Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
tasAgNgjbJ.exe

Overview

General Information

Sample name:tasAgNgjbJ.exe
renamed because original name is a hash value
Original sample name:68a1b9ba29a7ac5ce2231514d9411ba0.exe
Analysis ID:1589512
MD5:68a1b9ba29a7ac5ce2231514d9411ba0
SHA1:1a313752a0b07002d318be13d50eea6347481d85
SHA256:03d0b177ff78511a22ca0478436e9eb7b57b009f0bf986301284b30068fa38de
Tags:exeuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Drops PE files
IP address seen in connection with other malware
May check the online IP address of the machine
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Startup Folder File Write
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • tasAgNgjbJ.exe (PID: 7312 cmdline: "C:\Users\user\Desktop\tasAgNgjbJ.exe" MD5: 68A1B9BA29A7AC5CE2231514D9411BA0)
    • conhost.exe (PID: 7320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • tasAgNgjbJ.exe (PID: 7548 cmdline: "C:\Users\user\AppData\Local\tasAgNgjbJ.exe" MD5: 68A1B9BA29A7AC5CE2231514D9411BA0)
    • conhost.exe (PID: 7556 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\tasAgNgjbJ.exe, ProcessId: 7312, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.lnk
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: tasAgNgjbJ.exeVirustotal: Detection: 8%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
Source: tasAgNgjbJ.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: global trafficTCP traffic: 192.168.2.7:49746 -> 116.202.169.23:5050
Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
Source: unknownDNS query: name: ip-api.com
Source: unknownDNS query: name: ip-api.com
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.169.23
Source: global trafficHTTP traffic detected: GET /json/?fields=61439 HTTP/1.1Host: ip-api.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET /json/?fields=61439 HTTP/1.1Host: ip-api.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
Source: global trafficDNS traffic detected: DNS query: time.windows.com
Source: global trafficDNS traffic detected: DNS query: ip-api.com
Source: global trafficDNS traffic detected: DNS query: cashbrain.com
Source: global trafficDNS traffic detected: DNS query: updates.cashbrain.com
Source: global trafficDNS traffic detected: DNS query: logs.cashbrain.com
Source: tasAgNgjbJ.exeString found in binary or memory: http://127.0.0.1:6060/v3update
Source: tasAgNgjbJ.exe, tasAgNgjbJ.exe.0.drString found in binary or memory: http://127.0.0.1:6060/v3update:
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C0000A0000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00089A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C00038C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000250000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/gsr1.crl
Source: tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000962000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000832000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48A0C000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C00099C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00083A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C00090A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000003.2596348000.000000C0009AA000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00082C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C0009A2000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00023E000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C000390000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000238000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2614197909.000002377C0BF000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00022A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/gsr1.crl0
Source: tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/r4.crl
Source: tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000838000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000962000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48AAD000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000832000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000003.2596348000.000000C0009A8000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C00099C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000968000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00082C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C0009A2000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00023E000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000238000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2614197909.000002377C0BF000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00022A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/r4.crl0
Source: tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000250000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/we1/H9bdJBu1Tvg.crl
Source: tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000962000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000832000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48A0C000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C00009A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000074000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C0009A2000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000924000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00023E000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000238000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/we1/H9bdJBu1Tvg.crl0
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C0000A0000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00089A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C00038C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000250000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/gsr1.crt
Source: tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000962000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000832000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48A0C000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C00099C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00083A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C00090A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000003.2596348000.000000C0009AA000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00082C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C0009A2000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00023E000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C000390000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000238000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2614197909.000002377C0BF000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00022A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/gsr1.crt0-
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C0000A0000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00089A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C00038C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000250000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/gsr1.crthttp://c.pki.goog/r/gsr1.crl
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/gsr1.crthttp://c.pki.goog/r/gsr1.crlCertCreateCertificateContextCertFreeCertificat
Source: tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000838000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000962000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48AAD000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000832000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000003.2596348000.000000C0009A8000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C00099C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000968000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00082C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C0009A2000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00023E000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000238000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2614197909.000002377C0BF000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00022A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/r4.crt0
Source: tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C00010C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/r4.crtGlobalSign
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C0000A0000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00089A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C00038C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000250000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/we1.crt
Source: tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000962000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000832000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48A0C000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C00009A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000074000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C0009A2000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000924000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00023E000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000238000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/we1.crt0)
Source: tasAgNgjbJ.exeString found in binary or memory: http://ip-api.co
Source: tasAgNgjbJ.exe, tasAgNgjbJ.exe.0.drString found in binary or memory: http://ip-api.com/json/?fields=61439lfstack
Source: tasAgNgjbJ.exe.0.drString found in binary or memory: http://ipwho.is/generate
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C0000A0000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00089A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C00038C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000250000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://o.pki.goog/s/we1/XZs
Source: tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000962000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000832000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48A0C000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C00009A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000074000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C0009A2000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000924000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00023E000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000238000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://o.pki.goog/s/we1/XZs0%
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C0000A0000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00089A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C00038C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000250000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://o.pki.goog/s/we1/XZshttp://i.pki.goog/we1.crt
Source: tasAgNgjbJ.exe, tasAgNgjbJ.exe.0.drString found in binary or memory: https://%suser32.dllShowWindow.localhostsetsockoptIP
Source: tasAgNgjbJ.exeString found in binary or memory: https://api.ip.sb/geoipinvalid
Source: tasAgNgjbJ.exeString found in binary or memory: https://api.my
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000126000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C00010C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cashbrain.com/api/v1/proxies/settings
Source: tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C00010C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cashbrain.com/api/v1/proxies/settingsC:
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000126000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cashbrain.com/api/v1/proxies/settingsupdates.cashbrain.com
Source: tasAgNgjbJ.exeString found in binary or memory: https://ipapi.co/json/handle
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C0000FE000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://logs.cashbrain.com
Source: tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://logs.cashbrain.comREQUEST_METHODiphlpapi.dll
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C00013A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://logs.cashbrain.comv1/proxies/settingsheadereader
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C00013A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://logs.cashbrain.comv1/proxies/settingsheadereaderC:
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C0000A2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://updates.cashbrain.com
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000126000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://updates.cashbrain.com/windows-amd64.jsonheader
Source: tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C00010C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://updates.cashbrain.com/windows-amd64.jsonu
Source: tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C00010C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://updates.cashbrain.com/windows-amd64.jsonupdates.cashbrain.com
Source: tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C00000E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://updates.cashbrain.com1
Source: tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C0000A2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://updates.cashbrain.comkernel32.dllkernel32.dlladvapi32.dllCurrentBuildcashbrain.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: tasAgNgjbJ.exeStatic PE information: Number of sections : 11 > 10
Source: tasAgNgjbJ.exe.0.drStatic PE information: Number of sections : 11 > 10
Source: classification engineClassification label: mal52.winEXE@4/2@6/4
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeFile created: C:\Users\user\AppData\Local\tasAgNgjbJ.exeJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7320:120:WilError_03
Source: tasAgNgjbJ.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: tasAgNgjbJ.exeVirustotal: Detection: 8%
Source: tasAgNgjbJ.exeString found in binary or memory: ds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus o
Source: tasAgNgjbJ.exeString found in binary or memory: ds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus o
Source: tasAgNgjbJ.exeString found in binary or memory: /json/?fields=61439lfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/ot
Source: tasAgNgjbJ.exeString found in binary or memory: /json/?fields=61439lfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/ot
Source: tasAgNgjbJ.exeString found in binary or memory: ds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus o
Source: tasAgNgjbJ.exeString found in binary or memory: ds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus o
Source: tasAgNgjbJ.exeString found in binary or memory: /json/?fields=61439lfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/ot
Source: tasAgNgjbJ.exeString found in binary or memory: /json/?fields=61439lfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/ot
Source: tasAgNgjbJ.exeString found in binary or memory: failed to construct HKDF label: %scrypto/rsa: missing public modulusadding nil Certificate to CertPoolx509: unknown public key algorithmx509: invalid certificate policies%s %q is excluded by constraint %qx509: Ed25519 verification failurex509: unhandled critical extensioncrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapinvalid padding bits in BIT STRINGGODEBUG sys/cpu: can not disable "chacha20: wrong HChaCha20 key size2006-01-02T15:04:05.999999999Z07:00os/signal: Notify using nil channelpersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=network dropped connection on resettransport endpoint is not connectednon-positive interval for NewTickerSubscribeServiceChangeNotificationsexecutable file not found in %PATH%reflect.MakeSlice of non-slice type1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9http: server closed idle connectionCONTINUATION frame with stream ID 0max receive buffer must be positivetoo many Questions to pack (>65535)file type does not support deadlineunsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharemime: bogus characters after %%: %qhpack: invalid Huffman-encoded datadynamic table size update too largeflate: corrupt input before offset '_' must separate successive digitsbigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accessmlkem768: invalid ciphertext lengthcrypto/md5: invalid hash state sizeP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point is the point at infinitysuperfluous leading zeros in lengthchacha20: output smaller than inputtransform: short destination buffer93812f93-17a4-40f3-86d1-276026ad0d26http://ip-api.com/json/?fields=61439lfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime: sudog with non-nil waitlinkruntime: mcall called on m->g0 stackstartm: P required for spinning=true) is not Grunnable or Gscanrunnable
Source: tasAgNgjbJ.exeString found in binary or memory: failed to construct HKDF label: %scrypto/rsa: missing public modulusadding nil Certificate to CertPoolx509: unknown public key algorithmx509: invalid certificate policies%s %q is excluded by constraint %qx509: Ed25519 verification failurex509: unhandled critical extensioncrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapinvalid padding bits in BIT STRINGGODEBUG sys/cpu: can not disable "chacha20: wrong HChaCha20 key size2006-01-02T15:04:05.999999999Z07:00os/signal: Notify using nil channelpersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=network dropped connection on resettransport endpoint is not connectednon-positive interval for NewTickerSubscribeServiceChangeNotificationsexecutable file not found in %PATH%reflect.MakeSlice of non-slice type1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9http: server closed idle connectionCONTINUATION frame with stream ID 0max receive buffer must be positivetoo many Questions to pack (>65535)file type does not support deadlineunsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharemime: bogus characters after %%: %qhpack: invalid Huffman-encoded datadynamic table size update too largeflate: corrupt input before offset '_' must separate successive digitsbigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accessmlkem768: invalid ciphertext lengthcrypto/md5: invalid hash state sizeP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point is the point at infinitysuperfluous leading zeros in lengthchacha20: output smaller than inputtransform: short destination buffer93812f93-17a4-40f3-86d1-276026ad0d26http://ip-api.com/json/?fields=61439lfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime: sudog with non-nil waitlinkruntime: mcall called on m->g0 stackstartm: P required for spinning=true) is not Grunnable or Gscanrunnable
Source: tasAgNgjbJ.exeString found in binary or memory: net/addrselect.go
Source: tasAgNgjbJ.exeString found in binary or memory: github.com/libp2p/go-yamux/v4@v4.0.1/addr.go
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeFile read: C:\Users\user\Desktop\tasAgNgjbJ.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\tasAgNgjbJ.exe "C:\Users\user\Desktop\tasAgNgjbJ.exe"
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\AppData\Local\tasAgNgjbJ.exe "C:\Users\user\AppData\Local\tasAgNgjbJ.exe"
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00021401-0000-0000-C000-000000000046}\InProcServer32Jump to behavior
Source: .lnk.0.drLNK file: ..\..\..\..\..\..\Local\tasAgNgjbJ.exe
Source: tasAgNgjbJ.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: tasAgNgjbJ.exeStatic file information: File size 6701568 > 1048576
Source: tasAgNgjbJ.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2f0000
Source: tasAgNgjbJ.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x310c00
Source: tasAgNgjbJ.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: tasAgNgjbJ.exeStatic PE information: real checksum: 0x667c55 should be: 0x671c72
Source: tasAgNgjbJ.exe.0.drStatic PE information: real checksum: 0x667c55 should be: 0x671c72
Source: tasAgNgjbJ.exeStatic PE information: section name: .xdata
Source: tasAgNgjbJ.exe.0.drStatic PE information: section name: .xdata
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeFile created: C:\Users\user\AppData\Local\tasAgNgjbJ.exeJump to dropped file
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.lnkJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.lnkJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\conhost.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48A0C000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2614197909.000002377C074000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeQueries volume information: C:\Users\user\Desktop\tasAgNgjbJ.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\tasAgNgjbJ.exeCode function: 0_2_012DF810 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_012DF810
Source: C:\Users\user\AppData\Local\tasAgNgjbJ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
2
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
2
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
Query Registry
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
DLL Side-Loading
Security Account Manager1
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
System Network Configuration Discovery
Distributed Component Object ModelInput Capture2
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
File and Directory Discovery
SSHKeylogging3
Application Layer Protocol
Scheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials13
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
tasAgNgjbJ.exe8%VirustotalBrowse
tasAgNgjbJ.exe8%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\tasAgNgjbJ.exe8%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://updates.cashbrain.com/windows-amd64.jsonupdates.cashbrain.com0%Avira URL Cloudsafe
https://api.my0%Avira URL Cloudsafe
https://%suser32.dllShowWindow.localhostsetsockoptIP0%Avira URL Cloudsafe
https://logs.cashbrain.comREQUEST_METHODiphlpapi.dll0%Avira URL Cloudsafe
https://updates.cashbrain.comkernel32.dllkernel32.dlladvapi32.dllCurrentBuildcashbrain.com0%Avira URL Cloudsafe
https://logs.cashbrain.comv1/proxies/settingsheadereader0%Avira URL Cloudsafe
http://127.0.0.1:6060/v3update0%Avira URL Cloudsafe
https://updates.cashbrain.com0%Avira URL Cloudsafe
https://cashbrain.com/api/v1/proxies/settingsupdates.cashbrain.com0%Avira URL Cloudsafe
https://updates.cashbrain.com/windows-amd64.jsonu0%Avira URL Cloudsafe
https://logs.cashbrain.com0%Avira URL Cloudsafe
http://127.0.0.1:6060/v3update:0%Avira URL Cloudsafe
https://cashbrain.com/api/v1/proxies/settingsC:0%Avira URL Cloudsafe
https://updates.cashbrain.com/windows-amd64.jsonheader0%Avira URL Cloudsafe
https://logs.cashbrain.comv1/proxies/settingsheadereaderC:0%Avira URL Cloudsafe
https://updates.cashbrain.com10%Avira URL Cloudsafe
https://cashbrain.com/api/v1/proxies/settings0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cashbrain.com
172.67.185.28
truefalse
    unknown
    logs.cashbrain.com
    172.67.185.28
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        high
        ip-api.com
        208.95.112.1
        truefalse
          high
          updates.cashbrain.com
          104.21.68.20
          truefalse
            unknown
            time.windows.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              http://ip-api.com/json/?fields=61439false
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://updates.cashbrain.com/windows-amd64.jsonupdates.cashbrain.comtasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C00010C000.00000004.00001000.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://o.pki.goog/s/we1/XZs0%tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000962000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000832000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48A0C000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C00009A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000074000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C0009A2000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000924000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00023E000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000238000.00000004.00001000.00020000.00000000.sdmpfalse
                  high
                  https://cashbrain.com/api/v1/proxies/settingsupdates.cashbrain.comtasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000126000.00000004.00001000.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://c.pki.goog/we1/H9bdJBu1Tvg.crl0tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000962000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000832000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48A0C000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C00009A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000074000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C0009A2000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000924000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00023E000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000238000.00000004.00001000.00020000.00000000.sdmpfalse
                    high
                    http://i.pki.goog/we1.crt0)tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000962000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000832000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48A0C000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C00009A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000074000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C0009A2000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000924000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00023E000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000238000.00000004.00001000.00020000.00000000.sdmpfalse
                      high
                      https://logs.cashbrain.comv1/proxies/settingsheadereadertasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C00013A000.00000004.00001000.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://ip-api.com/json/?fields=61439lfstacktasAgNgjbJ.exe, tasAgNgjbJ.exe.0.drfalse
                        high
                        http://i.pki.goog/r4.crtGlobalSigntasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C00010C000.00000004.00001000.00020000.00000000.sdmpfalse
                          high
                          https://api.mytasAgNgjbJ.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          https://updates.cashbrain.comkernel32.dllkernel32.dlladvapi32.dllCurrentBuildcashbrain.comtasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C0000A2000.00000004.00001000.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://updates.cashbrain.com/windows-amd64.jsonutasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C00010C000.00000004.00001000.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://c.pki.goog/r/gsr1.crl0tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000962000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000832000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48A0C000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C00099C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00083A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C00090A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000003.2596348000.000000C0009AA000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00082C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C0009A2000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00023E000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C000390000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000238000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2614197909.000002377C0BF000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00022A000.00000004.00001000.00020000.00000000.sdmpfalse
                            high
                            http://127.0.0.1:6060/v3updatetasAgNgjbJ.exefalse
                            • Avira URL Cloud: safe
                            unknown
                            http://c.pki.goog/r/r4.crltasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              https://logs.cashbrain.comREQUEST_METHODiphlpapi.dlltasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://i.pki.goog/gsr1.crttasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C0000A0000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00089A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C00038C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000250000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                http://ipwho.is/generatetasAgNgjbJ.exe.0.drfalse
                                  high
                                  https://updates.cashbrain.comtasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C0000A2000.00000004.00001000.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://%suser32.dllShowWindow.localhostsetsockoptIPtasAgNgjbJ.exe, tasAgNgjbJ.exe.0.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://logs.cashbrain.comtasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C0000FE000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://127.0.0.1:6060/v3update:tasAgNgjbJ.exe, tasAgNgjbJ.exe.0.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://i.pki.goog/gsr1.crt0-tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000962000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000832000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48A0C000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C00099C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00083A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C00090A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000003.2596348000.000000C0009AA000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00082C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C0009A2000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00023E000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C000390000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000238000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2614197909.000002377C0BF000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00022A000.00000004.00001000.00020000.00000000.sdmpfalse
                                    high
                                    http://o.pki.goog/s/we1/XZshttp://i.pki.goog/we1.crttasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C0000A0000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00089A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C00038C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000250000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://cashbrain.com/api/v1/proxies/settingsC:tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C00010C000.00000004.00001000.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://updates.cashbrain.com1tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C00000E000.00000004.00001000.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://c.pki.goog/r/r4.crl0tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000838000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000962000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48AAD000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000832000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000003.2596348000.000000C0009A8000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C00099C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000968000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00082C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C0009A2000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00023E000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000238000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2614197909.000002377C0BF000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00022A000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        http://o.pki.goog/s/we1/XZstasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C0000A0000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00089A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C00038C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000250000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          http://i.pki.goog/r4.crt0tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000838000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000962000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2615296691.0000014C48AAD000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C000832000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000003.2596348000.000000C0009A8000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C00099C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C000968000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00082C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2614268534.000000C0009A2000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00023E000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000238000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2614197909.000002377C0BF000.00000004.00000020.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C00022A000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            https://logs.cashbrain.comv1/proxies/settingsheadereaderC:tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C00013A000.00000004.00001000.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://ip-api.cotasAgNgjbJ.exefalse
                                              high
                                              http://c.pki.goog/r/gsr1.crltasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C0000A0000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00089A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C00038C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000250000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                http://i.pki.goog/gsr1.crthttp://c.pki.goog/r/gsr1.crltasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C0000A0000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00089A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C00038C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000250000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  https://cashbrain.com/api/v1/proxies/settingstasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000126000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C00010C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://ipapi.co/json/handletasAgNgjbJ.exefalse
                                                    high
                                                    https://updates.cashbrain.com/windows-amd64.jsonheadertasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000126000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://c.pki.goog/we1/H9bdJBu1Tvg.crltasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000250000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      http://i.pki.goog/gsr1.crthttp://c.pki.goog/r/gsr1.crlCertCreateCertificateContextCertFreeCertificattasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        https://api.ip.sb/geoipinvalidtasAgNgjbJ.exefalse
                                                          high
                                                          http://i.pki.goog/we1.crttasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C0000A0000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2613107014.000000C00089A000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000000.00000002.2610791354.000000C000012000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613960342.000000C00038C000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2613128315.000000C000250000.00000004.00001000.00020000.00000000.sdmp, tasAgNgjbJ.exe, 00000003.00000002.2610664901.000000C000112000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            208.95.112.1
                                                            ip-api.comUnited States
                                                            53334TUT-ASUSfalse
                                                            104.21.68.20
                                                            updates.cashbrain.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            172.67.185.28
                                                            cashbrain.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            116.202.169.23
                                                            unknownGermany
                                                            24940HETZNER-ASDEfalse
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1589512
                                                            Start date and time:2025-01-12 17:44:14 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 6m 23s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:9
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:tasAgNgjbJ.exe
                                                            renamed because original name is a hash value
                                                            Original Sample Name:68a1b9ba29a7ac5ce2231514d9411ba0.exe
                                                            Detection:MAL
                                                            Classification:mal52.winEXE@4/2@6/4
                                                            EGA Information:Failed
                                                            HCA Information:Failed
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .exe
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                            • Excluded IPs from analysis (whitelisted): 20.101.57.9, 13.107.246.45, 52.149.20.212
                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, twc.trafficmanager.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                            • Execution Graph export aborted for target tasAgNgjbJ.exe, PID 7312 because there are no executed function
                                                            • Execution Graph export aborted for target tasAgNgjbJ.exe, PID 7548 because there are no executed function
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            TimeTypeDescription
                                                            17:45:24AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.lnk
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            208.95.112.1Solara.exeGet hashmaliciousPython Stealer, Exela Stealer, XmrigBrowse
                                                            • ip-api.com/json
                                                            resembleC2.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                            • ip-api.com/json/?fields=225545
                                                            F0DgoRk0p1.exeGet hashmaliciousAgentTeslaBrowse
                                                            • ip-api.com/line/?fields=hosting
                                                            fpY3HP2cnH.exeGet hashmaliciousAgentTeslaBrowse
                                                            • ip-api.com/line/?fields=hosting
                                                            4287eV6mBc.exeGet hashmaliciousAgentTeslaBrowse
                                                            • ip-api.com/line/?fields=hosting
                                                            aik1mr9TOq.exeGet hashmaliciousPredatorBrowse
                                                            • ip-api.com/json/
                                                            DUWPFaZd3a.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                            • ip-api.com/line/?fields=hosting
                                                            tb4B9ni6vl.exeGet hashmaliciousAgentTeslaBrowse
                                                            • ip-api.com/line/?fields=hosting
                                                            juE8dtqPkx.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                            • ip-api.com/line/?fields=hosting
                                                            YY3k9rjxpY.exeGet hashmaliciousAgentTeslaBrowse
                                                            • ip-api.com/line/?fields=hosting
                                                            104.21.68.20Transport_doc_09142022.htmlGet hashmaliciousHTMLPhisherBrowse
                                                              Transport_doc_09142022.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                s-part-0017.t-0009.t-msedge.netSetup64v8.2.6.msiGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.45
                                                                T1#U5b89#U88c5#U53052.0.1.msiGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.45
                                                                Solara.exeGet hashmaliciousPython Stealer, Exela Stealer, XmrigBrowse
                                                                • 13.107.246.45
                                                                https://terrific-metal-countess.glitch.me/Get hashmaliciousHTMLPhisherBrowse
                                                                • 13.107.246.45
                                                                http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.107.246.45
                                                                SAMPLE_5.exe.bin.exeGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.45
                                                                drW0xB3OBb.dllGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.45
                                                                FEdTp2g4xD.exeGet hashmaliciousFormBookBrowse
                                                                • 13.107.246.45
                                                                305861283730376077.jsGet hashmaliciousStrela DownloaderBrowse
                                                                • 13.107.246.45
                                                                1274320496157183071.jsGet hashmaliciousStrela DownloaderBrowse
                                                                • 13.107.246.45
                                                                ip-api.comSolara.exeGet hashmaliciousPython Stealer, Exela Stealer, XmrigBrowse
                                                                • 208.95.112.1
                                                                resembleC2.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                • 208.95.112.1
                                                                F0DgoRk0p1.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 208.95.112.1
                                                                fpY3HP2cnH.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 208.95.112.1
                                                                4287eV6mBc.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 208.95.112.1
                                                                aik1mr9TOq.exeGet hashmaliciousPredatorBrowse
                                                                • 208.95.112.1
                                                                DUWPFaZd3a.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                • 208.95.112.1
                                                                tb4B9ni6vl.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 208.95.112.1
                                                                juE8dtqPkx.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 208.95.112.1
                                                                YY3k9rjxpY.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 208.95.112.1
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CLOUDFLARENETUSrii2.mp3.htaGet hashmaliciousLummaCBrowse
                                                                • 104.26.11.53
                                                                mNPTwHOuvT.exeGet hashmaliciousVidarBrowse
                                                                • 172.64.41.3
                                                                setup.msiGet hashmaliciousUnknownBrowse
                                                                • 172.67.162.17
                                                                gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                • 104.26.13.205
                                                                Loader.exeGet hashmaliciousUnknownBrowse
                                                                • 104.16.184.241
                                                                v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                • 104.21.85.189
                                                                installer_1.05_37.4.exeGet hashmaliciousLummaCBrowse
                                                                • 104.21.16.1
                                                                Setup.msiGet hashmaliciousUnknownBrowse
                                                                • 104.21.34.147
                                                                Set-up.exeGet hashmaliciousLummaCBrowse
                                                                • 172.67.139.144
                                                                PDF-523.msiGet hashmaliciousAteraAgentBrowse
                                                                • 104.18.18.106
                                                                CLOUDFLARENETUSrii2.mp3.htaGet hashmaliciousLummaCBrowse
                                                                • 104.26.11.53
                                                                mNPTwHOuvT.exeGet hashmaliciousVidarBrowse
                                                                • 172.64.41.3
                                                                setup.msiGet hashmaliciousUnknownBrowse
                                                                • 172.67.162.17
                                                                gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                • 104.26.13.205
                                                                Loader.exeGet hashmaliciousUnknownBrowse
                                                                • 104.16.184.241
                                                                v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                • 104.21.85.189
                                                                installer_1.05_37.4.exeGet hashmaliciousLummaCBrowse
                                                                • 104.21.16.1
                                                                Setup.msiGet hashmaliciousUnknownBrowse
                                                                • 104.21.34.147
                                                                Set-up.exeGet hashmaliciousLummaCBrowse
                                                                • 172.67.139.144
                                                                PDF-523.msiGet hashmaliciousAteraAgentBrowse
                                                                • 104.18.18.106
                                                                TUT-ASUSSolara.exeGet hashmaliciousPython Stealer, Exela Stealer, XmrigBrowse
                                                                • 208.95.112.1
                                                                resembleC2.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                • 208.95.112.1
                                                                F0DgoRk0p1.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 208.95.112.1
                                                                fpY3HP2cnH.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 208.95.112.1
                                                                4287eV6mBc.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 208.95.112.1
                                                                aik1mr9TOq.exeGet hashmaliciousPredatorBrowse
                                                                • 208.95.112.1
                                                                DUWPFaZd3a.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                • 208.95.112.1
                                                                tb4B9ni6vl.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 208.95.112.1
                                                                juE8dtqPkx.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 208.95.112.1
                                                                YY3k9rjxpY.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 208.95.112.1
                                                                No context
                                                                No context
                                                                Process:C:\Users\user\Desktop\tasAgNgjbJ.exe
                                                                File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                Category:dropped
                                                                Size (bytes):6701568
                                                                Entropy (8bit):6.231663428683191
                                                                Encrypted:false
                                                                SSDEEP:49152:6PBwK4YPt0UggSeWil9GK7Um4G0VU/zqLMO0gqYxqs0tR/MHHjw5E1xihaEpiVGJ:ULtdP5+U/zqLqOIEbiaDl9M
                                                                MD5:68A1B9BA29A7AC5CE2231514D9411BA0
                                                                SHA1:1A313752A0B07002D318BE13D50EEA6347481D85
                                                                SHA-256:03D0B177FF78511A22CA0478436E9EB7B57B009F0BF986301284B30068FA38DE
                                                                SHA-512:86FFB76063A4058C43C36AD2D1BA74D61B21659BDD7322CBC1B366EFDDC664426001D8F44126916BC2B13482F5DFC72197EFCAC07B71089C3C6CA71A5C8D49E3
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 8%
                                                                Reputation:low
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........................./..>f...............@...............................k.....U|f...`... ......................................pj.N.....j..............0d.. ............j.............................@.c.(...................`.j..............................text............./.................`.``.data........./......./.............@.`..rdata....1.. 3...1...3.............@.`@.pdata... ...0d.."....d.............@.0@.xdata..X....`e......>e.............@.0@.bss.........pe.......................`..edata..N....pj......Be.............@.0@.idata........j......De.............@.0..CRT....h.....j......Te.............@.@..tls..........j......Ve.............@.@..reloc........j......Xe.............@.0B........................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\tasAgNgjbJ.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sun Jan 12 15:45:22 2025, mtime=Sun Jan 12 15:45:22 2025, atime=Sun Jan 12 15:45:22 2025, length=6701568, window=hide
                                                                Category:dropped
                                                                Size (bytes):980
                                                                Entropy (8bit):5.135242131764657
                                                                Encrypted:false
                                                                SSDEEP:24:8U9b/02bjjRA/4pAfMcNw7pXQJzQJUwqygm:8UJ82bvRA/BfnWBQJzQJmyg
                                                                MD5:B398F30282C69BB67EE73E563754B35C
                                                                SHA1:B9EA6FD895A49F99DEAF1143042923EFB51FB659
                                                                SHA-256:4C26D04EA1F7CA31D6578DA0A9343EE795B659E6266B267F32FD53C500D7AA98
                                                                SHA-512:4A6A0B28872E4D3F76CE426212FA612F95C8CBB589E13D0460237A043EBDBABBA81DC095F5E4373D4595D57EC62F14CA91A8DDB62DE74766ACBDC45A8AB4804D
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.... ....J._.e....._.e....._.e...Bf.....................x.:..DG..Yr?.D..U..k0.&...&......Qg.*_.....{Y.e....4_.e......t...CFSF..1.....EW.=..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW.=,Z............................3*N.A.p.p.D.a.t.a...B.P.1.....,Z....Local.<......EW.=,Z................................L.o.c.a.l.....j.2..Bf.,Z.. .TASAGN~1.EXE..N......,Z..,Z............................q...t.a.s.A.g.N.g.j.b.J...e.x.e.......^...............-.......]...........[L.......C:\Users\user\AppData\Local\tasAgNgjbJ.exe..&.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.t.a.s.A.g.N.g.j.b.J...e.x.e.............:...........|....I.J.H..K..:...`.......X.......960781...........hT..CrF.f4... .%../Tc...,......hT..CrF.f4... .%../Tc...,..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                File type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                Entropy (8bit):6.231663428683191
                                                                TrID:
                                                                • Win64 Executable (generic) (12005/4) 74.95%
                                                                • Generic Win/DOS Executable (2004/3) 12.51%
                                                                • DOS Executable Generic (2002/1) 12.50%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                                                File name:tasAgNgjbJ.exe
                                                                File size:6'701'568 bytes
                                                                MD5:68a1b9ba29a7ac5ce2231514d9411ba0
                                                                SHA1:1a313752a0b07002d318be13d50eea6347481d85
                                                                SHA256:03d0b177ff78511a22ca0478436e9eb7b57b009f0bf986301284b30068fa38de
                                                                SHA512:86ffb76063a4058c43c36ad2d1ba74d61b21659bdd7322cbc1b366efddc664426001d8f44126916bc2b13482f5dfc72197efcac07b71089c3c6ca71a5c8d49e3
                                                                SSDEEP:49152:6PBwK4YPt0UggSeWil9GK7Um4G0VU/zqLMO0gqYxqs0tR/MHHjw5E1xihaEpiVGJ:ULtdP5+U/zqLqOIEbiaDl9M
                                                                TLSH:01664A47FCA445E8C0AED6348A229213BA717C494F3163D73B50FB692F76BD0AA79740
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........................./..>f...............@...............................k.....U|f...`... ............................
                                                                Icon Hash:00928e8e8686b000
                                                                Entrypoint:0x4014e0
                                                                Entrypoint Section:.text
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows cui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                TLS Callbacks:0x6efa20
                                                                CLR (.Net) Version:
                                                                OS Version Major:6
                                                                OS Version Minor:1
                                                                File Version Major:6
                                                                File Version Minor:1
                                                                Subsystem Version Major:6
                                                                Subsystem Version Minor:1
                                                                Import Hash:f47a35c92552afad07ae31739cf3e9d6
                                                                Instruction
                                                                dec eax
                                                                sub esp, 28h
                                                                dec eax
                                                                mov eax, dword ptr [0063B085h]
                                                                mov dword ptr [eax], 00000000h
                                                                call 00007FAE4100610Fh
                                                                call 00007FAE40D17A7Ah
                                                                nop
                                                                nop
                                                                dec eax
                                                                add esp, 28h
                                                                ret
                                                                nop dword ptr [eax+00h]
                                                                nop word ptr [eax+eax+00000000h]
                                                                dec eax
                                                                sub esp, 28h
                                                                call 00007FAE4100773Ch
                                                                dec eax
                                                                test eax, eax
                                                                sete al
                                                                movzx eax, al
                                                                neg eax
                                                                dec eax
                                                                add esp, 28h
                                                                ret
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                dec eax
                                                                lea ecx, dword ptr [00000009h]
                                                                jmp 00007FAE40D17DC9h
                                                                nop dword ptr [eax+00h]
                                                                ret
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop word ptr [eax+eax+00000000h]
                                                                nop word ptr [eax+eax+00h]
                                                                jmp dword ptr [eax]
                                                                inc edi
                                                                outsd
                                                                and byte ptr [edx+75h], ah
                                                                imul ebp, dword ptr [esp+20h], 203A4449h
                                                                and al, byte ptr [edx+ebp*2+6Ch]
                                                                sub eax, 6B425771h
                                                                aaa
                                                                cmp byte ptr [51456B58h], dh
                                                                aaa
                                                                jnbe 00007FAE40D17E3Ch
                                                                push edi
                                                                dec eax
                                                                das
                                                                cmp byte ptr [ebp+32h], dl
                                                                push ebp
                                                                push ecx
                                                                jno 00007FAE40D17E65h
                                                                jo 00007FAE40D17E27h
                                                                pop edx
                                                                push edx
                                                                inc esp
                                                                arpl word ptr [ebx+2Dh], si
                                                                js 00007FAE40D17E47h
                                                                dec eax
                                                                pop edx
                                                                das
                                                                imul edx, dword ptr [esi+71h], 4Eh
                                                                push edi
                                                                js 00007FAE40D17E61h
                                                                xor dword ptr [ebx+37h], eax
                                                                jp 00007FAE40D17E1Fh
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x6a70000x4e.edata
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x6a80000xebc.idata
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x6430000x120e4.pdata
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x6ab0000xe8d8.reloc
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x63c1400x28.rdata
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x6a83600x310.idata
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x10000x2effd00x2f0000f75ca5f96528a29e48d7f7389af3713bunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                .data0x2f10000x40ac00x40c001e02b60cbc3cae9eed16a5c2ae372d7eFalse0.3676814370173745dBase III DBT, version number 0, next free block index 10, 1st item "ux/v4\011v4.0.1\011"4.71500667272071IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .rdata0x3320000x310ad00x310c005192e34dbe123838314ef9b49d6bb702unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                .pdata0x6430000x120e40x1220016eeccda98adf1f1dc5521f5a59baa6cFalse0.4046605603448276data5.564100242085474IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                .xdata0x6560000x3580x400009a01ed5daddff5ef089b54ed25f160False0.3662109375data3.597574679097244IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                .bss0x6570000x4fed80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .edata0x6a70000x4e0x200bec84469c075c9ecbcccd2acabe7ab41False0.1328125data0.835069313857098IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                .idata0x6a80000xebc0x1000af95c245dfb7ec1f2da2f08981dd5baeFalse0.31640625data4.292986227050079IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .CRT0x6a90000x680x200b77288e437d1504bb83f1b908f1b6caaFalse0.07421875data0.2843074176589459IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .tls0x6aa0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .reloc0x6ab0000xe8d80xea00ab47daf0b4a350654e56ec4a60dbd80bFalse0.252086672008547data5.440134918030448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                DLLImport
                                                                KERNEL32.dllAddVectoredContinueHandler, AddVectoredExceptionHandler, CloseHandle, CreateEventA, CreateIoCompletionPort, CreateThread, CreateWaitableTimerExW, DeleteCriticalSection, DuplicateHandle, EnterCriticalSection, ExitProcess, FreeEnvironmentStringsW, GetConsoleMode, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetErrorMode, GetLastError, GetProcAddress, GetProcessAffinityMask, GetQueuedCompletionStatusEx, GetStartupInfoA, GetStdHandle, GetSystemDirectoryA, GetSystemInfo, GetSystemTimeAsFileTime, GetThreadContext, GetTickCount, InitializeCriticalSection, LeaveCriticalSection, LoadLibraryExW, LoadLibraryW, MultiByteToWideChar, PostQueuedCompletionStatus, QueryPerformanceCounter, RaiseFailFastException, ResumeThread, RtlAddFunctionTable, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, SetConsoleCtrlHandler, SetErrorMode, SetEvent, SetProcessPriorityBoost, SetThreadContext, SetUnhandledExceptionFilter, SetWaitableTimer, Sleep, SuspendThread, SwitchToThread, TerminateProcess, TlsAlloc, TlsGetValue, UnhandledExceptionFilter, VirtualAlloc, VirtualFree, VirtualProtect, VirtualQuery, WaitForMultipleObjects, WaitForSingleObject, WerGetFlags, WerSetFlags, WriteConsoleW, WriteFile, __C_specific_handler
                                                                msvcrt.dll__getmainargs, __initenv, __iob_func, __lconv_init, __set_app_type, __setusermatherr, _acmdln, _amsg_exit, _beginthread, _cexit, _errno, _fmode, _initterm, _onexit, abort, calloc, exit, fprintf, free, fwrite, malloc, memcpy, signal, strlen, strncmp, vfprintf
                                                                ole32.dllCoCreateInstance, CoInitializeEx
                                                                NameOrdinalAddress
                                                                _cgo_dummy_export10xaa6eb8
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 12, 2025 17:45:22.917490005 CET4972880192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:45:22.922333002 CET8049728208.95.112.1192.168.2.7
                                                                Jan 12, 2025 17:45:22.922404051 CET4972880192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:45:22.923176050 CET4972880192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:45:22.927934885 CET8049728208.95.112.1192.168.2.7
                                                                Jan 12, 2025 17:45:23.408757925 CET8049728208.95.112.1192.168.2.7
                                                                Jan 12, 2025 17:45:23.452153921 CET4972880192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:45:24.102082014 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:24.102132082 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:24.102241993 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:24.103748083 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:24.103765965 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:25.102564096 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:25.102601051 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:25.102741957 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:25.103311062 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:25.103322983 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:25.223360062 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:25.223391056 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:25.223659992 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:25.223671913 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:25.224097013 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:25.274468899 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:25.274477959 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:25.274657965 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:25.274662971 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:25.274832010 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:25.274846077 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:25.533633947 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:25.533888102 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:25.533910036 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:25.625741005 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:25.673562050 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:25.752995968 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:25.754061937 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:25.758826017 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:25.759130001 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:25.806683064 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:26.340697050 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:26.344552994 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:26.349333048 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:26.360044956 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:26.360163927 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:26.360183954 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:26.360255003 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:26.363981009 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:26.363987923 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:26.364064932 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:26.364070892 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:26.364121914 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:26.364126921 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:26.461888075 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:26.462177038 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:26.462196112 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:26.532238960 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:26.532496929 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:26.537386894 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:26.557848930 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:26.605649948 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:26.624149084 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:26.671868086 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:26.692567110 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:26.732379913 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:31.533363104 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:31.533647060 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:31.533670902 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:31.538383961 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:31.538419962 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:31.721606970 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:31.768754005 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:33.430434942 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:33.430458069 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:33.430526972 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:33.431098938 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:33.431117058 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.335685968 CET4980280192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:45:34.340512991 CET8049802208.95.112.1192.168.2.7
                                                                Jan 12, 2025 17:45:34.340627909 CET4980280192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:45:34.342398882 CET4980280192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:45:34.347408056 CET8049802208.95.112.1192.168.2.7
                                                                Jan 12, 2025 17:45:34.587831020 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.587930918 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:34.587953091 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.588004112 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:34.591732025 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:34.591738939 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.591819048 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:34.591823101 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.591963053 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:34.591963053 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:34.591969013 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.591983080 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.693137884 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.693411112 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:34.693434000 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.733072042 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.733119965 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.733149052 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:34.733170986 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.733251095 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:34.733971119 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:34.733982086 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.833718061 CET8049802208.95.112.1192.168.2.7
                                                                Jan 12, 2025 17:45:34.842760086 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:34.842808008 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.842875004 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:34.845094919 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:34.845113039 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:34.877203941 CET4980280192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:45:35.752851009 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:35.758754969 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:35.841990948 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:35.842025042 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:35.842107058 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:35.842767954 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:35.842782021 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:35.971690893 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:35.971843004 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:35.971858978 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:35.972069025 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:36.065843105 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:36.065856934 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:36.066093922 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:36.066107988 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:36.066375017 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:36.066387892 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:36.166496992 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:36.166817904 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:36.166835070 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:36.254338026 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:36.302165031 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:36.307058096 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:36.354748964 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:36.393635988 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:36.394747972 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:36.399647951 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:36.399724007 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:36.447237968 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:36.533112049 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:36.533423901 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:36.533471107 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:36.538331985 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:36.538352013 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:36.721107960 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:36.768805027 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:36.983882904 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:36.986569881 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:36.991329908 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:37.005848885 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:37.005966902 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:37.005992889 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:37.006066084 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:37.011332989 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:37.011338949 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:37.011420012 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:37.011424065 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:37.011687040 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:37.011691093 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:37.111675024 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:37.111949921 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:37.111962080 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:37.173361063 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:37.173861980 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:37.178621054 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:37.209310055 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:37.257900953 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:37.265428066 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:37.313035011 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:37.342382908 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:37.391274929 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:41.534624100 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:41.544519901 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:41.544519901 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:41.551048040 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:41.551068068 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:41.732467890 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:41.779630899 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:42.174261093 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:42.174515963 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:42.174683094 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:42.179326057 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:42.179455996 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:42.361207962 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:42.408909082 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:44.849558115 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:44.849579096 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:44.849652052 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:44.849996090 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:44.850008965 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:45.763756037 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:45.768651009 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:45.977808952 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:45.977847099 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:45.978004932 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:45.978019953 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:45.978236914 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:45.993781090 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:45.993781090 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:45.993799925 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:45.993818045 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:45.993984938 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:45.993984938 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:45.993989944 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:45.994003057 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:46.088593006 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:46.092329979 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:46.092345953 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:46.140283108 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:46.140310049 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:46.140880108 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:46.140880108 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:46.140896082 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:46.140908003 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:46.144417048 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:46.144431114 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:46.307224989 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:46.354973078 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:46.387229919 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:46.392003059 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:46.533324003 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:46.533622026 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:46.533673048 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:46.538434029 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:46.538444042 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:46.721442938 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:46.769273996 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:46.943146944 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:46.990773916 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:47.174495935 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:47.174843073 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:47.174911022 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:47.179680109 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:47.179699898 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:47.361360073 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:47.409148932 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:51.533535004 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:51.580990076 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:51.604516983 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:51.604537964 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:51.762105942 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:51.762130022 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:51.943547010 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:51.991163015 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:52.174453974 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:52.174690008 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:52.174731016 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:52.179554939 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:52.179574013 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:52.361308098 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:52.408948898 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:53.411582947 CET4972880192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:45:53.416363001 CET8049728208.95.112.1192.168.2.7
                                                                Jan 12, 2025 17:45:55.766429901 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:45:55.766443014 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:45:55.766638994 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:55.771389961 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:56.307195902 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:56.354888916 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:56.395340919 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:56.400090933 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:56.533281088 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:56.533545017 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:56.533545017 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:56.538476944 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:56.538486958 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:56.706053972 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:45:56.706063986 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:45:56.721056938 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:56.763225079 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:57.028748989 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:57.077562094 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:57.174387932 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:57.174771070 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:57.174771070 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:45:57.179541111 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:57.179552078 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:57.361289978 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:45:57.408889055 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:01.532943010 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:01.533471107 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:01.533528090 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:01.538229942 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:01.538239956 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:01.721179962 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:01.768924952 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:02.173991919 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:02.174257994 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:02.174257994 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:02.179024935 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:02.179079056 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:02.360814095 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:02.408469915 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:04.746536970 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:46:04.746568918 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:46:04.840118885 CET4980280192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:46:04.847810984 CET8049802208.95.112.1192.168.2.7
                                                                Jan 12, 2025 17:46:05.767416954 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:05.772263050 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:06.307488918 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:06.355178118 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:06.389664888 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:06.394602060 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:06.405980110 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:46:06.405989885 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:46:06.532924891 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:06.533272982 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:06.533319950 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:06.540409088 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:06.540421963 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:06.723200083 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:06.770936966 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:06.951419115 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:06.999161959 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:07.174041033 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:07.174464941 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:07.174549103 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:07.179224014 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:07.179296017 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:07.346683979 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:46:07.346750975 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:46:07.361037970 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:07.408739090 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:11.533222914 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:11.533560038 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:11.533683062 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:11.538350105 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:11.538475990 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:11.722995996 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:11.771933079 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:12.174628973 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:12.176316977 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:12.176392078 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:12.181061029 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:12.181106091 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:12.363020897 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:12.410696983 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:15.752154112 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:15.757002115 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:16.158756971 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:46:16.158776045 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:46:16.307133913 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:16.354836941 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:16.401603937 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:16.406352043 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:16.534367085 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:16.534754038 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:16.534806013 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:16.539529085 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:16.539567947 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:16.724493027 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:16.772161007 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:16.942622900 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:16.990292072 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:17.174307108 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:17.174601078 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:17.176531076 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:17.179352999 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:17.181338072 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:17.361170053 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:17.408740997 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:19.695435047 CET8049802208.95.112.1192.168.2.7
                                                                Jan 12, 2025 17:46:19.695517063 CET4980280192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:46:19.695616961 CET4980280192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:46:19.700362921 CET8049802208.95.112.1192.168.2.7
                                                                Jan 12, 2025 17:46:21.532954931 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:21.535816908 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:21.535816908 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:21.540702105 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:21.540716887 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:21.723683119 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:21.771389008 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:22.174643040 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:22.174976110 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:22.175009966 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:22.179848909 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:22.179857969 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:22.361582994 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:22.409353971 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:23.426848888 CET4972880192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:46:23.431628942 CET8049728208.95.112.1192.168.2.7
                                                                Jan 12, 2025 17:46:25.765587091 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:25.770358086 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:25.781655073 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:46:25.781682968 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:46:26.307137966 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:26.355580091 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:26.388943911 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:26.393954992 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:26.533607006 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:26.554100990 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:26.554156065 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:26.558993101 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:26.559009075 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:26.711426020 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:46:26.711440086 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:46:26.742279053 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:26.791557074 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:26.944447994 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:26.992115021 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:27.173939943 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:27.174376965 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:27.174376965 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:27.179167986 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:27.179183960 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:27.361012936 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:27.408710957 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:29.971833944 CET8049728208.95.112.1192.168.2.7
                                                                Jan 12, 2025 17:46:29.971919060 CET4972880192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:46:29.973691940 CET4972880192.168.2.7208.95.112.1
                                                                Jan 12, 2025 17:46:29.978467941 CET8049728208.95.112.1192.168.2.7
                                                                Jan 12, 2025 17:46:31.532931089 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:31.533405066 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:31.533405066 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:31.538417101 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:31.538480043 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:31.721178055 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:31.769148111 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:32.173772097 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:32.174336910 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:32.174376965 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:32.179141045 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:32.179151058 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:32.360964060 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:32.408667088 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:34.755707026 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:46:34.755734921 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:46:35.766629934 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:35.771466017 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:36.307435036 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:36.355232000 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:36.396995068 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:36.401860952 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:36.413181067 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:46:36.413207054 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:46:36.532816887 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:36.533047915 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:36.533077002 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:36.537822008 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:36.537832975 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:36.721141100 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:36.768925905 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:36.942740917 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:36.990365982 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:37.173976898 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:37.174320936 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:37.174320936 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:37.179167032 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:37.179177046 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:37.346771002 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:46:37.346787930 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:46:37.361022949 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:37.408726931 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:41.532902956 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:41.533323050 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:41.533344030 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:41.538105965 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:41.538116932 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:41.721090078 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:41.768831968 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:42.174660921 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:42.175272942 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:42.175337076 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:42.180185080 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:42.180202007 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:42.361891985 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:42.409604073 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:45.764511108 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:45.769331932 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:46.171236038 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:46:46.171257973 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:46:46.313957930 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:46.361623049 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:46.396624088 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:46.401398897 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:46.533166885 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:46.533677101 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:46.534369946 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:46.538443089 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:46.539235115 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:46.721326113 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:46.769315958 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:46.943516970 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:46.991178989 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:47.174175024 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:47.174505949 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:47.174505949 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:47.179327965 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:47.179337978 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:47.363657951 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:47.411283970 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:51.533236980 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:51.533567905 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:51.533567905 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:51.538418055 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:51.538449049 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:51.721266985 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:51.768937111 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:52.173903942 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:52.174191952 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:52.174273968 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:52.179008007 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:52.179030895 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:52.360832930 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:52.408467054 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:55.763138056 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:55.763185024 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:46:55.763211012 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:46:55.763477087 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:46:55.763549089 CET44349734172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:46:55.763614893 CET49734443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:46:55.767905951 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:56.307293892 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:56.358485937 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:56.410495996 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:56.415332079 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:56.533787966 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:56.534156084 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:56.534249067 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:56.539066076 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:56.539081097 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:56.700951099 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:46:56.700972080 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:46:56.701045036 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:46:56.701112032 CET44349741104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:46:56.701169014 CET49741443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:46:56.721842051 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:56.769524097 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:56.943346977 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:56.997984886 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:57.174472094 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:57.174735069 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:57.174762011 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:46:57.180011034 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:57.180026054 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:57.361825943 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:46:57.409456015 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:01.533883095 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:01.534430027 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:01.536705017 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:01.539654016 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:01.541812897 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:01.722166061 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:01.769840956 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:02.174535036 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:02.178925991 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:02.178925991 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:02.183845043 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:02.183876991 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:02.365614891 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:02.415858030 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:04.726150990 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:47:04.726185083 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:47:04.726254940 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:47:04.726336002 CET44349796172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:47:04.726382017 CET49796443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:47:05.759844065 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:05.764652967 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:06.309322119 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:06.353972912 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:06.425812960 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:47:06.425828934 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:47:06.431281090 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:06.433566093 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:47:06.433582067 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:47:06.436031103 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:06.437181950 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:47:06.437346935 CET44349804172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:47:06.437407017 CET49804443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:47:06.532651901 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:06.533004999 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:06.533005953 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:06.537844896 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:06.537854910 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:06.720829010 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:06.768820047 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:06.942956924 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:06.990608931 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:07.175188065 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:07.175609112 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:07.175748110 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:07.180505037 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:07.180763960 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:07.332416058 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:47:07.332449913 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:47:07.332467079 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:47:07.332583904 CET44349811104.21.68.20192.168.2.7
                                                                Jan 12, 2025 17:47:07.332655907 CET49811443192.168.2.7104.21.68.20
                                                                Jan 12, 2025 17:47:07.362232924 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:07.410048962 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:11.533951998 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:11.534563065 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:11.534563065 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:11.539372921 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:11.539386988 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:11.722945929 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:11.770944118 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:12.175968885 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:12.176534891 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:12.176534891 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:12.181608915 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:12.181622982 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:12.363020897 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:12.410717964 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:15.780066013 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:15.784873009 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:16.147720098 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:47:16.147747993 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:47:16.147806883 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:47:16.147866964 CET44349871172.67.185.28192.168.2.7
                                                                Jan 12, 2025 17:47:16.147952080 CET49871443192.168.2.7172.67.185.28
                                                                Jan 12, 2025 17:47:16.307409048 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:16.355082989 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:16.401753902 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:16.406564951 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:16.532830954 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:16.533098936 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:16.533170938 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:16.538001060 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:16.538022041 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:16.908370972 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:16.942864895 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:16.959309101 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:16.961977959 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:16.962045908 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:16.990458012 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:17.173927069 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:17.174272060 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:17.174406052 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:17.179161072 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:17.179255962 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:17.360832930 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:17.408499002 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:21.533371925 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:21.535404921 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:21.535552979 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:21.540206909 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:21.540298939 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:21.723126888 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:21.770886898 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:22.174314022 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:22.174633026 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:22.174633026 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:22.179440022 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:22.179456949 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:22.361063004 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:22.408792019 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:25.786241055 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:25.894495964 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:26.307641029 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:26.352145910 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:26.401181936 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:26.406073093 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:26.533042908 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:26.533447981 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:26.533447981 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:26.538408995 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:26.538440943 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:26.721422911 CET505049746116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:26.769119978 CET497465050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:26.942523956 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:26.990192890 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:27.173876047 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:27.224524021 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:27.715538025 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:27.715596914 CET498165050192.168.2.7116.202.169.23
                                                                Jan 12, 2025 17:47:27.720336914 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:27.720352888 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:27.902112007 CET505049816116.202.169.23192.168.2.7
                                                                Jan 12, 2025 17:47:27.949655056 CET498165050192.168.2.7116.202.169.23
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 12, 2025 17:45:17.319048882 CET6438153192.168.2.71.1.1.1
                                                                Jan 12, 2025 17:45:22.899897099 CET6464653192.168.2.71.1.1.1
                                                                Jan 12, 2025 17:45:22.907195091 CET53646461.1.1.1192.168.2.7
                                                                Jan 12, 2025 17:45:24.087188005 CET5819053192.168.2.71.1.1.1
                                                                Jan 12, 2025 17:45:24.100783110 CET53581901.1.1.1192.168.2.7
                                                                Jan 12, 2025 17:45:25.088504076 CET6501353192.168.2.71.1.1.1
                                                                Jan 12, 2025 17:45:25.101653099 CET53650131.1.1.1192.168.2.7
                                                                Jan 12, 2025 17:45:33.415879965 CET6537453192.168.2.71.1.1.1
                                                                Jan 12, 2025 17:45:33.429312944 CET53653741.1.1.1192.168.2.7
                                                                Jan 12, 2025 17:45:34.325371981 CET5074953192.168.2.71.1.1.1
                                                                Jan 12, 2025 17:45:34.332792997 CET53507491.1.1.1192.168.2.7
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Jan 12, 2025 17:45:17.319048882 CET192.168.2.71.1.1.10x7ff3Standard query (0)time.windows.comA (IP address)IN (0x0001)false
                                                                Jan 12, 2025 17:45:22.899897099 CET192.168.2.71.1.1.10xebe9Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                Jan 12, 2025 17:45:24.087188005 CET192.168.2.71.1.1.10x92bStandard query (0)cashbrain.comA (IP address)IN (0x0001)false
                                                                Jan 12, 2025 17:45:25.088504076 CET192.168.2.71.1.1.10x2452Standard query (0)updates.cashbrain.comA (IP address)IN (0x0001)false
                                                                Jan 12, 2025 17:45:33.415879965 CET192.168.2.71.1.1.10xc7dStandard query (0)logs.cashbrain.comA (IP address)IN (0x0001)false
                                                                Jan 12, 2025 17:45:34.325371981 CET192.168.2.71.1.1.10xe2faStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Jan 12, 2025 17:45:17.325826883 CET1.1.1.1192.168.2.70x7ff3No error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 12, 2025 17:45:18.104425907 CET1.1.1.1192.168.2.70x9d24No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 12, 2025 17:45:18.104425907 CET1.1.1.1192.168.2.70x9d24No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 17:45:22.907195091 CET1.1.1.1192.168.2.70xebe9No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 17:45:24.100783110 CET1.1.1.1192.168.2.70x92bNo error (0)cashbrain.com172.67.185.28A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 17:45:24.100783110 CET1.1.1.1192.168.2.70x92bNo error (0)cashbrain.com104.21.68.20A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 17:45:25.101653099 CET1.1.1.1192.168.2.70x2452No error (0)updates.cashbrain.com104.21.68.20A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 17:45:25.101653099 CET1.1.1.1192.168.2.70x2452No error (0)updates.cashbrain.com172.67.185.28A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 17:45:33.429312944 CET1.1.1.1192.168.2.70xc7dNo error (0)logs.cashbrain.com172.67.185.28A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 17:45:33.429312944 CET1.1.1.1192.168.2.70xc7dNo error (0)logs.cashbrain.com104.21.68.20A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 17:45:34.332792997 CET1.1.1.1192.168.2.70xe2faNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                • ip-api.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.749728208.95.112.1807312C:\Users\user\Desktop\tasAgNgjbJ.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jan 12, 2025 17:45:22.923176050 CET109OUTGET /json/?fields=61439 HTTP/1.1
                                                                Host: ip-api.com
                                                                User-Agent: Go-http-client/1.1
                                                                Accept-Encoding: gzip
                                                                Jan 12, 2025 17:45:23.408757925 CET483INHTTP/1.1 200 OK
                                                                Date: Sun, 12 Jan 2025 16:45:23 GMT
                                                                Content-Type: application/json; charset=utf-8
                                                                Content-Length: 306
                                                                Access-Control-Allow-Origin: *
                                                                X-Ttl: 60
                                                                X-Rl: 44
                                                                Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}
                                                                Jan 12, 2025 17:45:53.411582947 CET6OUTData Raw: 00
                                                                Data Ascii:
                                                                Jan 12, 2025 17:46:23.426848888 CET6OUTData Raw: 00
                                                                Data Ascii:


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.749802208.95.112.1807548C:\Users\user\AppData\Local\tasAgNgjbJ.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jan 12, 2025 17:45:34.342398882 CET109OUTGET /json/?fields=61439 HTTP/1.1
                                                                Host: ip-api.com
                                                                User-Agent: Go-http-client/1.1
                                                                Accept-Encoding: gzip
                                                                Jan 12, 2025 17:45:34.833718061 CET483INHTTP/1.1 200 OK
                                                                Date: Sun, 12 Jan 2025 16:45:34 GMT
                                                                Content-Type: application/json; charset=utf-8
                                                                Content-Length: 306
                                                                Access-Control-Allow-Origin: *
                                                                X-Ttl: 48
                                                                X-Rl: 43
                                                                Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}
                                                                Jan 12, 2025 17:46:04.840118885 CET6OUTData Raw: 00
                                                                Data Ascii:


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:11:45:21
                                                                Start date:12/01/2025
                                                                Path:C:\Users\user\Desktop\tasAgNgjbJ.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Users\user\Desktop\tasAgNgjbJ.exe"
                                                                Imagebase:0xff0000
                                                                File size:6'701'568 bytes
                                                                MD5 hash:68A1B9BA29A7AC5CE2231514D9411BA0
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:1
                                                                Start time:11:45:21
                                                                Start date:12/01/2025
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff75da10000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:3
                                                                Start time:11:45:34
                                                                Start date:12/01/2025
                                                                Path:C:\Users\user\AppData\Local\tasAgNgjbJ.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Users\user\AppData\Local\tasAgNgjbJ.exe"
                                                                Imagebase:0x3d0000
                                                                File size:6'701'568 bytes
                                                                MD5 hash:68A1B9BA29A7AC5CE2231514D9411BA0
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Antivirus matches:
                                                                • Detection: 8%, ReversingLabs
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:4
                                                                Start time:11:45:34
                                                                Start date:12/01/2025
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff75da10000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Reset < >
                                                                  APIs
                                                                  • GetSystemTimeAsFileTime.KERNEL32 ref: 012DF855
                                                                  • GetCurrentProcessId.KERNEL32 ref: 012DF860
                                                                  • GetCurrentThreadId.KERNEL32 ref: 012DF869
                                                                  • GetTickCount.KERNEL32 ref: 012DF871
                                                                  • QueryPerformanceCounter.KERNEL32 ref: 012DF87E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2609558240.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2609534226.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2609807694.00000000012E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2609828600.00000000012E4000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2609845871.00000000012E5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2609872873.00000000012E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2609908226.000000000130B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2609934906.000000000130C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2609959088.000000000130D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2609981502.000000000130E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2610004957.000000000130F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2610028268.000000000131E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2610044945.000000000131F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2610068734.0000000001322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2610323102.0000000001647000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2610323102.0000000001661000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2610323102.0000000001668000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2610323102.000000000168F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2610323102.0000000001694000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2610491639.0000000001698000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2610509713.000000000169B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_ff0000_tasAgNgjbJ.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                  • String ID:
                                                                  • API String ID: 1445889803-0
                                                                  • Opcode ID: 380f3c0a7b1d6ae5690918ce696e642f2b9a461276cc1d07a9a035ba05c215f6
                                                                  • Instruction ID: 5f4ba86e7953378ceedcec5cd84daeb365fcea741f9dc55939fa308127c2661f
                                                                  • Opcode Fuzzy Hash: 380f3c0a7b1d6ae5690918ce696e642f2b9a461276cc1d07a9a035ba05c215f6
                                                                  • Instruction Fuzzy Hash: E3119E37726B5446FB105B25FD0539A62A4BB49BF5F080735DE9D83BA4DA3CC586C300
                                                                  APIs
                                                                  • GetSystemTimeAsFileTime.KERNEL32 ref: 006BF855
                                                                  • GetCurrentProcessId.KERNEL32 ref: 006BF860
                                                                  • GetCurrentThreadId.KERNEL32 ref: 006BF869
                                                                  • GetTickCount.KERNEL32 ref: 006BF871
                                                                  • QueryPerformanceCounter.KERNEL32 ref: 006BF87E
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.2609600488.00000000003D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 003D0000, based on PE: true
                                                                  • Associated: 00000003.00000002.2609534058.00000000003D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2609823654.00000000006C1000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2609844819.00000000006C4000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2609863837.00000000006C5000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2609881348.00000000006C6000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2609906816.00000000006EB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2609925850.00000000006EC000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2609947945.00000000006EF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2609969140.00000000006FE000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2609993273.00000000006FF000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2610016065.0000000000702000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2610272782.0000000000A27000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2610272782.0000000000A41000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2610272782.0000000000A48000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2610272782.0000000000A6F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2610364243.0000000000A78000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000003.00000002.2610442081.0000000000A7B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_3d0000_tasAgNgjbJ.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                  • String ID:
                                                                  • API String ID: 1445889803-0
                                                                  • Opcode ID: 380f3c0a7b1d6ae5690918ce696e642f2b9a461276cc1d07a9a035ba05c215f6
                                                                  • Instruction ID: decf9d3dc4153136519726185e39c342c6f25cb90255ec1d501fa692e1877f27
                                                                  • Opcode Fuzzy Hash: 380f3c0a7b1d6ae5690918ce696e642f2b9a461276cc1d07a9a035ba05c215f6
                                                                  • Instruction Fuzzy Hash: 67119E66B5AB5086FB114B25FC083566360B749BF4F488734AE9D47BA4DF3CD485C300