloadDll@4-0xb7 @ 0x7485d4cf
LoadLibraryExW+0x178 LoadLibraryExA-0x2a kernelbase+0x11d2a @ 0x778f1d2a
d35010d3f5c8e1b769eb465eb124c69a+0x543f8 @ 0x4543f8
_CorValidateImage+0x83f _CorExeMain-0x2cc mscoree+0x4b0f @ 0x75174b0f
_CorExeMain+0xf62 CreateConfigStream-0x209a mscoree+0x5d3d @ 0x75175d3d
0x57005c

registers.esp: 1633872
registers.edi: 0
registers.eax: 0
registers.ebp: 1633912
registers.edx: 582600
registers.ebx: 0
registers.esi: 1634116
registers.ecx: 176
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xfce314ad
success 0 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (28 个事件)
Time & API Arguments Status Return Repeated
1619914786.062626
NtAllocateVirtualMemory
process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003f0000
success 0 0
1619914786.125626
NtProtectVirtualMemory
process_identifier: 2868
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00475000
success 0 0
1619914786.125626
NtAllocateVirtualMemory
process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004f0000
success 0 0
1619914787.156751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
1619914787.218751
NtAllocateVirtualMemory
process_identifier: 2260
region_size: 1507328
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x01ea0000
success 0 0
1619914787.218751
NtAllocateVirtualMemory
process_identifier: 2260
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x01fd0000
success 0 0
1619914787.218751
NtAllocateVirtualMemory
process_identifier: 2260
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00640000
success 0 0
1619914787.218751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 282624
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00642000
success 0 0
1619914788.078751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00322000
success 0 0
1619914788.078751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x76351000
success 0 0
1619914788.078751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00322000
success 0 0
1619914788.078751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x76353000
success 0 0
1619914788.078751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00322000
success 0 0
1619914788.078751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x76354000
success 0 0
1619914788.093751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00322000
success 0 0
1619914788.093751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x76351000
success 0 0
1619914788.093751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00322000
success 0 0
1619914788.093751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x77d4f000
success 0 0
1619914788.093751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00322000
success 0 0
1619914788.093751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x76353000
success 0 0
1619914788.093751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00322000
success 0 0
1619914788.093751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x76351000
success 0 0
1619914788.093751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00322000
success 0 0
1619914788.093751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x76351000
success 0 0
1619914788.093751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00322000
success 0 0
1619914788.093751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x76354000
success 0 0
1619914788.093751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00322000
success 0 0
1619914788.093751
NtProtectVirtualMemory
process_identifier: 2260
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x76351000
success 0 0
Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping (1 个事件)
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.656394310931044 section {'size_of_data': '0x0003a600', 'virtual_address': '0x0009a000', 'entropy': 7.656394310931044, 'name': '.rsrc', 'virtual_size': '0x0003a548'} description A section with a high entropy has been found
entropy 0.2840632603406326 description Overall entropy of this PE file is high
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 2868 called NtSetContextThread to modify thread in remote process 2260
Time & API Arguments Status Return Repeated
1619914786.531626
NtSetContextThread
thread_handle: 0x00000110
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4859088
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2260
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 2868 resumed a thread in remote process 2260
Time & API Arguments Status Return Repeated
1619914786.937626
NtResumeThread
thread_handle: 0x00000110
suspend_count: 1
process_identifier: 2260
success 0 0
Executed a process and injected code into it, probably while unpacking (6 个事件)
Time & API Arguments Status Return Repeated
1619914786.468626
CreateProcessInternalW
thread_identifier: 2272
thread_handle: 0x00000110
process_identifier: 2260
current_directory:
filepath:
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\d35010d3f5c8e1b769eb465eb124c69a.exe"
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00000114
inherit_handles: 0
success 1 0
1619914786.468626
NtUnmapViewOfSection
process_identifier: 2260
region_size: 4096
process_handle: 0x00000114
base_address: 0x00400000
success 0 0
1619914786.468626
NtMapViewOfSection
section_handle: 0x0000011c
process_identifier: 2260
commit_size: 671744
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x00000114
allocation_type: 0 ()
section_offset: 0
view_size: 671744
base_address: 0x00400000
success 0 0
1619914786.531626
NtGetContextThread
thread_handle: 0x00000110
success 0 0
1619914786.531626
NtSetContextThread
thread_handle: 0x00000110
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4859088
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2260
success 0 0
1619914786.937626
NtResumeThread
thread_handle: 0x00000110
suspend_count: 1
process_identifier: 2260
success 0 0
File has been identified by 59 AntiVirus engines on VirusTotal as malicious (50 out of 59 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.43680497
FireEye Generic.mg.d35010d3f5c8e1b7
McAfee Fareit-FPQ!D35010D3F5C8
Cylance Unsafe
SUPERAntiSpyware Trojan.Agent/Gen-Loki
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Kryptik.472bfbce
K7GW Riskware ( 0040eff71 )
Cybereason malicious.3f5c8e
Arcabit Trojan.Generic.D29A82F1
BitDefenderTheta Gen:NN.ZelphiF.34700.ZGW@aqi5z!di
Cyren W32/Injector.HQMR-8108
Symantec Infostealer.Lokibot!43
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Keylogger.AgentTesla-9372622-1
Kaspersky HEUR:Trojan.Win32.Kryptik.gen
BitDefender Trojan.GenericKD.43680497
NANO-Antivirus Trojan.Win32.Kryptik.hsfias
Paloalto generic.ml
Tencent Win32.Trojan.Kryptik.Wpiu
Ad-Aware Trojan.GenericKD.43680497
Emsisoft Trojan.GenericKD.43680497 (B)
Comodo Malware@#4djmvd3hhkmg
F-Secure Dropper.DR/Delphi.qqyih
DrWeb Trojan.PWS.Siggen2.53680
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.VSNW11H20
McAfee-GW-Edition BehavesLike.Win32.Fareit.ch
Sophos Mal/Generic-S
Ikarus Trojan.Inject
Jiangmin Trojan.Kryptik.ccs
eGambit Unsafe.AI_Score_60%
Avira DR/Delphi.qqyih
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Fareit.VD!MTB
AegisLab Trojan.Multi.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Kryptik.gen
GData Trojan.GenericKD.43680497
Cynet Malicious (score: 100)
AhnLab-V3 Suspicious/Win.Delphiless.X2094
VBA32 BScope.Trojan.Crypt
ALYac Trojan.GenericKD.43680497
MAX malware (ai score=80)
Malwarebytes Trojan.MalPack.DLF
ESET-NOD32 a variant of Win32/Injector.ENAK
TrendMicro-HouseCall TROJ_FRS.VSNW11H20
Rising Trojan.Kryptik!1.CAC0 (CLASSIC)
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

1992-06-20 06:22:17

Imports

Library kernel32.dll:
0x48c178 VirtualFree
0x48c17c VirtualAlloc
0x48c180 LocalFree
0x48c184 LocalAlloc
0x48c188 GetVersion
0x48c18c GetCurrentThreadId
0x48c198 VirtualQuery
0x48c19c WideCharToMultiByte
0x48c1a0 MultiByteToWideChar
0x48c1a4 lstrlenA
0x48c1a8 lstrcpynA
0x48c1ac LoadLibraryExA
0x48c1b0 GetThreadLocale
0x48c1b4 GetStartupInfoA
0x48c1b8 GetProcAddress
0x48c1bc GetModuleHandleA
0x48c1c0 GetModuleFileNameA
0x48c1c4 GetLocaleInfoA
0x48c1c8 GetCommandLineA
0x48c1cc FreeLibrary
0x48c1d0 FindFirstFileA
0x48c1d4 FindClose
0x48c1d8 ExitProcess
0x48c1dc WriteFile
0x48c1e4 RtlUnwind
0x48c1e8 RaiseException
0x48c1ec GetStdHandle
Library user32.dll:
0x48c1f4 GetKeyboardType
0x48c1f8 LoadStringA
0x48c1fc MessageBoxA
0x48c200 CharNextA
Library advapi32.dll:
0x48c208 RegQueryValueExA
0x48c20c RegOpenKeyExA
0x48c210 RegCloseKey
Library oleaut32.dll:
0x48c218 SysFreeString
0x48c21c SysReAllocStringLen
0x48c220 SysAllocStringLen
Library kernel32.dll:
0x48c228 TlsSetValue
0x48c22c TlsGetValue
0x48c230 LocalAlloc
0x48c234 GetModuleHandleA
Library advapi32.dll:
0x48c23c RegQueryValueExA
0x48c240 RegOpenKeyExA
0x48c244 RegCloseKey
Library kernel32.dll:
0x48c24c lstrcpyA
0x48c250 WriteFile
0x48c254 WaitForSingleObject
0x48c258 VirtualQuery
0x48c25c VirtualProtect
0x48c260 VirtualAlloc
0x48c264 Sleep
0x48c268 SizeofResource
0x48c26c SetThreadLocale
0x48c270 SetFilePointer
0x48c274 SetEvent
0x48c278 SetErrorMode
0x48c27c SetEndOfFile
0x48c280 ResetEvent
0x48c284 ReadFile
0x48c288 MultiByteToWideChar
0x48c28c MulDiv
0x48c290 LockResource
0x48c294 LoadResource
0x48c298 LoadLibraryA
0x48c2a4 GlobalUnlock
0x48c2a8 GlobalReAlloc
0x48c2ac GlobalHandle
0x48c2b0 GlobalLock
0x48c2b4 GlobalFree
0x48c2b8 GlobalFindAtomA
0x48c2bc GlobalDeleteAtom
0x48c2c0 GlobalAlloc
0x48c2c4 GlobalAddAtomA
0x48c2c8 GetVersionExA
0x48c2cc GetVersion
0x48c2d0 GetTickCount
0x48c2d4 GetThreadLocale
0x48c2dc GetSystemInfo
0x48c2e0 GetStringTypeExA
0x48c2e4 GetStdHandle
0x48c2e8 GetProcAddress
0x48c2ec GetModuleHandleA
0x48c2f0 GetModuleFileNameA
0x48c2f4 GetLocaleInfoA
0x48c2f8 GetLocalTime
0x48c2fc GetLastError
0x48c300 GetFullPathNameA
0x48c304 GetFileAttributesA
0x48c308 GetDiskFreeSpaceA
0x48c30c GetDateFormatA
0x48c310 GetCurrentThreadId
0x48c314 GetCurrentProcessId
0x48c318 GetCPInfo
0x48c31c GetACP
0x48c320 FreeResource
0x48c328 InterlockedExchange
0x48c330 FreeLibrary
0x48c334 FormatMessageA
0x48c338 FindResourceA
0x48c33c FindFirstFileA
0x48c340 FindClose
0x48c350 EnumCalendarInfoA
0x48c35c CreateThread
0x48c360 CreateFileA
0x48c364 CreateEventA
0x48c368 CompareStringA
0x48c36c CloseHandle
Library version.dll:
0x48c374 VerQueryValueA
0x48c37c GetFileVersionInfoA
Library gdi32.dll:
0x48c384 UnrealizeObject
0x48c388 StretchBlt
0x48c38c SetWindowOrgEx
0x48c390 SetWinMetaFileBits
0x48c394 SetViewportOrgEx
0x48c398 SetTextColor
0x48c39c SetStretchBltMode
0x48c3a0 SetROP2
0x48c3a4 SetPixel
0x48c3a8 SetEnhMetaFileBits
0x48c3ac SetDIBColorTable
0x48c3b0 SetBrushOrgEx
0x48c3b4 SetBkMode
0x48c3b8 SetBkColor
0x48c3bc SelectPalette
0x48c3c0 SelectObject
0x48c3c4 SelectClipRgn
0x48c3c8 SaveDC
0x48c3cc RestoreDC
0x48c3d0 Rectangle
0x48c3d4 RectVisible
0x48c3d8 RealizePalette
0x48c3dc Polyline
0x48c3e0 PlayEnhMetaFile
0x48c3e4 PatBlt
0x48c3e8 MoveToEx
0x48c3ec MaskBlt
0x48c3f0 LineTo
0x48c3f4 IntersectClipRect
0x48c3f8 GetWindowOrgEx
0x48c3fc GetWinMetaFileBits
0x48c400 GetTextMetricsA
0x48c40c GetStockObject
0x48c410 GetPixel
0x48c414 GetPaletteEntries
0x48c418 GetObjectA
0x48c424 GetEnhMetaFileBits
0x48c428 GetDeviceCaps
0x48c42c GetDIBits
0x48c430 GetDIBColorTable
0x48c434 GetDCOrgEx
0x48c43c GetClipRgn
0x48c440 GetClipBox
0x48c444 GetBrushOrgEx
0x48c448 GetBitmapBits
0x48c44c ExtTextOutA
0x48c450 ExcludeClipRect
0x48c454 DeleteObject
0x48c458 DeleteEnhMetaFile
0x48c45c DeleteDC
0x48c460 CreateSolidBrush
0x48c464 CreateRectRgn
0x48c468 CreatePenIndirect
0x48c46c CreatePalette
0x48c474 CreateFontIndirectA
0x48c478 CreateDIBitmap
0x48c47c CreateDIBSection
0x48c480 CreateCompatibleDC
0x48c488 CreateBrushIndirect
0x48c48c CreateBitmap
0x48c490 CopyEnhMetaFileA
0x48c494 BitBlt
Library opengl32.dll:
0x48c49c wglDeleteContext
Library user32.dll:
0x48c4a4 CreateWindowExA
0x48c4a8 WindowFromPoint
0x48c4ac WinHelpA
0x48c4b0 WaitMessage
0x48c4b4 UpdateWindow
0x48c4b8 UnregisterClassA
0x48c4bc UnhookWindowsHookEx
0x48c4c0 TranslateMessage
0x48c4c8 TrackPopupMenu
0x48c4d0 ShowWindow
0x48c4d4 ShowScrollBar
0x48c4d8 ShowOwnedPopups
0x48c4dc ShowCursor
0x48c4e0 SetWindowsHookExA
0x48c4e4 SetWindowPos
0x48c4e8 SetWindowPlacement
0x48c4ec SetWindowLongA
0x48c4f0 SetTimer
0x48c4f4 SetScrollRange
0x48c4f8 SetScrollPos
0x48c4fc SetScrollInfo
0x48c500 SetRect
0x48c504 SetPropA
0x48c508 SetParent
0x48c50c SetMenuItemInfoA
0x48c510 SetMenu
0x48c514 SetForegroundWindow
0x48c518 SetFocus
0x48c51c SetCursor
0x48c520 SetClassLongA
0x48c524 SetCapture
0x48c528 SetActiveWindow
0x48c52c SendMessageA
0x48c530 ScrollWindow
0x48c534 ScreenToClient
0x48c538 RemovePropA
0x48c53c RemoveMenu
0x48c540 ReleaseDC
0x48c544 ReleaseCapture
0x48c550 RegisterClassA
0x48c554 RedrawWindow
0x48c558 PtInRect
0x48c55c PostQuitMessage
0x48c560 PostMessageA
0x48c564 PeekMessageA
0x48c568 OffsetRect
0x48c56c OemToCharA
0x48c570 MessageBoxA
0x48c574 MapWindowPoints
0x48c578 MapVirtualKeyA
0x48c57c LoadStringA
0x48c580 LoadKeyboardLayoutA
0x48c584 LoadIconA
0x48c588 LoadCursorA
0x48c58c LoadBitmapA
0x48c590 KillTimer
0x48c594 IsZoomed
0x48c598 IsWindowVisible
0x48c59c IsWindowEnabled
0x48c5a0 IsWindow
0x48c5a4 IsRectEmpty
0x48c5a8 IsIconic
0x48c5ac IsDialogMessageA
0x48c5b0 IsChild
0x48c5b4 InvalidateRect
0x48c5b8 IntersectRect
0x48c5bc InsertMenuItemA
0x48c5c0 InsertMenuA
0x48c5c4 InflateRect
0x48c5cc GetWindowTextA
0x48c5d0 GetWindowRect
0x48c5d4 GetWindowPlacement
0x48c5d8 GetWindowLongA
0x48c5dc GetWindowDC
0x48c5e0 GetTopWindow
0x48c5e4 GetSystemMetrics
0x48c5e8 GetSystemMenu
0x48c5ec GetSysColorBrush
0x48c5f0 GetSysColor
0x48c5f4 GetSubMenu
0x48c5f8 GetScrollRange
0x48c5fc GetScrollPos
0x48c600 GetScrollInfo
0x48c604 GetPropA
0x48c608 GetParent
0x48c60c GetWindow
0x48c610 GetMenuStringA
0x48c614 GetMenuState
0x48c618 GetMenuItemInfoA
0x48c61c GetMenuItemID
0x48c620 GetMenuItemCount
0x48c624 GetMenu
0x48c628 GetLastActivePopup
0x48c62c GetKeyboardState
0x48c634 GetKeyboardLayout
0x48c638 GetKeyState
0x48c63c GetKeyNameTextA
0x48c640 GetIconInfo
0x48c644 GetForegroundWindow
0x48c648 GetFocus
0x48c64c GetDlgItem
0x48c650 GetDesktopWindow
0x48c654 GetDCEx
0x48c658 GetDC
0x48c65c GetCursorPos
0x48c660 GetCursor
0x48c664 GetClipboardData
0x48c668 GetClientRect
0x48c66c GetClassNameA
0x48c670 GetClassInfoA
0x48c674 GetCapture
0x48c678 GetActiveWindow
0x48c67c FrameRect
0x48c680 FindWindowA
0x48c684 FillRect
0x48c688 EqualRect
0x48c68c EnumWindows
0x48c690 EnumThreadWindows
0x48c694 EndPaint
0x48c698 EnableWindow
0x48c69c EnableScrollBar
0x48c6a0 EnableMenuItem
0x48c6a4 DrawTextA
0x48c6a8 DrawMenuBar
0x48c6ac DrawIconEx
0x48c6b0 DrawIcon
0x48c6b4 DrawFrameControl
0x48c6b8 DrawFocusRect
0x48c6bc DrawEdge
0x48c6c0 DispatchMessageA
0x48c6c4 DestroyWindow
0x48c6c8 DestroyMenu
0x48c6cc DestroyIcon
0x48c6d0 DestroyCursor
0x48c6d4 DeleteMenu
0x48c6d8 DefWindowProcA
0x48c6dc DefMDIChildProcA
0x48c6e0 DefFrameProcA
0x48c6e4 CreatePopupMenu
0x48c6e8 CreateMenu
0x48c6ec CreateIcon
0x48c6f0 ClientToScreen
0x48c6f4 CheckMenuItem
0x48c6f8 CallWindowProcA
0x48c6fc CallNextHookEx
0x48c700 BeginPaint
0x48c704 CharNextA
0x48c708 CharLowerBuffA
0x48c70c CharLowerA
0x48c710 CharToOemA
0x48c714 AdjustWindowRectEx
Library kernel32.dll:
0x48c720 Sleep
Library oleaut32.dll:
0x48c728 SafeArrayPtrOfIndex
0x48c72c SafeArrayGetUBound
0x48c730 SafeArrayGetLBound
0x48c734 SafeArrayCreate
0x48c738 VariantChangeType
0x48c73c VariantCopy
0x48c740 VariantClear
0x48c744 VariantInit
Library ole32.dll:
0x48c74c CoCreateInstance
0x48c750 CoUninitialize
0x48c754 CoInitialize
Library oleaut32.dll:
0x48c75c CreateErrorInfo
0x48c760 GetErrorInfo
0x48c764 SetErrorInfo
0x48c768 SysFreeString
Library comctl32.dll:
0x48c778 ImageList_Write
0x48c77c ImageList_Read
0x48c78c ImageList_DragMove
0x48c790 ImageList_DragLeave
0x48c794 ImageList_DragEnter
0x48c798 ImageList_EndDrag
0x48c79c ImageList_BeginDrag
0x48c7a0 ImageList_Remove
0x48c7a4 ImageList_DrawEx
0x48c7a8 ImageList_Replace
0x48c7ac ImageList_Draw
0x48c7bc ImageList_Add
0x48c7c4 ImageList_Destroy
0x48c7c8 ImageList_Create
Library comdlg32.dll:
0x48c7d0 GetOpenFileNameA

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702
192.168.56.101 58370 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.