Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
gjsdk.exe

Overview

General Information

Sample name:gjsdk.exe
Analysis ID:1529334
MD5:0537541bc5c5e92570375c1178f6b8c0
SHA1:041c02dbab31e9521f865f7e1783314364a93ec2
SHA256:f38d1ee353a3c7f45a20a67b46bed65c4312fc24d7dcb761d800c8003d8d10e5
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious sample
Drops executables to the windows directory (C:\Windows) and starts them
Uses known network protocols on non-standard ports
Creates files inside the system directory
Creates or modifies windows services
Detected TCP or UDP traffic on non-standard ports
Drops PE files to the windows directory (C:\Windows)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64
  • gjsdk.exe (PID: 7500 cmdline: "C:\Users\user\Desktop\gjsdk.exe" MD5: 0537541BC5C5E92570375C1178F6B8C0)
    • conhost.exe (PID: 7508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • mmzwi.exe (PID: 7588 cmdline: C:\Windows\AppReadiness\mmzwi.exe MD5: 0537541BC5C5E92570375C1178F6B8C0)
  • svchost.exe (PID: 8048 cmdline: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, CommandLine: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, ProcessId: 8048, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
Source: gjsdk.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE

Networking

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49953
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 45.151.62.65:8082
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Connection: UpgradeSec-WebSocket-Key: Mkj9i1IGcuFLi6pPiAlmsQ==Sec-WebSocket-Version: 13Upgrade: websocket
Source: global trafficHTTP traffic detected: GET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Connection: UpgradeSec-WebSocket-Key: GF7zLiydRprawdcGTIIheg==Sec-WebSocket-Version: 13Upgrade: websocket
Source: global trafficHTTP traffic detected: GET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Connection: UpgradeSec-WebSocket-Key: OUx2ht0WNPJoXjDZ6u3e2w==Sec-WebSocket-Version: 13Upgrade: websocket
Source: global trafficHTTP traffic detected: GET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Connection: UpgradeSec-WebSocket-Key: iEPpNfUCMB4KPKjaL5VSPQ==Sec-WebSocket-Version: 13Upgrade: websocket
Source: global trafficHTTP traffic detected: GET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Connection: UpgradeSec-WebSocket-Key: +Z+9VSkuyjpvQkVrx8MhxQ==Sec-WebSocket-Version: 13Upgrade: websocket
Source: global trafficHTTP traffic detected: GET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Connection: UpgradeSec-WebSocket-Key: C0P5MvCyAeBMUwbVkkAe/w==Sec-WebSocket-Version: 13Upgrade: websocket
Source: global trafficHTTP traffic detected: GET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Connection: UpgradeSec-WebSocket-Key: myJxkJJ4oaSedrcwhxGnjA==Sec-WebSocket-Version: 13Upgrade: websocket
Source: global trafficHTTP traffic detected: GET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Connection: UpgradeSec-WebSocket-Key: fiJuZ0206DDY4XC9dWnhuA==Sec-WebSocket-Version: 13Upgrade: websocket
Source: global trafficHTTP traffic detected: GET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Connection: UpgradeSec-WebSocket-Key: 7eYFrZDFqk4ipCw7Av6AyA==Sec-WebSocket-Version: 13Upgrade: websocket
Source: global trafficHTTP traffic detected: GET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Connection: UpgradeSec-WebSocket-Key: FH2w5nqUvChS0FqylUd82g==Sec-WebSocket-Version: 13Upgrade: websocket
Source: global trafficHTTP traffic detected: GET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.151.62.65:8082User-Agent: Go-http-client/1.1Connection: UpgradeSec-WebSocket-Key: V0fRj4PL+mkXO4y7UJYUpw==Sec-WebSocket-Version: 13Upgrade: websocket
Source: global trafficDNS traffic detected: DNS query: c4h10o.autos
Source: mmzwi.exe, 00000002.00000002.2959142621.000000C000080000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: ftp://192.168.2.47
Source: mmzwi.exe, 00000002.00000002.2959142621.000000C000008000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://%s:%d/%sHTTP/1.1
Source: mmzwi.exe, 00000002.00000002.2959142621.000000C000394000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://%s:%d/%sbg-hi-bluebg-hi-magentabg-hi-cyanHTTP/1.1
Source: gjsdk.exe, 00000000.00000002.1747251241.000000C000300000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2963616316.000000C0008C6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.css
Source: gjsdk.exe, 00000000.00000002.1747251241.000000C000300000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2963616316.000000C0008C6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.jpg
Source: mmzwi.exe, 00000002.00000002.2959142621.000000C000080000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://45.151.62.65:8082/7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfky
Source: gjsdk.exe, 00000000.00000002.1747251241.000000C000300000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2963616316.000000C0008C6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://html4/loose.dtd
Source: gjsdk.exe, 00000000.00000002.1747251241.000000C000124000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C0002DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/go-sql-driver/mysql/wiki/old_passwords
Source: gjsdk.exe, 00000000.00000002.1748840323.000000C00060A000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C000394000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urfave/cli/blob/main/docs/CHANGELOG.md
Source: mmzwi.exe, 00000002.00000002.2959142621.000000C000222000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C0002DE000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C0000F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urfave/cli/blob/main/docs/CHANGELOG.md#deprecated-cli-app-action-signature
Source: gjsdk.exe, 00000000.00000002.1747251241.000000C000110000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C0002DE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urfave/cli/blob/main/docs/CHANGELOG.md#deprecated-cli-app-action-signatureNAME:
Source: mmzwi.exe, 00000002.00000002.2959142621.000000C0000F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urfave/cli/blob/main/docs/CHANGELOG.md#deprecated-cli-app-action-signatureeyJhbGc
Source: mmzwi.exe, 00000002.00000002.2959142621.000000C000394000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urfave/cli/blob/main/docs/CHANGELOG.mdMust
Source: gjsdk.exe, 00000000.00000002.1748840323.000000C00060A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urfave/cli/blob/main/docs/CHANGELOG.mdThe
Source: mmzwi.exe, 00000002.00000002.2963616316.000000C0008AE000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C000162000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lockn1t3.xyz
Source: mmzwi.exe, 00000002.00000002.2962140246.000000C0005D2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lockn1t3.xyz--09AZ__azMMZWIODFMQ2GGOJRGRTGIM3GMY4TOYRVHBQTQZRSMZRDQNLEMVSWOZLDNNXQ
Source: mmzwi.exe, 00000002.00000002.2959142621.000000C000162000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lockn1t3.xyz00:11:22:33:44:5500:11:22:33:44:5500:11:22:33:44:5500:11:22:33:44:5500:11:22:33:
Source: gjsdk.exe, 00000000.00000002.1748840323.000000C0005D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lockn1t3.xyzMMZWIODFMQ2GGOJRGRTGIM3GMY4TOYRVHBQTQZRSMZRDQNLEMVSWOZLDNNXQMMZWIODFMQ2GGOJRGRTG
Source: mmzwi.exe, 00000002.00000002.2963616316.000000C000904000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lockn1t3.xyzocelot.jython27.xyztiger.jython27.xyz00:11:22:33:44:55cecreate
Source: gjsdk.exe, 00000000.00000002.1748840323.000000C0005D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lockn1t3.xyzsizeof(rtype)
Source: C:\Users\user\Desktop\gjsdk.exeFile created: C:\Windows\AppReadiness\.840809828.tmpJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeFile created: C:\Windows\AppReadiness\.209553492.tmpJump to behavior
Source: classification engineClassification label: mal52.troj.evad.winEXE@4/0@1/1
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7508:120:WilError_03
Source: C:\Users\user\Desktop\gjsdk.exeFile opened: C:\Windows\system32\43cf6327ee4e9a51c1f22496118c7b5e2d1b5bb7f55e4e915b3b63d138789748AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeFile opened: C:\Windows\system32\43d042447d465d96d1e34aed23508a3def79fdfb21cfe1f197319fae4deb3fb0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJump to behavior
Source: C:\Users\user\Desktop\gjsdk.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: gjsdk.exe, 00000000.00000002.1747251241.000000C0002CA000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C0002AC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: gjsdk.exe, 00000000.00000002.1747251241.000000C0002CA000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C0002AC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;
Source: gjsdk.exe, 00000000.00000002.1747251241.000000C0002CA000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C0002AC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: gjsdk.exe, 00000000.00000002.1747251241.000000C0002CA000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C0002AC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
Source: C:\Users\user\Desktop\gjsdk.exeFile read: C:\Users\user\Desktop\gjsdk.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\gjsdk.exe "C:\Users\user\Desktop\gjsdk.exe"
Source: C:\Users\user\Desktop\gjsdk.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\AppReadiness\mmzwi.exe C:\Windows\AppReadiness\mmzwi.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
Source: C:\Users\user\Desktop\gjsdk.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\gjsdk.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\gjsdk.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\gjsdk.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: licensemanagersvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: licensemanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: gjsdk.exeStatic file information: File size 12120576 > 1048576
Source: gjsdk.exeStatic PE information: Raw size of UPX1 is bigger than: 0x100000 < 0xb8ee00
Source: gjsdk.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: gjsdk.exeStatic PE information: section name: UPX2
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1

Persistence and Installation Behavior

barindex
Source: unknownExecutable created and started: C:\Windows\AppReadiness\mmzwi.exe
Source: C:\Users\user\Desktop\gjsdk.exePE file moved: C:\Windows\AppReadiness\mmzwi.exeJump to behavior
Source: C:\Users\user\Desktop\gjsdk.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\partmgrJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 8082
Source: unknownNetwork traffic detected: HTTP traffic on port 8082 -> 49953
Source: C:\Users\user\Desktop\gjsdk.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: gjsdk.exe, 00000000.00000002.1747251241.000000C000160000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: KVMKVMKVMKVMGetFileTimeGetFileTypeMicrosoft HvFORMAIFFGetFullPathNameWGetLastErrorGetLogicalDrivesGetLongPathNameWGetNamedPipeInfoGetPriorityClassGetProcAddressGetProcessIdFORMAIFFVMwareVMwareGetProcessTimesXenVMMXenVMMbhyve bhyve GetStartupInfoWaudio/ai
Source: mmzwi.exe, 00000002.00000002.2955357792.0000000002441000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: <br/></ul>tbodytheadtfootstdinwhoisIPSecimap4rsyncsteamSkypeWhoIsNETSCXeroxMAILQVMNETUnifybhfhsFXP-1bhmdsVSLMPRTSPSbh611decapOnmuxArielSMPTEdsfgwalpesSMTPSss7nsaviandantzxvttpsnaretalkdripnguucpdkrcmdchcmddemonsonarVEMMIginadRUSHDnetGWrfilephoneKIOSKJSTELOBRPDROOTDIPCD3HuskyRxMonFTSRVMIMERBytexShiva3l-l1WinDDMSIMSradiocvmoncnhrpcft-0cft-1cft-2cft-3cft-4cft-5cft-6cft-7helloMMPFTSPICESlushCacheglobetroffrimslDSATPNETMLSNAPPdbrefRSMTPOrionvenusTOP/XTSILBspockWillyWinDbIPASSbruceSolveSonuswkarsqotpsAlarmUADTCaurisAISESaaftprmlnkPDnetREBOLqsoftICPv24TalkPlatoE-NetMySQLBBARSCSMS2jt400MS-LAITOSESariseMuleMCNTPA1-BSICMPDCVSupSSDTPProEdCDDBPWebSMqueuepokerIRISAHivePTrackBINKPquakeKuangyamux[E]: /hostES256ES384ES512EdDSAHS256HS384HS512RS256RS384RS512PS256PS384PS512%s=%qc(%s)
Source: mmzwi.exe, 00000002.00000002.2959142621.000000C000394000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: IDEAFARM-CATCH / NetDevil trojanVMware Authentication Daemon
Source: mmzwi.exe, 00000002.00000002.2959142621.000000C000368000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMware Web Access
Source: gjsdk.exe, 00000000.00000002.1742065604.0000000002441000.00000040.00000001.01000000.00000005.sdmp, mmzwi.exe, 00000002.00000002.2955357792.0000000002441000.00000040.00000001.01000000.00000005.sdmp, mmzwi.exe, 00000002.00000001.1731920546.00000000024DE000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: QeMUY6J
Source: mmzwi.exe, 00000002.00000002.2959142621.000000C000394000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMware Authentication Daemon / IDEAFARM-CHAT
Source: gjsdk.exe, 00000000.00000002.1742065604.0000000002441000.00000040.00000001.01000000.00000005.sdmp, mmzwi.exe, 00000002.00000002.2955357792.0000000002441000.00000040.00000001.01000000.00000005.sdmp, mmzwi.exe, 00000002.00000001.1731920546.00000000024BF000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: ijfV6o2HGfS
Source: mmzwi.exe, 00000002.00000002.2959142621.000000C0002CC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: places.sqliteplaces.sqliteClearCommError192.168.2.203192.168.2.204CloseHandleplaces.sqliteextensions.jsonConnectNamedPipeCreateDirectoryWCreateEventExWCreateEventWCreateFileWCreateHardLinkWCreateJobObjectWunsupported itemunsupported itemCreateMutexExWCreateMutexWparse error192.168.2.205CreateNamedPipeWCreatePipeCreateProcessW192.168.2.206192.168.2.207192.168.2.208AMDisbetter!DefineDosDeviceWDeleteFileWDeviceIoControlAuthenticAMDCentaurHaulsGenuineIntel192.168.2.209DuplicateHandleExitProcessFindCloseFindFirstFileWFindFirstVolumeWFindNextFileWFindNextVolumeWFindResourceWFindVolumeCloseFlushFileBuffersFlushViewOfFileFormatMessageWFreeLibraryGetCommStateGetCommTimeoutsGetCommandLineW192.168.2.210TransmetaCPUGetComputerNameW192.168.2.211192.168.2.212GetConsoleCPGetConsoleModeGenuineTMx86Geode by NSCVIA VIA VIA 192.168.2.213192.168.2.214KVMKVMKVMKVMGetDriveTypeWMicrosoft Hv192.168.2.215GetFileTimeGetFileType192.168.2.216VMwareVMwareGetFullPathNameWGetLastErrorGetLogicalDrivesGetLongPathNameWGetNamedPipeInfoGetPriorityClassGetProcAddressGetProcessIdXenVMMXenVMMbhyve bhyve GetProcessTimes192.168.2.217192.168.2.218GetStartupInfoWHygonGenuineVortex86 SoCGetStdHandleSiS SiS SiS 192.168.2.219GetTempPathWGetTickCount64192.168.2.220RiseRiseRiseGetVersionGenuine RDC192.168.2.221192.168.2.222192.168.2.223192.168.2.224192.168.2.225IsWow64ProcessIsWow64Process2LoadLibraryExW192.168.2.226192.168.2.227LoadLibraryWLoadResourceLocalAllocLocalFreeLockFileExLockResourceMapViewOfFile192.168.2.228192.168.2.229Module32FirstW192.168.2.230192.168.2.231Module32NextW192.168.2.232192.168.2.233MoveFileExWGenuineIntel192.168.2.234MoveFileWOpenEventW192.168.2.235192.168.2.236OpenMutexWOpenProcessOpenThread192.168.2.237192.168.2.238Process32FirstWProcess32NextWPulseEventPurgeComm192.168.2.239Did you mean %q?QueryDosDeviceWReadConsReadFile ,,ReadConsoleWReleaseMutexW192.168.2.240192.168.2.241RemoveDirectoryWResetEventResumeThreadSetCommBreakSetCommMask192.168.2.242192.168.2.243SetCommStateshow help]192.168.2.244SetCommTimeoutsSetConsoleCPSetConsoleMode192.168.2.245[command]192.168.2.246192.168.2.247SetDllDirectoryW[command]192.168.2.248SetEndOfFileSetEnvirSetEvent192.168.2.249SetErrorModetestdata/fuzz
Source: mmzwi.exe, 00000002.00000002.2955357792.0000000002441000.00000040.00000001.01000000.00000005.sdmpBinary or memory string: rlogindhcpv6vmwareradiuscpanelTelnetNI FTPGophervettcpFingerSUPDUPISO-IPJargonXyplexDirectrescapZannetHassleUTMPSDUTMPCDcomscmskronkMondexulpnetISAKMPPassGogdomapwhoamiudemonrepcmdSANityAminetRepCmdSun DRMeCommAgentXnloginquotadomservsubmitentombwpagesdevicevsinetmaitrdbusboynimregCARDAXPROOFDMurrayDNS2Gohermesudt_osDBStarTabulaPEportrfx-lmoracleisi-lm3ds-lmsna-csorbixdontimekermitrrirtrrrimwmrrilwmrrifmmrrisatcentraimperacaicciwinddxroketzproximencorepsmondRADIUSMyrtlecsoft1TALNETarmadptekplsmpnjscUniSQLsearchcdfuncsdfuncNBX CCNBX AUComcamAVENUEDOCENTRECIPeCVMMONpehelpsdhelpfcmsysFutrixWusageG-TalkGROOVEBMC ARDIRGISfjmpssREFTEKlabratDeliboCECSVCnetrekAMInetTragicOLHOSTtqdataRaven1Raven2aic-npcspuniatmtcpka0wucsilkp1silkp2silkp3silkp4glishddaishiEpiconROBOERJAMCT5JAMCT6SignalZARKOVBOSCAPITB301vsixmldi-asegds_dbTL1-LVVMODEMadmindSYSOPTfg-fpsfg-gippdrncsVNSSTRWebTIESUITJDDJ ILMSAVANTPharosN1-FWPActNetDJ-ICEA1-MSCEWCTSPxdsxdmJMACT3jmevt2iRDMI2PatrolLM DtaabarsdtruecmrasadvPalaceBlockshp-scohp-scaAsylummed-cipolicysha256deleteKOI8-RKOI8-U_count^(?i)(_blue__cyan_inverthiddenfinishack:%dIgnoreUTF-16[%d]%s
Source: mmzwi.exe, 00000002.00000002.2959142621.000000C0002CC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMwareVMware
Source: gjsdk.exe, 00000000.00000002.1750980942.000002B0E4744000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: mmzwi.exe, 00000002.00000002.2966741709.000001F8FE57C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllNN
Source: C:\Users\user\Desktop\gjsdk.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\gjsdk.exeQueries volume information: C:\Users\user\Desktop\gjsdk.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\gjsdk.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeQueries volume information: C:\Windows\AppReadiness\mmzwi.exe VolumeInformationJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\AppReadiness\mmzwi.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\gjsdk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Windows Service
1
Windows Service
12
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System11
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Process Injection
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Obfuscated Files or Information
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Software Packing
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1529334 Sample: gjsdk.exe Startdate: 08/10/2024 Architecture: WINDOWS Score: 52 16 c4h10o.autos 2->16 20 Drops executables to the windows directory (C:\Windows) and starts them 2->20 22 Uses known network protocols on non-standard ports 2->22 24 AI detected suspicious sample 2->24 7 gjsdk.exe 4 2 2->7         started        9 mmzwi.exe 1 2->9         started        12 svchost.exe 2->12         started        signatures3 process4 dnsIp5 14 conhost.exe 7->14         started        18 c4h10o.autos 45.151.62.65, 49730, 49731, 49732 VOLIA-ASUA Russian Federation 9->18 process6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
c4h10o.autos
45.151.62.65
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    http://45.151.62.65:8082/7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ==false
      unknown
      http://45.151.62.65:8082/false
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://html4/loose.dtdgjsdk.exe, 00000000.00000002.1747251241.000000C000300000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2963616316.000000C0008C6000.00000004.00001000.00020000.00000000.sdmpfalse
          unknown
          http://45.151.62.65:8082/7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkymmzwi.exe, 00000002.00000002.2959142621.000000C000080000.00000004.00001000.00020000.00000000.sdmpfalse
            unknown
            https://lockn1t3.xyz00:11:22:33:44:5500:11:22:33:44:5500:11:22:33:44:5500:11:22:33:44:5500:11:22:33:mmzwi.exe, 00000002.00000002.2959142621.000000C000162000.00000004.00001000.00020000.00000000.sdmpfalse
              unknown
              https://lockn1t3.xyzsizeof(rtype)gjsdk.exe, 00000000.00000002.1748840323.000000C0005D0000.00000004.00001000.00020000.00000000.sdmpfalse
                unknown
                http://%s:%d/%sHTTP/1.1mmzwi.exe, 00000002.00000002.2959142621.000000C000008000.00000004.00001000.00020000.00000000.sdmpfalse
                  unknown
                  https://github.com/urfave/cli/blob/main/docs/CHANGELOG.mdgjsdk.exe, 00000000.00000002.1748840323.000000C00060A000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C000394000.00000004.00001000.00020000.00000000.sdmpfalse
                    unknown
                    https://lockn1t3.xyzMMZWIODFMQ2GGOJRGRTGIM3GMY4TOYRVHBQTQZRSMZRDQNLEMVSWOZLDNNXQMMZWIODFMQ2GGOJRGRTGgjsdk.exe, 00000000.00000002.1748840323.000000C0005D0000.00000004.00001000.00020000.00000000.sdmpfalse
                      unknown
                      https://lockn1t3.xyzmmzwi.exe, 00000002.00000002.2963616316.000000C0008AE000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C000162000.00000004.00001000.00020000.00000000.sdmpfalse
                        unknown
                        http://%s:%d/%sbg-hi-bluebg-hi-magentabg-hi-cyanHTTP/1.1mmzwi.exe, 00000002.00000002.2959142621.000000C000394000.00000004.00001000.00020000.00000000.sdmpfalse
                          unknown
                          https://lockn1t3.xyz--09AZ__azMMZWIODFMQ2GGOJRGRTGIM3GMY4TOYRVHBQTQZRSMZRDQNLEMVSWOZLDNNXQmmzwi.exe, 00000002.00000002.2962140246.000000C0005D2000.00000004.00001000.00020000.00000000.sdmpfalse
                            unknown
                            https://github.com/urfave/cli/blob/main/docs/CHANGELOG.md#deprecated-cli-app-action-signaturemmzwi.exe, 00000002.00000002.2959142621.000000C000222000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C0002DE000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C0000F2000.00000004.00001000.00020000.00000000.sdmpfalse
                              unknown
                              https://github.com/urfave/cli/blob/main/docs/CHANGELOG.mdThegjsdk.exe, 00000000.00000002.1748840323.000000C00060A000.00000004.00001000.00020000.00000000.sdmpfalse
                                unknown
                                https://github.com/urfave/cli/blob/main/docs/CHANGELOG.md#deprecated-cli-app-action-signatureNAME:gjsdk.exe, 00000000.00000002.1747251241.000000C000110000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C0002DE000.00000004.00001000.00020000.00000000.sdmpfalse
                                  unknown
                                  http://.cssgjsdk.exe, 00000000.00000002.1747251241.000000C000300000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2963616316.000000C0008C6000.00000004.00001000.00020000.00000000.sdmpfalse
                                    unknown
                                    ftp://192.168.2.47mmzwi.exe, 00000002.00000002.2959142621.000000C000080000.00000004.00001000.00020000.00000000.sdmpfalse
                                      unknown
                                      https://github.com/urfave/cli/blob/main/docs/CHANGELOG.md#deprecated-cli-app-action-signatureeyJhbGcmmzwi.exe, 00000002.00000002.2959142621.000000C0000F2000.00000004.00001000.00020000.00000000.sdmpfalse
                                        unknown
                                        http://.jpggjsdk.exe, 00000000.00000002.1747251241.000000C000300000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2963616316.000000C0008C6000.00000004.00001000.00020000.00000000.sdmpfalse
                                          unknown
                                          https://github.com/go-sql-driver/mysql/wiki/old_passwordsgjsdk.exe, 00000000.00000002.1747251241.000000C000124000.00000004.00001000.00020000.00000000.sdmp, mmzwi.exe, 00000002.00000002.2959142621.000000C0002DC000.00000004.00001000.00020000.00000000.sdmpfalse
                                            unknown
                                            https://lockn1t3.xyzocelot.jython27.xyztiger.jython27.xyz00:11:22:33:44:55cecreatemmzwi.exe, 00000002.00000002.2963616316.000000C000904000.00000004.00001000.00020000.00000000.sdmpfalse
                                              unknown
                                              https://github.com/urfave/cli/blob/main/docs/CHANGELOG.mdMustmmzwi.exe, 00000002.00000002.2959142621.000000C000394000.00000004.00001000.00020000.00000000.sdmpfalse
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                45.151.62.65
                                                c4h10o.autosRussian Federation
                                                25229VOLIA-ASUAfalse
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1529334
                                                Start date and time:2024-10-08 21:29:36 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 5m 12s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:8
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Sample name:gjsdk.exe
                                                Detection:MAL
                                                Classification:mal52.troj.evad.winEXE@4/0@1/1
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                Cookbook Comments:
                                                • Found application associated with file extension: .exe
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                • VT rate limit hit for: gjsdk.exe
                                                No simulations
                                                No context
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                VOLIA-ASUAc8MI8gN5vm.exeGet hashmaliciousUnknownBrowse
                                                • 45.151.62.228
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 77.121.68.55
                                                BJgQPShJE7.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 93.78.155.71
                                                nIl2wyif6Q.elfGet hashmaliciousUnknownBrowse
                                                • 93.73.200.183
                                                dart.exeGet hashmaliciousUnknownBrowse
                                                • 194.61.120.50
                                                dart.exeGet hashmaliciousUnknownBrowse
                                                • 194.61.120.50
                                                QvTbUiFWlo.elfGet hashmaliciousMiraiBrowse
                                                • 77.122.59.194
                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                • 93.77.112.98
                                                arm7-20240807-1021.elfGet hashmaliciousMiraiBrowse
                                                • 93.79.240.232
                                                sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 46.150.82.128
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:PE32+ executable (console) x86-64, for MS Windows
                                                Entropy (8bit):7.999984145243014
                                                TrID:
                                                • Win64 Executable Console (202006/5) 81.26%
                                                • UPX compressed Win32 Executable (30571/9) 12.30%
                                                • Win64 Executable (generic) (12005/4) 4.83%
                                                • Generic Win/DOS Executable (2004/3) 0.81%
                                                • DOS Executable Generic (2002/1) 0.81%
                                                File name:gjsdk.exe
                                                File size:12'120'576 bytes
                                                MD5:0537541bc5c5e92570375c1178f6b8c0
                                                SHA1:041c02dbab31e9521f865f7e1783314364a93ec2
                                                SHA256:f38d1ee353a3c7f45a20a67b46bed65c4312fc24d7dcb761d800c8003d8d10e5
                                                SHA512:84c4bd7da7a2c14e2fb2c08b7e008fe54ebd2c6675d026ab44ab4daf068f6dd6df67b67d6fd4ef346c404e782c8ee038d399874c65fabb034e85e03deeefabc1
                                                SSDEEP:196608:ePP5dwn8if9Z3AANoyhJRSivD5ldQ7QcuiDNz4acPrgeYKJHCDV7fkw90GOEY:eZdHifHwWoyhXSqD5I7Qcuk1gJYNrkwg
                                                TLSH:E6C633B8E45BD436FDEBA9F3675134C124746C72B2436A391C22C2B87197783D9A2EC4
                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."...............Q.......Q...@...........................................`... ............................
                                                Icon Hash:90cececece8e8eb0
                                                Entrypoint:0x349f210
                                                Entrypoint Section:UPX1
                                                Digitally signed:false
                                                Imagebase:0x400000
                                                Subsystem:windows cui
                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:
                                                OS Version Major:6
                                                OS Version Minor:1
                                                File Version Major:6
                                                File Version Minor:1
                                                Subsystem Version Major:6
                                                Subsystem Version Minor:1
                                                Import Hash:6ed4f5f04d62b18d96b26d6db7c18840
                                                Instruction
                                                push ebx
                                                push esi
                                                push edi
                                                push ebp
                                                dec eax
                                                lea esi, dword ptr [FF471E0Ah]
                                                dec eax
                                                lea edi, dword ptr [esi-02510025h]
                                                push edi
                                                mov eax, 0309D413h
                                                push eax
                                                dec eax
                                                mov ecx, esp
                                                dec eax
                                                mov edx, edi
                                                dec eax
                                                mov edi, esi
                                                mov esi, 00B8E1E0h
                                                push ebp
                                                dec eax
                                                mov ebp, esp
                                                inc esp
                                                mov ecx, dword ptr [ecx]
                                                dec ecx
                                                mov eax, edx
                                                dec eax
                                                mov edx, esi
                                                dec eax
                                                lea esi, dword ptr [edi+02h]
                                                push esi
                                                mov al, byte ptr [edi]
                                                dec edx
                                                mov cl, al
                                                and al, 07h
                                                shr cl, 00000003h
                                                dec eax
                                                mov ebx, FFFFFD00h
                                                dec eax
                                                shl ebx, cl
                                                mov cl, al
                                                dec eax
                                                lea ebx, dword ptr [esp+ebx*2-00000E78h]
                                                dec eax
                                                and ebx, FFFFFFC0h
                                                push 00000000h
                                                dec eax
                                                cmp esp, ebx
                                                jne 00007F68ECF13BDBh
                                                push ebx
                                                dec eax
                                                lea edi, dword ptr [ebx+08h]
                                                mov cl, byte ptr [esi-01h]
                                                dec edx
                                                mov byte ptr [edi+02h], al
                                                mov al, cl
                                                shr cl, 00000004h
                                                mov byte ptr [edi+01h], cl
                                                and al, 0Fh
                                                mov byte ptr [edi], al
                                                dec eax
                                                lea ecx, dword ptr [edi-04h]
                                                push eax
                                                inc ecx
                                                push edi
                                                dec eax
                                                lea eax, dword ptr [edi+04h]
                                                inc ebp
                                                xor edi, edi
                                                inc ecx
                                                push esi
                                                inc ecx
                                                mov esi, 00000001h
                                                inc ecx
                                                push ebp
                                                inc ebp
                                                xor ebp, ebp
                                                inc ecx
                                                push esp
                                                push ebp
                                                push ebx
                                                dec eax
                                                sub esp, 48h
                                                dec eax
                                                mov dword ptr [esp+38h], ecx
                                                dec eax
                                                mov dword ptr [esp+20h], eax
                                                mov eax, 00000001h
                                                dec eax
                                                mov dword ptr [esp+40h], esi
                                                dec esp
                                                mov dword ptr [esp+30h], eax
                                                mov ebx, eax
                                                inc esp
                                                mov dword ptr [esp+2Ch], ecx
                                                movzx ecx, byte ptr [edi+02h]
                                                shl ebx, cl
                                                mov ecx, ebx
                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x30a00000x9cUPX2
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2f6f0000x8a81cUPX1
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                UPX00x10000x25100000x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                UPX10x25110000xb8f0000xb8ee002537a214c1e7caf6813f9b50466598ccunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                UPX20x30a00000x10000x2006b3575e1d86f342657d2cebb83aeb6e9False0.197265625data1.3719135890817398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                DLLImport
                                                KERNEL32.DLLLoadLibraryA, ExitProcess, GetProcAddress, VirtualProtect
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 8, 2024 21:30:35.082040071 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:35.087202072 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:35.087282896 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:35.087506056 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:35.092360020 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:36.632025957 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:36.632744074 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:36.633141041 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:36.633188009 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:36.637233019 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:36.638364077 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:36.638425112 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:36.759577990 CEST497318082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:36.764600992 CEST80824973145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:36.764750957 CEST497318082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:36.765783072 CEST497318082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:36.770625114 CEST80824973145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:38.015382051 CEST80824973145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:38.015630960 CEST80824973145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:38.015758038 CEST497318082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:38.015866995 CEST80824973145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:38.015870094 CEST497318082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:38.015870094 CEST497318082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:38.016026020 CEST497318082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:38.022413969 CEST80824973145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:38.022444010 CEST80824973145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:38.232286930 CEST80824973145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:38.232563972 CEST497318082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:38.234997034 CEST497318082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:38.237870932 CEST80824973145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:38.240123987 CEST80824973145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:38.795497894 CEST80824973145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:38.795598984 CEST80824973145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:38.795629025 CEST80824973145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:38.795689106 CEST497318082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:38.795689106 CEST497318082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:38.795818090 CEST497318082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:38.800894022 CEST80824973145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:39.210815907 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:39.219866991 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:39.436192989 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:39.436842918 CEST497328082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:39.442080021 CEST80824973245.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:39.442275047 CEST497328082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:39.442504883 CEST497328082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:39.447566986 CEST80824973245.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:39.489759922 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:40.147435904 CEST80824973245.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:40.147664070 CEST497328082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:40.147691965 CEST497328082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:40.152698040 CEST80824973245.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:40.152770996 CEST80824973245.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:40.365303040 CEST80824973245.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:40.365489006 CEST497328082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:40.365509987 CEST497328082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:40.370543957 CEST80824973245.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:40.370574951 CEST80824973245.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:40.583174944 CEST80824973245.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:40.583271980 CEST80824973245.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:40.583323956 CEST497328082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:40.583323956 CEST497328082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:40.588473082 CEST80824973245.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:41.585316896 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:41.591180086 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:41.802452087 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:41.802999973 CEST497338082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:41.808082104 CEST80824973345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:41.808319092 CEST497338082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:41.808455944 CEST497338082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:41.813713074 CEST80824973345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:41.855684042 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:42.492193937 CEST80824973345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:42.492750883 CEST497338082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:42.492752075 CEST497338082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:42.498011112 CEST80824973345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:42.498049974 CEST80824973345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:42.924274921 CEST80824973345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:42.924411058 CEST80824973345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:42.924452066 CEST497338082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:42.924453020 CEST497338082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:42.924453020 CEST497338082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:42.929384947 CEST80824973345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:42.929583073 CEST80824973345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:43.144243956 CEST80824973345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:43.144469023 CEST497338082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:43.144562960 CEST80824973345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:43.144639015 CEST497338082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:43.149529934 CEST80824973345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:44.044678926 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:44.050096035 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:44.263103008 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:44.263658047 CEST497348082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:44.269001007 CEST80824973445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:44.269188881 CEST497348082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:44.269368887 CEST497348082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:44.274561882 CEST80824973445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:44.316679001 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:44.950408936 CEST80824973445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:44.950959921 CEST497348082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:44.950959921 CEST497348082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:44.956412077 CEST80824973445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:44.957153082 CEST80824973445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:45.166781902 CEST80824973445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:45.167001963 CEST497348082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:45.167084932 CEST497348082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:45.174155951 CEST80824973445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:45.174185991 CEST80824973445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:45.381473064 CEST80824973445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:45.381522894 CEST80824973445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:45.381587982 CEST497348082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:45.381668091 CEST497348082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:45.386677980 CEST80824973445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:47.110218048 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:47.115751028 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:47.328869104 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:47.329596043 CEST497368082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:47.337083101 CEST80824973645.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:47.337487936 CEST497368082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:47.337487936 CEST497368082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:47.342812061 CEST80824973645.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:47.385201931 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:48.036138058 CEST80824973645.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:48.036372900 CEST497368082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:48.036427021 CEST497368082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:48.041300058 CEST80824973645.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:48.042320013 CEST80824973645.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:48.407246113 CEST80824973645.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:48.454900026 CEST497368082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:48.538392067 CEST80824973645.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:48.538527012 CEST497368082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:48.538563013 CEST497368082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:48.543414116 CEST80824973645.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:48.543430090 CEST80824973645.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:48.751105070 CEST80824973645.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:48.751379967 CEST497368082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:48.751405001 CEST80824973645.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:48.751595974 CEST497368082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:48.756721973 CEST80824973645.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:50.231997967 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:50.237349987 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:50.448803902 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:50.449399948 CEST497418082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:50.454761982 CEST80824974145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:50.454907894 CEST497418082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:50.455110073 CEST497418082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:50.460270882 CEST80824974145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:50.502520084 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:51.159703970 CEST80824974145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:51.162705898 CEST497418082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:51.162705898 CEST497418082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:51.168821096 CEST80824974145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:51.168848991 CEST80824974145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:51.380494118 CEST80824974145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:51.382837057 CEST497418082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:51.382869005 CEST497418082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:51.389722109 CEST80824974145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:51.389771938 CEST80824974145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:51.601950884 CEST80824974145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:51.602794886 CEST80824974145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:51.602854967 CEST497418082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:51.602931976 CEST497418082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:51.603127956 CEST80824974145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:51.603183985 CEST497418082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:51.608062983 CEST80824974145.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:55.034473896 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:55.040014029 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:55.251578093 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:55.252238035 CEST497438082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:55.257714987 CEST80824974345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:55.257910967 CEST497438082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:55.258018017 CEST497438082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:55.263516903 CEST80824974345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:55.305394888 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:55.946686983 CEST80824974345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:55.946976900 CEST497438082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:55.946978092 CEST497438082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:55.952058077 CEST80824974345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:55.952219009 CEST80824974345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:56.332932949 CEST80824974345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:56.333322048 CEST497438082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:56.333322048 CEST497438082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:56.338428974 CEST80824974345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:56.338574886 CEST80824974345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:56.809957981 CEST80824974345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:56.810095072 CEST80824974345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:56.810185909 CEST497438082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:56.810187101 CEST497438082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:56.810297012 CEST80824974345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:56.810512066 CEST497438082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:56.811075926 CEST80824974345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:30:56.811250925 CEST497438082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:30:56.815289021 CEST80824974345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:03.319796085 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:03.325006008 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:03.536194086 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:03.536772966 CEST497448082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:03.541712046 CEST80824974445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:03.541929960 CEST497448082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:03.542020082 CEST497448082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:03.547003984 CEST80824974445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:03.589426994 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:04.338728905 CEST80824974445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:04.339154005 CEST497448082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:04.339154959 CEST497448082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:04.344302893 CEST80824974445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:04.344332933 CEST80824974445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:04.558128119 CEST80824974445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:04.558383942 CEST497448082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:04.558384895 CEST497448082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:04.563294888 CEST80824974445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:04.563313961 CEST80824974445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:04.788444042 CEST80824974445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:04.788535118 CEST80824974445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:04.788626909 CEST497448082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:04.788717031 CEST497448082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:04.793646097 CEST80824974445.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:16.277853012 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:16.283579111 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:16.496280909 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:16.497519970 CEST497458082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:16.502908945 CEST80824974545.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:16.502984047 CEST497458082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:16.503195047 CEST497458082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:16.508336067 CEST80824974545.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:16.550723076 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:17.208581924 CEST80824974545.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:17.209076881 CEST497458082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:17.209134102 CEST497458082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:17.214382887 CEST80824974545.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:17.215533018 CEST80824974545.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:17.427567005 CEST80824974545.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:17.427987099 CEST497458082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:17.428061008 CEST497458082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:17.433216095 CEST80824974545.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:17.433245897 CEST80824974545.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:17.645652056 CEST80824974545.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:17.645817995 CEST497458082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:17.645920038 CEST80824974545.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:17.646181107 CEST497458082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:17.650893927 CEST80824974545.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:30.364628077 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:30.369477987 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:30.591501951 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:30.596741915 CEST497738082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:30.601949930 CEST80824977345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:30.602056980 CEST497738082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:30.602369070 CEST497738082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:30.607919931 CEST80824977345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:30.633944035 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:31.309484959 CEST80824977345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:31.309957027 CEST497738082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:31.309957027 CEST497738082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:31.314776897 CEST80824977345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:31.314814091 CEST80824977345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:31.530976057 CEST80824977345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:31.579849958 CEST497738082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:31.664865971 CEST80824977345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:31.665195942 CEST497738082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:31.665195942 CEST497738082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:31.670047998 CEST80824977345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:31.670288086 CEST80824977345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:31.887808084 CEST80824977345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:31.887962103 CEST497738082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:31.888854027 CEST80824977345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:31:31.888907909 CEST497738082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:31:31.893127918 CEST80824977345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:32:00.494770050 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:32:00.499615908 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:32:00.720268011 CEST80824973045.151.62.65192.168.2.4
                                                Oct 8, 2024 21:32:00.720769882 CEST499538082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:32:00.725581884 CEST80824995345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:32:00.725650072 CEST499538082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:32:00.725821972 CEST499538082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:32:00.730653048 CEST80824995345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:32:00.773241043 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:32:01.454694986 CEST80824995345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:32:01.454919100 CEST499538082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:32:01.454937935 CEST499538082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:32:01.459733963 CEST80824995345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:32:01.460118055 CEST80824995345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:32:01.850018978 CEST80824995345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:32:01.852109909 CEST499538082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:32:01.852144957 CEST499538082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:32:01.856934071 CEST80824995345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:32:01.857259989 CEST80824995345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:32:02.106106043 CEST80824995345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:32:02.106359005 CEST80824995345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:32:02.106410980 CEST499538082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:32:02.109586954 CEST499538082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:32:02.115150928 CEST80824995345.151.62.65192.168.2.4
                                                Oct 8, 2024 21:32:30.720536947 CEST497308082192.168.2.445.151.62.65
                                                Oct 8, 2024 21:32:30.726006985 CEST80824973045.151.62.65192.168.2.4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 8, 2024 21:30:36.638293028 CEST5213753192.168.2.41.1.1.1
                                                Oct 8, 2024 21:30:36.754890919 CEST53521371.1.1.1192.168.2.4
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Oct 8, 2024 21:30:36.638293028 CEST192.168.2.41.1.1.10x8d81Standard query (0)c4h10o.autosA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Oct 8, 2024 21:30:36.754890919 CEST1.1.1.1192.168.2.40x8d81No error (0)c4h10o.autos45.151.62.65A (IP address)IN (0x0001)false
                                                • 45.151.62.65:8082
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.44973045.151.62.6580827588C:\Windows\AppReadiness\mmzwi.exe
                                                TimestampBytes transferredDirectionData
                                                Oct 8, 2024 21:30:35.087506056 CEST186OUTGET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Accept-Encoding: gzip
                                                Oct 8, 2024 21:30:36.632025957 CEST128INHTTP/1.1 200 OK
                                                Date: Tue, 08 Oct 2024 19:30:35 GMT
                                                Content-Length: 11
                                                Content-Type: text/plain; charset=utf-8
                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33
                                                Oct 8, 2024 21:30:36.632744074 CEST128INHTTP/1.1 200 OK
                                                Date: Tue, 08 Oct 2024 19:30:35 GMT
                                                Content-Length: 11
                                                Content-Type: text/plain; charset=utf-8
                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33
                                                Oct 8, 2024 21:30:36.633141041 CEST128INHTTP/1.1 200 OK
                                                Date: Tue, 08 Oct 2024 19:30:35 GMT
                                                Content-Length: 11
                                                Content-Type: text/plain; charset=utf-8
                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33
                                                Oct 8, 2024 21:30:36.638364077 CEST128INHTTP/1.1 200 OK
                                                Date: Tue, 08 Oct 2024 19:30:35 GMT
                                                Content-Length: 11
                                                Content-Type: text/plain; charset=utf-8
                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33
                                                Oct 8, 2024 21:30:39.210815907 CEST186OUTGET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Accept-Encoding: gzip
                                                Oct 8, 2024 21:30:39.436192989 CEST128INHTTP/1.1 200 OK
                                                Date: Tue, 08 Oct 2024 19:30:39 GMT
                                                Content-Length: 11
                                                Content-Type: text/plain; charset=utf-8
                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33
                                                Oct 8, 2024 21:30:41.585316896 CEST186OUTGET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Accept-Encoding: gzip
                                                Oct 8, 2024 21:30:41.802452087 CEST128INHTTP/1.1 200 OK
                                                Date: Tue, 08 Oct 2024 19:30:41 GMT
                                                Content-Length: 11
                                                Content-Type: text/plain; charset=utf-8
                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33
                                                Oct 8, 2024 21:30:44.044678926 CEST186OUTGET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Accept-Encoding: gzip
                                                Oct 8, 2024 21:30:44.263103008 CEST128INHTTP/1.1 200 OK
                                                Date: Tue, 08 Oct 2024 19:30:44 GMT
                                                Content-Length: 11
                                                Content-Type: text/plain; charset=utf-8
                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33
                                                Oct 8, 2024 21:30:47.110218048 CEST186OUTGET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Accept-Encoding: gzip
                                                Oct 8, 2024 21:30:47.328869104 CEST128INHTTP/1.1 200 OK
                                                Date: Tue, 08 Oct 2024 19:30:47 GMT
                                                Content-Length: 11
                                                Content-Type: text/plain; charset=utf-8
                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33
                                                Oct 8, 2024 21:30:50.231997967 CEST186OUTGET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Accept-Encoding: gzip
                                                Oct 8, 2024 21:30:50.448803902 CEST128INHTTP/1.1 200 OK
                                                Date: Tue, 08 Oct 2024 19:30:50 GMT
                                                Content-Length: 11
                                                Content-Type: text/plain; charset=utf-8
                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33
                                                Oct 8, 2024 21:30:55.034473896 CEST186OUTGET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Accept-Encoding: gzip
                                                Oct 8, 2024 21:30:55.251578093 CEST128INHTTP/1.1 200 OK
                                                Date: Tue, 08 Oct 2024 19:30:55 GMT
                                                Content-Length: 11
                                                Content-Type: text/plain; charset=utf-8
                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33
                                                Oct 8, 2024 21:31:03.319796085 CEST186OUTGET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Accept-Encoding: gzip
                                                Oct 8, 2024 21:31:03.536194086 CEST128INHTTP/1.1 200 OK
                                                Date: Tue, 08 Oct 2024 19:31:03 GMT
                                                Content-Length: 11
                                                Content-Type: text/plain; charset=utf-8
                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33
                                                Oct 8, 2024 21:31:16.277853012 CEST186OUTGET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Accept-Encoding: gzip
                                                Oct 8, 2024 21:31:16.496280909 CEST128INHTTP/1.1 200 OK
                                                Date: Tue, 08 Oct 2024 19:31:16 GMT
                                                Content-Length: 11
                                                Content-Type: text/plain; charset=utf-8
                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33
                                                Oct 8, 2024 21:31:30.364628077 CEST186OUTGET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Accept-Encoding: gzip
                                                Oct 8, 2024 21:31:30.591501951 CEST128INHTTP/1.1 200 OK
                                                Date: Tue, 08 Oct 2024 19:31:30 GMT
                                                Content-Length: 11
                                                Content-Type: text/plain; charset=utf-8
                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33
                                                Oct 8, 2024 21:32:00.494770050 CEST186OUTGET /7FBE8Vhw_Ej3wyS05Pj-_OcuPl34HeR5tlGYDglketqIsLl6CwLCyB374ln1tVW7ajwzELAFfkyu3R5Q-hjDLQ== HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Accept-Encoding: gzip
                                                Oct 8, 2024 21:32:00.720268011 CEST128INHTTP/1.1 200 OK
                                                Date: Tue, 08 Oct 2024 19:32:00 GMT
                                                Content-Length: 11
                                                Content-Type: text/plain; charset=utf-8
                                                Data Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.44973145.151.62.6580827588C:\Windows\AppReadiness\mmzwi.exe
                                                TimestampBytes transferredDirectionData
                                                Oct 8, 2024 21:30:36.765783072 CEST188OUTGET / HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Connection: Upgrade
                                                Sec-WebSocket-Key: Mkj9i1IGcuFLi6pPiAlmsQ==
                                                Sec-WebSocket-Version: 13
                                                Upgrade: websocket
                                                Oct 8, 2024 21:30:38.015382051 CEST129INHTTP/1.1 101 Switching Protocols
                                                Upgrade: websocket
                                                Connection: Upgrade
                                                Sec-WebSocket-Accept: X6oWzr4/9gSOWvT9WBzSIky260o=
                                                Oct 8, 2024 21:30:38.015630960 CEST129INHTTP/1.1 101 Switching Protocols
                                                Upgrade: websocket
                                                Connection: Upgrade
                                                Sec-WebSocket-Accept: X6oWzr4/9gSOWvT9WBzSIky260o=
                                                Oct 8, 2024 21:30:38.015866995 CEST129INHTTP/1.1 101 Switching Protocols
                                                Upgrade: websocket
                                                Connection: Upgrade
                                                Sec-WebSocket-Accept: X6oWzr4/9gSOWvT9WBzSIky260o=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.44973245.151.62.6580827588C:\Windows\AppReadiness\mmzwi.exe
                                                TimestampBytes transferredDirectionData
                                                Oct 8, 2024 21:30:39.442504883 CEST188OUTGET / HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Connection: Upgrade
                                                Sec-WebSocket-Key: GF7zLiydRprawdcGTIIheg==
                                                Sec-WebSocket-Version: 13
                                                Upgrade: websocket
                                                Oct 8, 2024 21:30:40.147435904 CEST129INHTTP/1.1 101 Switching Protocols
                                                Upgrade: websocket
                                                Connection: Upgrade
                                                Sec-WebSocket-Accept: DD7r9dadHGaNMT/jW/XOjNUDZrc=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.44973345.151.62.6580827588C:\Windows\AppReadiness\mmzwi.exe
                                                TimestampBytes transferredDirectionData
                                                Oct 8, 2024 21:30:41.808455944 CEST188OUTGET / HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Connection: Upgrade
                                                Sec-WebSocket-Key: OUx2ht0WNPJoXjDZ6u3e2w==
                                                Sec-WebSocket-Version: 13
                                                Upgrade: websocket
                                                Oct 8, 2024 21:30:42.492193937 CEST129INHTTP/1.1 101 Switching Protocols
                                                Upgrade: websocket
                                                Connection: Upgrade
                                                Sec-WebSocket-Accept: FMmC7esZcLiAkq+RaEXZJOlrFQU=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.44973445.151.62.6580827588C:\Windows\AppReadiness\mmzwi.exe
                                                TimestampBytes transferredDirectionData
                                                Oct 8, 2024 21:30:44.269368887 CEST188OUTGET / HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Connection: Upgrade
                                                Sec-WebSocket-Key: iEPpNfUCMB4KPKjaL5VSPQ==
                                                Sec-WebSocket-Version: 13
                                                Upgrade: websocket
                                                Oct 8, 2024 21:30:44.950408936 CEST129INHTTP/1.1 101 Switching Protocols
                                                Upgrade: websocket
                                                Connection: Upgrade
                                                Sec-WebSocket-Accept: c8YylEFT3yX1xV0e+Vmr/WBMX4k=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.44973645.151.62.6580827588C:\Windows\AppReadiness\mmzwi.exe
                                                TimestampBytes transferredDirectionData
                                                Oct 8, 2024 21:30:47.337487936 CEST188OUTGET / HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Connection: Upgrade
                                                Sec-WebSocket-Key: +Z+9VSkuyjpvQkVrx8MhxQ==
                                                Sec-WebSocket-Version: 13
                                                Upgrade: websocket
                                                Oct 8, 2024 21:30:48.036138058 CEST129INHTTP/1.1 101 Switching Protocols
                                                Upgrade: websocket
                                                Connection: Upgrade
                                                Sec-WebSocket-Accept: Yd9iLQj+yVp5x7B1RQS1cQ3GWhE=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.44974145.151.62.6580827588C:\Windows\AppReadiness\mmzwi.exe
                                                TimestampBytes transferredDirectionData
                                                Oct 8, 2024 21:30:50.455110073 CEST188OUTGET / HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Connection: Upgrade
                                                Sec-WebSocket-Key: C0P5MvCyAeBMUwbVkkAe/w==
                                                Sec-WebSocket-Version: 13
                                                Upgrade: websocket
                                                Oct 8, 2024 21:30:51.159703970 CEST129INHTTP/1.1 101 Switching Protocols
                                                Upgrade: websocket
                                                Connection: Upgrade
                                                Sec-WebSocket-Accept: 8fEFl0wi8QIforiWpGxdaRFPd6Y=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.44974345.151.62.6580827588C:\Windows\AppReadiness\mmzwi.exe
                                                TimestampBytes transferredDirectionData
                                                Oct 8, 2024 21:30:55.258018017 CEST188OUTGET / HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Connection: Upgrade
                                                Sec-WebSocket-Key: myJxkJJ4oaSedrcwhxGnjA==
                                                Sec-WebSocket-Version: 13
                                                Upgrade: websocket
                                                Oct 8, 2024 21:30:55.946686983 CEST129INHTTP/1.1 101 Switching Protocols
                                                Upgrade: websocket
                                                Connection: Upgrade
                                                Sec-WebSocket-Accept: MFzJUjr5F20PbsPF62hR/pLDYrs=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.44974445.151.62.6580827588C:\Windows\AppReadiness\mmzwi.exe
                                                TimestampBytes transferredDirectionData
                                                Oct 8, 2024 21:31:03.542020082 CEST188OUTGET / HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Connection: Upgrade
                                                Sec-WebSocket-Key: fiJuZ0206DDY4XC9dWnhuA==
                                                Sec-WebSocket-Version: 13
                                                Upgrade: websocket
                                                Oct 8, 2024 21:31:04.338728905 CEST129INHTTP/1.1 101 Switching Protocols
                                                Upgrade: websocket
                                                Connection: Upgrade
                                                Sec-WebSocket-Accept: /diV02oz4Y84Fi2A12g7TnIB5Pw=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.44974545.151.62.6580827588C:\Windows\AppReadiness\mmzwi.exe
                                                TimestampBytes transferredDirectionData
                                                Oct 8, 2024 21:31:16.503195047 CEST188OUTGET / HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Connection: Upgrade
                                                Sec-WebSocket-Key: 7eYFrZDFqk4ipCw7Av6AyA==
                                                Sec-WebSocket-Version: 13
                                                Upgrade: websocket
                                                Oct 8, 2024 21:31:17.208581924 CEST129INHTTP/1.1 101 Switching Protocols
                                                Upgrade: websocket
                                                Connection: Upgrade
                                                Sec-WebSocket-Accept: qsQcUrcPVVIY5ILsbN7oFE6f0vM=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.44977345.151.62.6580827588C:\Windows\AppReadiness\mmzwi.exe
                                                TimestampBytes transferredDirectionData
                                                Oct 8, 2024 21:31:30.602369070 CEST188OUTGET / HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Connection: Upgrade
                                                Sec-WebSocket-Key: FH2w5nqUvChS0FqylUd82g==
                                                Sec-WebSocket-Version: 13
                                                Upgrade: websocket
                                                Oct 8, 2024 21:31:31.309484959 CEST129INHTTP/1.1 101 Switching Protocols
                                                Upgrade: websocket
                                                Connection: Upgrade
                                                Sec-WebSocket-Accept: TpYyz5aVFMu0tPBdpLD3+36ziD8=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.44995345.151.62.6580827588C:\Windows\AppReadiness\mmzwi.exe
                                                TimestampBytes transferredDirectionData
                                                Oct 8, 2024 21:32:00.725821972 CEST188OUTGET / HTTP/1.1
                                                Host: 45.151.62.65:8082
                                                User-Agent: Go-http-client/1.1
                                                Connection: Upgrade
                                                Sec-WebSocket-Key: V0fRj4PL+mkXO4y7UJYUpw==
                                                Sec-WebSocket-Version: 13
                                                Upgrade: websocket
                                                Oct 8, 2024 21:32:01.454694986 CEST129INHTTP/1.1 101 Switching Protocols
                                                Upgrade: websocket
                                                Connection: Upgrade
                                                Sec-WebSocket-Accept: DchnJppuT7pubx36y05mjP2Q0aw=


                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:0
                                                Start time:15:30:31
                                                Start date:08/10/2024
                                                Path:C:\Users\user\Desktop\gjsdk.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Users\user\Desktop\gjsdk.exe"
                                                Imagebase:0x640000
                                                File size:12'120'576 bytes
                                                MD5 hash:0537541BC5C5E92570375C1178F6B8C0
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:Go lang
                                                Reputation:low
                                                Has exited:true

                                                Target ID:1
                                                Start time:15:30:31
                                                Start date:08/10/2024
                                                Path:C:\Windows\System32\conhost.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                Imagebase:0x7ff7699e0000
                                                File size:862'208 bytes
                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:2
                                                Start time:15:30:32
                                                Start date:08/10/2024
                                                Path:C:\Windows\AppReadiness\mmzwi.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\AppReadiness\mmzwi.exe
                                                Imagebase:0x640000
                                                File size:12'120'576 bytes
                                                MD5 hash:0537541BC5C5E92570375C1178F6B8C0
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:Go lang
                                                Reputation:low
                                                Has exited:false

                                                Target ID:6
                                                Start time:15:31:15
                                                Start date:08/10/2024
                                                Path:C:\Windows\System32\svchost.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                Imagebase:0x7ff6eef20000
                                                File size:55'320 bytes
                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                Has elevated privileges:true
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:false

                                                No disassembly