Windows
Analysis Report
Calyciform.exe
Overview
General Information
Detection
Score: | 68 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64native
- Calyciform.exe (PID: 1676 cmdline:
"C:\Users\ user\Deskt op\Calycif orm.exe" MD5: 0B813C3349387A69277D7F8A0D20FE3D) - Calyciform.exe (PID: 6632 cmdline:
"C:\Users\ user\Deskt op\Calycif orm.exe" MD5: 0B813C3349387A69277D7F8A0D20FE3D)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
CloudEyE, GuLoader | CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GuLoader_2 | Yara detected GuLoader | Joe Security | ||
JoeSecurity_GuLoader_2 | Yara detected GuLoader | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00405745 | |
Source: | Code function: | 0_2_00406280 | |
Source: | Code function: | 0_2_004026FE |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_004051E2 |
Source: | File created: | Jump to dropped file |
Source: | Code function: | 0_2_004031E9 |
Source: | Code function: | 0_2_00404A21 | |
Source: | Code function: | 0_2_6D6A1A9C |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_004031E9 |
Source: | Code function: | 0_2_004044AE |
Source: | Code function: | 0_2_004020D1 |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 0_2_6D6A1A9C |
Source: | Code function: | 0_2_6D6A2F4E |
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: |
Source: | File opened / queried: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 0_2_00405745 | |
Source: | Code function: | 0_2_00406280 | |
Source: | Code function: | 0_2_004026FE |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_0-4450 | ||
Source: | API call chain: | graph_0-4616 |
Source: | System information queried: | Jump to behavior |
Source: | Code function: | 0_2_0040643A |
Source: | Code function: | 0_2_6D6A1A9C |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 0_2_004031E9 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 Registry Run Keys / Startup Folder | 1 Access Token Manipulation | 1 Masquerading | OS Credential Dumping | 311 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 11 Process Injection | 12 Virtualization/Sandbox Evasion | LSASS Memory | 12 Virtualization/Sandbox Evasion | Remote Desktop Protocol | 1 Clipboard Data | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 Registry Run Keys / Startup Folder | 1 Access Token Manipulation | Security Account Manager | 2 File and Directory Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Side-Loading | 11 Process Injection | NTDS | 14 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Obfuscated Files or Information | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
46% | ReversingLabs | Win32.Trojan.Generic | ||
37% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
45.137.22.248 | unknown | Netherlands | 51447 | ROOTLAYERNETNL | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1554165 |
Start date and time: | 2024-11-12 07:44:17 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 12m 58s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301 |
Run name: | Suspected Instruction Hammering |
Number of analysed new started processes analysed: | 3 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Calyciform.exe |
Detection: | MAL |
Classification: | mal68.troj.evad.winEXE@3/8@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe
Time | Type | Description |
---|---|---|
01:49:15 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
45.137.22.248 | Get hash | malicious | RedLine | Browse |
| |
Get hash | malicious | GuLoader | Browse |
| ||
Get hash | malicious | Remcos, GuLoader | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ROOTLAYERNETNL | Get hash | malicious | RedLine | Browse |
| |
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Remcos, GuLoader | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\nsf9BE0.tmp\System.dll | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse |
Process: | C:\Users\user\Desktop\Calyciform.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 11776 |
Entropy (8bit): | 5.832316471889005 |
Encrypted: | false |
SSDEEP: | 192:4PtkiQJr7jHYT87RfwXQ6YSYtOuVDi7IsFW14Ll8CO:H78TQIgGCDp14LGC |
MD5: | B0C77267F13B2F87C084FD86EF51CCFC |
SHA1: | F7543F9E9B4F04386DFBF33C38CBED1BF205AFB3 |
SHA-256: | A0CAC4CF4852895619BC7743EBEB89F9E4927CCDB9E66B1BCD92A4136D0F9C77 |
SHA-512: | F2B57A2EEA00F52A3C7080F4B5F2BB85A7A9B9F16D12DA8F8FF673824556C62A0F742B72BE0FD82A2612A4B6DBD7E0FDC27065212DA703C2F7E28D199696F66E |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: |
|
Reputation: | moderate, very likely benign file |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Puerperant\Bluetooth Suite help_HUN.chm
Download File
Process: | C:\Users\user\Desktop\Calyciform.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 64610 |
Entropy (8bit): | 7.729778927024819 |
Encrypted: | false |
SSDEEP: | 1536:2eV+HBqsKGpvyYsR86GHN2G2LA/He8GayXqH1w6oq3Yo:jgHVIr86uNh22He8GRXS1w6oaYo |
MD5: | 3051A739BB5569A4740B65AA4FA59F9E |
SHA1: | 4F89DEE584612E3CDBBB9D766CBDDECA65708058 |
SHA-256: | 098FCE4F92A83A100B0B9B65D2D44D17D2C81AC688BFC5F650E2FDFC61C73D8C |
SHA-512: | 7C7D5218D0CACF01DEFAC68C9E66177305533AB269C0AA7A78B561FF1CD81B40F0A2AD91018F6E0B7EAFFA7F289CED53EE34A14A8842EC79CB3D9C6501013BB1 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Calyciform.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 17548 |
Entropy (8bit): | 2.7230154883953777 |
Encrypted: | false |
SSDEEP: | 192:TJmMN0EdObgQeHFYcLgoEWqaTw82h7V0GFykrWb+Oks/x:FHN1OFgFRgoEzaehC6ykrqf/x |
MD5: | 036A72115A57C72A5AD5C9CF97109E55 |
SHA1: | BB35C9BD70872C0EB0019BEE8F4239FBEB68E4F7 |
SHA-256: | 4050850254D585D19A617B4B988739238045E86385B32CDED6455CFF5EDFD734 |
SHA-512: | 2B6DB62B5850B5888B221B9FA0BCDAE5E68E7677B33A41B1FC662C78926697D5F4F8240299C67368A5A8AA5C993F3D4DFC254BBF62A86A64D3740A5BE566C7A1 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Calyciform.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 149620 |
Entropy (8bit): | 7.813525702369115 |
Encrypted: | false |
SSDEEP: | 3072:YFJwcsY59U+kwk0Mrme1qHMSeX7+rPRi0ejfoeU44Oq3KDt/WJGBN9HUS:YFJwxY5rkw5otADerG9ejf044j2BDUS |
MD5: | D8EF7410766DF405AFB2A2FE100D48C5 |
SHA1: | 85F5A6A476370227F1CCEDF345B4ACA6C844592F |
SHA-256: | 9BAA5CEDC1143C1ABEC661F760C793C32448D682BACC9239FEC7BC85B51DB0BF |
SHA-512: | F2CF4A0262DE9EE593119B72D5C17E9E1DFA538DE2A5CAFFC67155A7CC9ABD2ECDF7B3A74C7C10A5A7ABFAB65CB4228CF2D1BD5FFDC8DE7DE6E09B9FBBD2BF98 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Calyciform.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1478 |
Entropy (8bit): | 4.983443441486854 |
Encrypted: | false |
SSDEEP: | 24:RSTUJDC+pa/IBgQZpHNNOJ3n4oKYOTRv2C3pHv/G0pXXykdy4mJaN+:RSTUJD2/0FLE3nlKp3lpHf7my+ |
MD5: | 833073D62A8DC48D769CF78DE7F5F459 |
SHA1: | 4FC185A31C5137FB86AE334BCB6891A8BB205BD8 |
SHA-256: | B2830A264282BA361DB7DE8F8DA797F8D5EAF38B47006F9F85B3BA887A043FD0 |
SHA-512: | 3664B5B5001F18CF1DA9EAF5F7D6222B16ABF92C2F6539DC3E149F961C487D72FCBB6A1391E962AA3A2D7EAA74167B81534CF90A97895F339C3A04970AAE4A89 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Puerperant\list-drag-handle-symbolic.svg
Download File
Process: | C:\Users\user\Desktop\Calyciform.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 624 |
Entropy (8bit): | 3.5629799376743088 |
Encrypted: | false |
SSDEEP: | 12:t4CDqKIUMUMfUMUMK5UM4IIUMUMfUMUMK5UM4JIUMUMfUMUMK5UM4IIUMUMfUMUo:t4CVI55f55U5rI55f55U5sI55f55U5rs |
MD5: | 1BA333F3E126D8A83CA3C6FCFB71FBC8 |
SHA1: | D54F87C1937D6A08455C903B4E60F6B390A9C583 |
SHA-256: | 7DEC55F99B6FA48395B801EDE687C47330E79C4045F48B7AF673FB259F29FF32 |
SHA-512: | AA2E2E617E28925B3C69C25E9CD87073D7346544CFDA1B106D4A2198818F82895355B4F8FA6EF98242730565153C1EF3BDBDAF63864A3F186171AB81E3DE342A |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Calyciform.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 592 |
Entropy (8bit): | 7.514679114244337 |
Encrypted: | false |
SSDEEP: | 12:6v/7p+kQhKPewCkTzCyIgCldhcj5MebL0n0UW31PcF0hJu:ObZnCOzCyIgYda9X/l80hg |
MD5: | 901308031B5624C2779848AF45F0FE38 |
SHA1: | 726AA6FD0430499D0051A39FF7722C89DCB4E001 |
SHA-256: | 4E7F9241A3D4F1E41855B264424B6CB72E0B2C8B3ED4C4384D55136556858446 |
SHA-512: | 026436FB0F5645A602140514505D687B0ACE7460A0C65A8F925072D99BD124C8D4AE7FB5C3852DD64B6B1C67BA974D6FB12BE064993721143EC8B76CD3A740B9 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Calyciform.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10347 |
Entropy (8bit): | 7.079665238975951 |
Encrypted: | false |
SSDEEP: | 192:uaPD2IJC+EjmwBYyKaWFWQF8DU+YVqnajTgd:FLoPCFR6D+Vl3gd |
MD5: | 8945C78F744916BC7EB6A7A57051327E |
SHA1: | 2BA36E895E143C92DB593220C9EAFE36D1084F64 |
SHA-256: | 01619BAF4E68B2BB949557F7EC871E7E6A1AD3DEDE6230FB83372FF0AE0A68CE |
SHA-512: | 443F392FE06DE1A0990D7D987871B5DF1FBFD0CA7DB7560D69AAB6EEFF3B0240BC1B4FAA78E45C3BAD0D1DF329AC91E1715ECABCF9B9575A26F24A4DC4B7E6E7 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.13957822235099 |
TrID: |
|
File name: | Calyciform.exe |
File size: | 428'464 bytes |
MD5: | 0b813c3349387a69277d7f8a0d20fe3d |
SHA1: | d0c4aa5fffba33d1f7c9c184cd3acb90f6a75650 |
SHA256: | d2473f318c1386699bdd8442cfe5455d44e18ec23d4b2482ffc82c7c227ab9ad |
SHA512: | d3b46abc8583f2a12c4e202392e97679147c5d1a691e1525bcf771f89902902740e503f5856574c5e7b8ad1303036485193f48f989201cf25a1ca08c79dc8c34 |
SSDEEP: | 12288:F4FAe+jtbt1JcAfGWpfnuayZzCeFPEG6w//j:YAe+jtbt1JcAlnnGC+R/j |
TLSH: | 0C94F1413690B06FD82605329197BE269B536CF46F604BF77B977B1FA831281E63C22D |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@............/...........s.../...............+.......Rich............................PE..L.....oZ.................b....9.... |
Icon Hash: | 253c2c2d0d212199 |
Entrypoint: | 0x4031e9 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x5A6FED1A [Tue Jan 30 03:57:14 2018 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 3abe302b6d9a1256e6a915429af4ffd2 |
Signature Valid: | false |
Signature Issuer: | E=Logikprogrammeringsaspektet@Trvarefabrikken.Res, OU="Addiment Achillea ", O=Parat, L=Waldachtal, S=Baden-W\xfcrttemberg, C=DE |
Signature Validation Error: | A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider |
Error Number: | -2146762487 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | ED46C5437A947D935DDFD89103D75D07 |
Thumbprint SHA-1: | 659D97B2F5DBD1E76E13986AE80CE1A563D8D20F |
Thumbprint SHA-256: | 6FCDFF81CCD8D73E3117F22F8AD8CF0DF5BC8EC5EDE926706565EA2ABF5EEB19 |
Serial: | 565869FF3236E7A0D7D3D761C2B8177DF293331A |
Instruction |
---|
sub esp, 00000184h |
push ebx |
push esi |
push edi |
xor ebx, ebx |
push 00008001h |
mov dword ptr [esp+18h], ebx |
mov dword ptr [esp+10h], 0040A198h |
mov dword ptr [esp+20h], ebx |
mov byte ptr [esp+14h], 00000020h |
call dword ptr [004080A0h] |
call dword ptr [0040809Ch] |
and eax, BFFFFFFFh |
cmp ax, 00000006h |
mov dword ptr [007A2F4Ch], eax |
je 00007F984500B533h |
push ebx |
call 00007F984500E60Ah |
cmp eax, ebx |
je 00007F984500B529h |
push 00000C00h |
call eax |
mov esi, 00408298h |
push esi |
call 00007F984500E586h |
push esi |
call dword ptr [00408098h] |
lea esi, dword ptr [esi+eax+01h] |
cmp byte ptr [esi], bl |
jne 00007F984500B50Dh |
push 0000000Ah |
call 00007F984500E5DEh |
push 00000008h |
call 00007F984500E5D7h |
push 00000006h |
mov dword ptr [007A2F44h], eax |
call 00007F984500E5CBh |
cmp eax, ebx |
je 00007F984500B531h |
push 0000001Eh |
call eax |
test eax, eax |
je 00007F984500B529h |
or byte ptr [007A2F4Fh], 00000040h |
push ebp |
call dword ptr [00408044h] |
push ebx |
call dword ptr [00408288h] |
mov dword ptr [007A3018h], eax |
push ebx |
lea eax, dword ptr [esp+38h] |
push 00000160h |
push eax |
push ebx |
push 0079E500h |
call dword ptr [00408178h] |
push 0040A188h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x8428 | 0xa0 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x3ba000 | 0x28ba0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x66718 | 0x2298 | .data |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x8000 | 0x298 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x6068 | 0x6200 | d8abde42f5dea44b041d044ac6658045 | False | 0.6719547193877551 | data | 6.450720011496026 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x8000 | 0x1248 | 0x1400 | 34765c826af6bd742ec098b21c19a239 | False | 0.4287109375 | data | 5.0453837222906515 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xa000 | 0x399058 | 0x400 | f95027c0eac5eb0bf708aa96757ff20d | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.ndata | 0x3a4000 | 0x16000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x3ba000 | 0x28ba0 | 0x28c00 | 27041a317e8d97b32ebc682da7a7dddd | False | 0.48665763995398775 | data | 5.215384005059982 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_BITMAP | 0x3ba400 | 0x368 | Device independent bitmap graphic, 96 x 16 x 4, image size 768 | English | United States | 0.23623853211009174 |
RT_ICON | 0x3ba768 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 65536 | English | United States | 0.46483496983319533 |
RT_ICON | 0x3caf90 | 0x94a8 | Device independent bitmap graphic, 96 x 192 x 32, image size 36864 | English | United States | 0.49466575572840027 |
RT_ICON | 0x3d4438 | 0x5488 | Device independent bitmap graphic, 72 x 144 x 32, image size 20736 | English | United States | 0.5185767097966728 |
RT_ICON | 0x3d98c0 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16384 | English | United States | 0.5306447803495512 |
RT_ICON | 0x3ddae8 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9216 | English | United States | 0.5595435684647303 |
RT_ICON | 0x3e0090 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4096 | English | United States | 0.6123358348968105 |
RT_ICON | 0x3e1138 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2304 | English | United States | 0.6635245901639344 |
RT_ICON | 0x3e1ac0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1024 | English | United States | 0.7322695035460993 |
RT_DIALOG | 0x3e1f28 | 0x144 | data | English | United States | 0.5216049382716049 |
RT_DIALOG | 0x3e2070 | 0x13c | data | English | United States | 0.5506329113924051 |
RT_DIALOG | 0x3e21b0 | 0x100 | data | English | United States | 0.5234375 |
RT_DIALOG | 0x3e22b0 | 0x11c | data | English | United States | 0.6056338028169014 |
RT_DIALOG | 0x3e23d0 | 0xc4 | data | English | United States | 0.5918367346938775 |
RT_DIALOG | 0x3e2498 | 0x60 | data | English | United States | 0.7291666666666666 |
RT_GROUP_ICON | 0x3e24f8 | 0x76 | data | English | United States | 0.7542372881355932 |
RT_VERSION | 0x3e2570 | 0x2ec | data | English | United States | 0.49064171122994654 |
RT_MANIFEST | 0x3e2860 | 0x33e | XML 1.0 document, ASCII text, with very long lines (830), with no line terminators | English | United States | 0.5542168674698795 |
DLL | Import |
---|---|
KERNEL32.dll | GetTempPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, Sleep, GetTickCount, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GetWindowsDirectoryA, SetCurrentDirectoryA, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, CompareFileTime, SetFileAttributesA, GetFileAttributesA, GetShortPathNameA, MoveFileA, GetFullPathNameA, SetFileTime, SearchPathA, CloseHandle, lstrcmpiA, CreateThread, GlobalLock, lstrcmpA, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GlobalAlloc, GlobalFree, ExpandEnvironmentStringsA |
USER32.dll | ScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA |
GDI32.dll | SelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor |
SHELL32.dll | SHGetSpecialFolderLocation, ShellExecuteExA, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA |
ADVAPI32.dll | AdjustTokenPrivileges, RegCreateKeyExA, RegOpenKeyExA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, RegEnumValueA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegSetValueExA, RegQueryValueExA, RegEnumKeyA |
COMCTL32.dll | ImageList_Create, ImageList_AddMasked, ImageList_Destroy |
ole32.dll | OleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 12, 2024 07:46:31.813884974 CET | 49771 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:32.825601101 CET | 49771 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:34.840802908 CET | 49771 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:36.841752052 CET | 49772 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:37.855684996 CET | 49772 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:39.870889902 CET | 49772 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:41.871551037 CET | 49773 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:42.886004925 CET | 49773 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:44.901088953 CET | 49773 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:46.903424978 CET | 49774 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:47.915951014 CET | 49774 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:49.931159019 CET | 49774 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:51.931796074 CET | 49775 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:52.946177959 CET | 49775 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:54.961329937 CET | 49775 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:56.962045908 CET | 49776 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:57.976381063 CET | 49776 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:46:59.991518974 CET | 49776 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:01.993138075 CET | 49777 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:03.006520987 CET | 49777 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:05.021667957 CET | 49777 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:07.022161961 CET | 49778 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:08.036545038 CET | 49778 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:10.036361933 CET | 49778 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:12.052727938 CET | 49779 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:13.066706896 CET | 49779 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:15.081945896 CET | 49779 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:17.083412886 CET | 49780 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:18.097228050 CET | 49780 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:20.112085104 CET | 49780 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:22.112588882 CET | 49781 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:23.127031088 CET | 49781 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:25.142388105 CET | 49781 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:27.142704010 CET | 49782 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:28.157274961 CET | 49782 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:30.172401905 CET | 49782 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:32.173990011 CET | 49783 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:33.187381983 CET | 49783 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:35.202568054 CET | 49783 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:37.203046083 CET | 49784 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:38.217606068 CET | 49784 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:40.232743025 CET | 49784 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:42.233136892 CET | 49785 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:43.247757912 CET | 49785 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:45.262877941 CET | 49785 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:47.264314890 CET | 49786 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:48.277853966 CET | 49786 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:50.293070078 CET | 49786 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:52.293634892 CET | 49787 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:53.308001995 CET | 49787 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:55.323138952 CET | 49787 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:57.323601007 CET | 49788 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:47:58.338033915 CET | 49788 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:00.353275061 CET | 49788 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:02.354697943 CET | 49789 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:03.368213892 CET | 49789 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:05.383574963 CET | 49789 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:07.383991957 CET | 49790 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:08.403860092 CET | 49790 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:10.418471098 CET | 49790 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:12.416068077 CET | 49791 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:13.428548098 CET | 49791 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:15.443753004 CET | 49791 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:17.445575953 CET | 49792 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:18.458686113 CET | 49792 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:20.458298922 CET | 49792 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:22.474482059 CET | 49793 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:23.488806963 CET | 49793 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:25.504061937 CET | 49793 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:27.504486084 CET | 49794 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:28.519069910 CET | 49794 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:30.534225941 CET | 49794 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:32.535689116 CET | 49795 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:33.549237967 CET | 49795 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:35.564373016 CET | 49795 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:37.564846039 CET | 49796 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:38.579277992 CET | 49796 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:40.594527960 CET | 49796 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:42.595015049 CET | 49797 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:43.609409094 CET | 49797 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:45.624686003 CET | 49797 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:47.626418114 CET | 49798 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:48.639559984 CET | 49798 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:50.654794931 CET | 49798 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:52.655217886 CET | 49799 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:53.669747114 CET | 49799 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:55.684981108 CET | 49799 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:57.685513973 CET | 49800 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:48:58.699908972 CET | 49800 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:00.715109110 CET | 49800 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:02.717036963 CET | 49801 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:03.730062008 CET | 49801 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:05.745191097 CET | 49801 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:07.745795012 CET | 49802 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:08.760166883 CET | 49802 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:10.775471926 CET | 49802 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:12.775911093 CET | 49803 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:13.790355921 CET | 49803 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:15.805610895 CET | 49803 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:17.760344982 CET | 49804 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:18.773627996 CET | 49804 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:20.788916111 CET | 49804 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:22.711931944 CET | 49805 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:23.725682974 CET | 49805 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:25.740845919 CET | 49805 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:27.631923914 CET | 49806 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:28.646513939 CET | 49806 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:30.661662102 CET | 49806 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:32.523431063 CET | 49807 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:33.536063910 CET | 49807 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:35.551233053 CET | 49807 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:37.395610094 CET | 49808 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:38.409970045 CET | 49808 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:40.425184011 CET | 49808 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:42.238349915 CET | 49809 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:43.252640963 CET | 49809 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:45.267813921 CET | 49809 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:47.050571918 CET | 49810 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:48.064050913 CET | 49810 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:50.079262018 CET | 49810 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:51.829849005 CET | 49811 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:52.844289064 CET | 49811 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:54.859471083 CET | 49811 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:56.594556093 CET | 49812 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:57.608891010 CET | 49812 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:49:59.624139071 CET | 49812 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:01.328999996 CET | 49813 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:02.342195034 CET | 49813 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:04.357429981 CET | 49813 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:06.045536041 CET | 49814 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:07.060017109 CET | 49814 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:09.075078964 CET | 49814 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:10.732023001 CET | 49815 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:11.746419907 CET | 49815 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:13.761620045 CET | 49815 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:15.404117107 CET | 49816 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:16.417306900 CET | 49816 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:18.432429075 CET | 49816 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:20.042335987 CET | 49817 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:21.056941986 CET | 49817 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:23.072073936 CET | 49817 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:24.666501045 CET | 49818 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:25.680828094 CET | 49818 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:27.696014881 CET | 49818 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:29.276241064 CET | 49819 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:30.289223909 CET | 49819 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:32.304375887 CET | 49819 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:33.867738008 CET | 49820 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:34.882189035 CET | 49820 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:36.897226095 CET | 49820 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:38.429079056 CET | 49821 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:39.443531036 CET | 49821 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:41.458759069 CET | 49821 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:42.975991011 CET | 49822 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:43.989343882 CET | 49822 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:46.004614115 CET | 49822 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:47.505135059 CET | 49823 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:48.519680977 CET | 49823 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:50.534825087 CET | 49823 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:52.020091057 CET | 49824 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:53.034288883 CET | 49824 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:55.049427986 CET | 49824 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:56.520312071 CET | 49825 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:57.533292055 CET | 49825 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:50:59.548443079 CET | 49825 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:01.002593040 CET | 49826 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:02.016733885 CET | 49826 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:04.031877995 CET | 49826 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:05.470443010 CET | 49827 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:06.484462023 CET | 49827 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:08.499631882 CET | 49827 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:09.923949003 CET | 49828 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:10.936580896 CET | 49828 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:12.936178923 CET | 49828 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:14.358625889 CET | 49829 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:15.373136997 CET | 49829 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:17.388298988 CET | 49829 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:18.779735088 CET | 49830 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:19.794085979 CET | 49830 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:21.809180021 CET | 49830 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:23.186446905 CET | 49831 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:24.199369907 CET | 49831 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:26.214534044 CET | 49831 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:27.574533939 CET | 49832 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:28.588974953 CET | 49832 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:30.604151011 CET | 49832 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:31.964572906 CET | 49833 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:32.978627920 CET | 49833 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:34.993856907 CET | 49833 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:36.339900017 CET | 49834 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:37.352801085 CET | 49834 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:39.367860079 CET | 49834 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:40.696667910 CET | 49835 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:41.711119890 CET | 49835 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:43.726279020 CET | 49835 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:45.039436102 CET | 49836 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:46.053900003 CET | 49836 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:48.069133997 CET | 49836 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:49.383955002 CET | 49837 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:50.396701097 CET | 49837 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:52.411854982 CET | 49837 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:53.709378004 CET | 49838 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:54.723903894 CET | 49838 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:56.739130974 CET | 49838 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:58.021920919 CET | 49839 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:51:59.035470963 CET | 49839 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:01.050661087 CET | 49839 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:02.334306002 CET | 49840 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:03.346963882 CET | 49840 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:05.362121105 CET | 49840 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:06.646524906 CET | 49841 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:07.658581018 CET | 49841 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:09.673831940 CET | 49841 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:10.940017939 CET | 49842 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:11.954483032 CET | 49842 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:13.969707966 CET | 49842 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:15.221719027 CET | 49843 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:16.234884977 CET | 49843 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:18.250047922 CET | 49843 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:19.485116959 CET | 49844 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:20.499525070 CET | 49844 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:22.514688015 CET | 49844 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:23.749953985 CET | 49845 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:24.764235020 CET | 49845 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:26.779424906 CET | 49845 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:27.999754906 CET | 49846 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:29.013286114 CET | 49846 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:31.028503895 CET | 49846 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:32.247812986 CET | 49847 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:33.262316942 CET | 49847 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:35.277527094 CET | 49847 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:36.481446981 CET | 49848 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:37.495835066 CET | 49848 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:39.510921001 CET | 49848 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:40.715790033 CET | 49849 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:41.729195118 CET | 49849 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:43.744431019 CET | 49849 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:44.948153973 CET | 49850 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:45.962697983 CET | 49850 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:47.977920055 CET | 49850 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:49.165956020 CET | 49851 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:50.180588961 CET | 49851 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:52.195705891 CET | 49851 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:53.385152102 CET | 49852 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:54.398382902 CET | 49852 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:56.413538933 CET | 49852 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:57.586050987 CET | 49853 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:52:58.600548029 CET | 49853 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:00.615925074 CET | 49853 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:01.788361073 CET | 49854 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:02.802771091 CET | 49854 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:04.817948103 CET | 49854 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:05.975848913 CET | 49855 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:06.989294052 CET | 49855 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:08.988886118 CET | 49855 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:10.161475897 CET | 49856 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:11.175926924 CET | 49856 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:13.191108942 CET | 49856 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:14.348170042 CET | 49857 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:15.362596989 CET | 49857 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:17.377780914 CET | 49857 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:18.519992113 CET | 49858 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:19.533493996 CET | 49858 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:21.548666000 CET | 49858 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:22.690397024 CET | 49859 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:23.704449892 CET | 49859 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:25.719672918 CET | 49859 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:26.860938072 CET | 49860 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:27.875457048 CET | 49860 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:29.890554905 CET | 49860 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:31.017956018 CET | 49861 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:32.030814886 CET | 49861 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:34.045912981 CET | 49861 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:35.171555042 CET | 49862 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:36.186096907 CET | 49862 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:38.201267958 CET | 49862 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:39.327049017 CET | 49863 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:40.341432095 CET | 49863 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:42.356635094 CET | 49863 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:43.483894110 CET | 49864 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:44.496742964 CET | 49864 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:46.512027025 CET | 49864 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:47.622112036 CET | 49865 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:48.636523008 CET | 49865 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:50.651702881 CET | 49865 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:51.762130022 CET | 49866 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:52.776166916 CET | 49866 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:54.775780916 CET | 49866 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:55.902782917 CET | 49867 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:56.915921926 CET | 49867 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:53:58.931099892 CET | 49867 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:00.041445017 CET | 49868 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:01.055666924 CET | 49868 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:03.070822954 CET | 49868 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:04.165292025 CET | 49869 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:05.179734945 CET | 49869 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:07.194916010 CET | 49869 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:08.290481091 CET | 49870 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:09.303853035 CET | 49870 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:11.319004059 CET | 49870 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:12.414053917 CET | 49871 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:13.427906990 CET | 49871 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:15.443169117 CET | 49871 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:16.537637949 CET | 49872 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:17.552087069 CET | 49872 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:19.567183971 CET | 49872 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:20.647027969 CET | 49873 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:21.660491943 CET | 49873 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:23.675729990 CET | 49873 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:24.754468918 CET | 49874 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:25.769006968 CET | 49874 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:27.784204006 CET | 49874 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:28.862899065 CET | 49875 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:29.877490044 CET | 49875 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:31.892751932 CET | 49875 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:32.972428083 CET | 49876 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:33.985996962 CET | 49876 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:36.001092911 CET | 49876 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:37.079864979 CET | 49877 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:38.094419003 CET | 49877 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:40.109582901 CET | 49877 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:41.188379049 CET | 49878 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:42.202927113 CET | 49878 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:44.218085051 CET | 49878 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:45.282188892 CET | 49879 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:46.295767069 CET | 49879 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:48.310964108 CET | 49879 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:49.374147892 CET | 49880 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:50.388585091 CET | 49880 | 80 | 192.168.11.20 | 45.137.22.248 |
Nov 12, 2024 07:54:52.403764963 CET | 49880 | 80 | 192.168.11.20 | 45.137.22.248 |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 01:46:22 |
Start date: | 12/11/2024 |
Path: | C:\Users\user\Desktop\Calyciform.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 428'464 bytes |
MD5 hash: | 0B813C3349387A69277D7F8A0D20FE3D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 2 |
Start time: | 01:46:26 |
Start date: | 12/11/2024 |
Path: | C:\Users\user\Desktop\Calyciform.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 428'464 bytes |
MD5 hash: | 0B813C3349387A69277D7F8A0D20FE3D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 20.9% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 20.2% |
Total number of Nodes: | 1510 |
Total number of Limit Nodes: | 50 |
Graph
Function 004031E9 Relevance: 91.4, APIs: 32, Strings: 20, Instructions: 366stringcomfileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404A21 Relevance: 63.5, APIs: 33, Strings: 3, Instructions: 481windowmemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6D6A1A9C Relevance: 20.1, APIs: 13, Instructions: 571stringlibrarymemoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405745 Relevance: 17.7, APIs: 7, Strings: 3, Instructions: 159filestringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004037AB Relevance: 47.5, APIs: 13, Strings: 14, Instructions: 215stringregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405F9F Relevance: 19.4, APIs: 7, Strings: 4, Instructions: 199stringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401759 Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 147stringtimeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402003 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 73libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004062A7 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 36libraryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004023D6 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 64registrystringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405018 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 46windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401389 Relevance: 3.0, APIs: 2, Instructions: 43windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401A1E Relevance: 3.0, APIs: 2, Instructions: 30stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401E2B Relevance: 3.0, APIs: 2, Instructions: 25COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405B16 Relevance: 3.0, APIs: 2, Instructions: 16fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405AF1 Relevance: 3.0, APIs: 2, Instructions: 13COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004055E7 Relevance: 3.0, APIs: 2, Instructions: 9COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6D6A29C0 Relevance: 2.7, APIs: 2, Instructions: 156memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004025CA Relevance: 1.6, APIs: 1, Instructions: 76COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402688 Relevance: 1.5, APIs: 1, Instructions: 28COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004022FC Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405B8E Relevance: 1.5, APIs: 1, Instructions: 22fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405BBD Relevance: 1.5, APIs: 1, Instructions: 22fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6D6A28E5 Relevance: 1.5, APIs: 1, Instructions: 21memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040159D Relevance: 1.5, APIs: 1, Instructions: 18COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404051 Relevance: 1.5, APIs: 1, Instructions: 6windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004031A1 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6D6A1215 Relevance: 1.3, APIs: 1, Instructions: 4memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004051E2 Relevance: 54.3, APIs: 36, Instructions: 282windowclipboardmemoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004044AE Relevance: 24.8, APIs: 10, Strings: 4, Instructions: 274stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004026FE Relevance: 1.5, APIs: 1, Instructions: 29fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040643A Relevance: .0, Instructions: 33COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404187 Relevance: 38.7, APIs: 19, Strings: 3, Instructions: 202windowstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405BEC Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 129memorystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004050A4 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 73stringwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404083 Relevance: 12.1, APIs: 8, Instructions: 68COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6D6A249C Relevance: 10.6, APIs: 7, Instructions: 124COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040496F Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402C7C Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 40timeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6D6A22B5 Relevance: 9.1, APIs: 6, Instructions: 140memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401D41 Relevance: 7.5, APIs: 5, Instructions: 39windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404865 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 84stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401C0A Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 84windowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405A03 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 46stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405915 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 16stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402CFF Relevance: 6.0, APIs: 4, Instructions: 33COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405E64 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 44registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040561C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 24processCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040595C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 16stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6D6A10E0 Relevance: 5.1, APIs: 4, Instructions: 102memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405A7B Relevance: 5.0, APIs: 4, Instructions: 37stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|